# Flog Txt Version 1 # Analyzer Version: 3.0.2 # Analyzer Build Date: Jul 9 2019 16:03:52 # Log Creation Date: 15.07.2019 19:42:26.495 Process: id = "1" image_name = "=utf-8b4ocunhbtlnhlcy5legu==.exe" filename = "c:\\users\\fd1hvy\\desktop\\=utf-8b4ocunhbtlnhlcy5legu==.exe" page_root = "0x66db000" os_pid = "0x7bc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x0" cmd_line = "\"C:\\Users\\FD1HVy\\Desktop\\=UTF-8B4oCuNHBtLnhlcy5leGU==.exe\" " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:000103c1" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0xcf0 [0034.464] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0034.464] LoadLibraryExW (lpLibFileName="?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0034.492] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0xd6f294 | out: lpCharType=0xd6f294) returned 1 [0034.492] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xd6f894, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0034.492] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xd6f894, cbMultiByte=256, lpWideCharStr=0xd6efc8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0034.492] LoadLibraryExW (lpLibFileName="?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0034.492] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0xd6edb8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0034.492] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0xd6f794, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\xff\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xd7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x23\x4a\xbb\xf0\xd0\xf9\xd6", lpUsedDefaultChar=0x0) returned 256 [0034.492] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xd6f894, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0034.492] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xd6f894, cbMultiByte=256, lpWideCharStr=0xd6efe8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0034.492] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0034.492] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0xd6edd8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0034.492] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0xd6f694, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xf7\xd8\xd9\xda\xdb\xdc\xdd\xde\x9f\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\xff\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xd7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x23\x4a\xbb\xf0\xd0\xf9\xd6", lpUsedDefaultChar=0x0) returned 256 [0034.492] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x80) returned 0xff4cd0 [0034.492] GetModuleFileNameA (in: hModule=0x0, lpFilename=0xec9da8, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\=UTF-8B4oCuNHBtLnhlcy5leGU==.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\=utf-8b4ocunhbtlnhlcy5legu==.exe")) returned 0x38 [0034.493] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x41) returned 0xff4a48 [0034.493] RtlInitializeSListHead (in: ListHead=0xec99a0 | out: ListHead=0xec99a0) [0034.493] GetLastError () returned 0x0 [0034.493] SetLastError (dwErrCode=0x0) [0034.493] GetEnvironmentStringsW () returned 0xfffe88* [0034.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0034.493] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x565) returned 0x1000960 [0034.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x1000960, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0034.493] FreeEnvironmentStringsW (penv=0xfffe88) returned 1 [0034.493] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x94) returned 0xff4ef8 [0034.493] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x1f) returned 0xff4c90 [0034.493] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x28) returned 0xff4ea8 [0034.493] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x37) returned 0xffda00 [0034.493] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x3c) returned 0xffa1b0 [0034.493] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x31) returned 0xffdc08 [0034.493] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x14) returned 0xffa1f8 [0034.493] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x24) returned 0xff45d0 [0034.493] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0xd) returned 0xff8248 [0034.493] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x17) returned 0xff4600 [0034.493] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x2b) returned 0xff8bd0 [0034.493] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x15) returned 0xff4620 [0034.493] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x17) returned 0x1000230 [0034.493] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x22) returned 0xff89a0 [0034.493] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0xe) returned 0xff8350 [0034.493] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0xc1) returned 0xff8f18 [0034.493] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x3e) returned 0xff89d0 [0034.493] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x1b) returned 0xff50d0 [0034.493] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x1d) returned 0xff50f8 [0034.493] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x48) returned 0xff4808 [0034.493] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x12) returned 0x10001d0 [0034.493] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x18) returned 0xfffff0 [0034.493] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x1b) returned 0xff4858 [0034.493] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x24) returned 0x1000468 [0034.494] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x29) returned 0xff8ce8 [0034.494] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x1e) returned 0xff5120 [0034.494] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x6b) returned 0xff8828 [0034.494] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x17) returned 0x1000270 [0034.494] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0xf) returned 0xff8278 [0034.494] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x16) returned 0xffff10 [0034.494] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x28) returned 0x10002e8 [0034.494] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x27) returned 0x1000318 [0034.494] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x12) returned 0x1000190 [0034.494] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x21) returned 0x10003a8 [0034.494] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x10) returned 0xff82a8 [0034.494] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x1c) returned 0xff04b8 [0034.494] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x12) returned 0xfffed0 [0034.494] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x1000960 | out: hHeap=0xff0000) returned 1 [0034.494] QueryPerformanceFrequency (in: lpFrequency=0xd6fa10 | out: lpFrequency=0xd6fa10*=100000000) returned 1 [0034.494] QueryPerformanceCounter (in: lpPerformanceCount=0xd6fa08 | out: lpPerformanceCount=0xd6fa08*=12577220200) returned 1 [0034.494] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x8, Size=0x800) returned 0x1000698 [0034.494] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0034.494] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0xe8d9d3) returned 0x0 [0034.495] GetCPInfo (in: CodePage=0x0, lpCPInfo=0xd6f9fc | out: lpCPInfo=0xd6f9fc) returned 1 [0034.501] GetCurrentProcess () returned 0xffffffff [0034.501] GetProcessAffinityMask (in: hProcess=0xffffffff, lpProcessAffinityMask=0xd6f9c0, lpSystemAffinityMask=0xd6f9bc | out: lpProcessAffinityMask=0xd6f9c0, lpSystemAffinityMask=0xd6f9bc) returned 1 [0034.501] GetCurrentProcess () returned 0xffffffff [0034.501] GetProcessAffinityMask (in: hProcess=0xffffffff, lpProcessAffinityMask=0xd6f9d4, lpSystemAffinityMask=0xd6f9d0 | out: lpProcessAffinityMask=0xd6f9d4, lpSystemAffinityMask=0xd6f9d0) returned 1 [0034.502] GetStartupInfoW (in: lpStartupInfo=0xd6f9f0 | out: lpStartupInfo=0xd6f9f0*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\=UTF-8B4oCuNHBtLnhlcy5leGU==.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0034.503] GetModuleHandleW (lpModuleName="kernel32") returned 0x75e90000 [0034.503] GetProcAddress (hModule=0x75e90000, lpProcName="SetDllDirectoryW") returned 0x75ee2580 [0034.503] SetDllDirectoryW (lpPathName="") returned 1 [0034.503] GetProcAddress (hModule=0x75e90000, lpProcName="SetDefaultDllDirectories") returned 0x7500d900 [0034.503] SetDefaultDllDirectories (DirectoryFlags=0x800) returned 1 [0034.503] GetModuleFileNameW (in: hModule=0x0, lpFilename=0xd64888, nSize=0x800 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\=UTF-8B4oCuNHBtLnhlcy5leGU==.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\=utf-8b4ocunhbtlnhlcy5legu==.exe")) returned 0x38 [0034.503] GetVersionExW (in: lpVersionInformation=0xd64458*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x9f0000, dwMinorVersion=0x20, dwBuildNumber=0x9, dwPlatformId=0x75e90000, szCSDVersion="\x09") | out: lpVersionInformation=0xd64458*(dwOSVersionInfoSize=0x114, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x3ad7, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0034.503] GetSystemDirectoryW (in: lpBuffer=0xd63568, uSize=0x800 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0034.503] LoadLibraryW (lpLibFileName="C:\\WINDOWS\\system32\\version.dll") returned 0x73010000 [0034.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="version.dll", cchCount1=-1, lpString2="DXGIDebug.dll", cchCount2=-1) returned 3 [0034.594] GetSystemDirectoryW (in: lpBuffer=0xd63568, uSize=0x800 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0034.594] LoadLibraryW (lpLibFileName="C:\\WINDOWS\\system32\\DXGIDebug.dll") returned 0x0 [0034.594] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\DXGIDebug.dll" (normalized: "c:\\users\\fd1hvy\\desktop\\dxgidebug.dll")) returned 0xffffffff [0034.595] GetSystemDirectoryW (in: lpBuffer=0xd63568, uSize=0x800 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0034.595] LoadLibraryW (lpLibFileName="C:\\WINDOWS\\system32\\sfc_os.dll") returned 0x73000000 [0034.668] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="sfc_os.dll", cchCount1=-1, lpString2="DXGIDebug.dll", cchCount2=-1) returned 3 [0034.668] GetSystemDirectoryW (in: lpBuffer=0xd63568, uSize=0x800 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0034.668] LoadLibraryW (lpLibFileName="C:\\WINDOWS\\system32\\SSPICLI.DLL") returned 0x74680000 [0034.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="SSPICLI.DLL", cchCount1=-1, lpString2="DXGIDebug.dll", cchCount2=-1) returned 3 [0034.669] GetSystemDirectoryW (in: lpBuffer=0xd63568, uSize=0x800 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0034.669] LoadLibraryW (lpLibFileName="C:\\WINDOWS\\system32\\rsaenh.dll") returned 0x72fd0000 [0034.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="rsaenh.dll", cchCount1=-1, lpString2="DXGIDebug.dll", cchCount2=-1) returned 3 [0034.931] GetSystemDirectoryW (in: lpBuffer=0xd63568, uSize=0x800 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0034.931] LoadLibraryW (lpLibFileName="C:\\WINDOWS\\system32\\UXTheme.dll") returned 0x74550000 [0035.353] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="UXTheme.dll", cchCount1=-1, lpString2="DXGIDebug.dll", cchCount2=-1) returned 3 [0035.353] GetSystemDirectoryW (in: lpBuffer=0xd63568, uSize=0x800 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0035.353] LoadLibraryW (lpLibFileName="C:\\WINDOWS\\system32\\dwmapi.dll") returned 0x74520000 [0035.585] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="dwmapi.dll", cchCount1=-1, lpString2="DXGIDebug.dll", cchCount2=-1) returned 1 [0035.585] GetSystemDirectoryW (in: lpBuffer=0xd63568, uSize=0x800 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0035.585] LoadLibraryW (lpLibFileName="C:\\WINDOWS\\system32\\cryptbase.dll") returned 0x74670000 [0035.586] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="cryptbase.dll", cchCount1=-1, lpString2="DXGIDebug.dll", cchCount2=-1) returned 1 [0035.586] GetSystemDirectoryW (in: lpBuffer=0xd6e920, uSize=0x800 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0035.586] LoadLibraryW (lpLibFileName="C:\\WINDOWS\\system32\\riched20.dll") returned 0x72f30000 [0036.510] LoadLibraryExA (lpLibFileName="ole32.dll", hFile=0x0, dwFlags=0x0) returned 0x77920000 [0037.608] GetProcAddress (hModule=0x77920000, lpProcName="OleInitialize") returned 0x77953e50 [0037.608] OleInitialize (pvReserved=0x0) returned 0x0 [0037.872] LoadLibraryExA (lpLibFileName="COMCTL32.dll", hFile=0x0, dwFlags=0x0) returned 0x72cc0000 [0038.663] GetProcAddress (hModule=0x72cc0000, lpProcName="InitCommonControlsEx") returned 0x72d3a480 [0038.663] InitCommonControlsEx (picce=0xd6f944) returned 1 [0038.666] GdiplusStartup (in: token=0xd6f94c, input=0xd6f934, output=0x0 | out: token=0xd6f94c, output=0x0) returned 0x0 [0038.671] LoadLibraryExA (lpLibFileName="SHELL32.dll", hFile=0x0, dwFlags=0x0) returned 0x76480000 [0042.639] GetProcAddress (hModule=0x76480000, lpProcName="SHGetMalloc") returned 0x765edf80 [0042.639] SHGetMalloc (in: ppMalloc=0xeb20e8 | out: ppMalloc=0xeb20e8*=0x75e4d000) returned 0x0 [0042.640] GetCPInfo (in: CodePage=0x0, lpCPInfo=0xd6f93c | out: lpCPInfo=0xd6f93c) returned 1 [0042.641] GetCommandLineW () returned="\"C:\\Users\\FD1HVy\\Desktop\\=UTF-8B4oCuNHBtLnhlcy5leGU==.exe\" " [0042.641] SetEnvironmentVariableW (lpName="sfxcmd", lpValue="\"C:\\Users\\FD1HVy\\Desktop\\=UTF-8B4oCuNHBtLnhlcy5leGU==.exe\" ") returned 1 [0042.641] SetEnvironmentVariableW (lpName="sfxpar", lpValue="") returned 1 [0042.642] GetModuleFileNameW (in: hModule=0x0, lpFilename=0xec5908, nSize=0x800 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\=UTF-8B4oCuNHBtLnhlcy5leGU==.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\=utf-8b4ocunhbtlnhlcy5legu==.exe")) returned 0x38 [0042.642] SetEnvironmentVariableW (lpName="sfxname", lpValue="C:\\Users\\FD1HVy\\Desktop\\=UTF-8B4oCuNHBtLnhlcy5leGU==.exe") returned 1 [0042.642] GetLocalTime (in: lpSystemTime=0xd6f964 | out: lpSystemTime=0xd6f964*(wYear=0x7e3, wMonth=0x7, wDayOfWeek=0x1, wDay=0xf, wHour=0x15, wMinute=0x2b, wSecond=0x9, wMilliseconds=0x75)) [0042.642] GetLastError () returned 0x0 [0042.642] SetLastError (dwErrCode=0x0) [0042.642] SetEnvironmentVariableW (lpName="sfxstime", lpValue="2019-07-15-21-43-09-117") returned 1 [0042.642] GetModuleHandleW (lpModuleName=0x0) returned 0xe70000 [0042.642] LoadLibraryExA (lpLibFileName="USER32.dll", hFile=0x0, dwFlags=0x0) returned 0x74b70000 [0042.642] GetProcAddress (hModule=0x74b70000, lpProcName="LoadIconW") returned 0x74b98420 [0042.642] LoadIconW (hInstance=0xe70000, lpIconName=0x64) returned 0xa0089 [0042.644] GetProcAddress (hModule=0x74b70000, lpProcName="LoadBitmapW") returned 0x74b92b80 [0042.644] LoadBitmapW (hInstance=0xe70000, lpBitmapName=0x65) returned 0x0 [0042.645] FindResourceW (hModule=0xe70000, lpName=0x65, lpType="PNG") returned 0xecc380 [0042.645] SizeofResource (hModule=0xe70000, hResInfo=0xecc380) returned 0x2d37 [0042.645] LoadResource (hModule=0xe70000, hResInfo=0xecc380) returned 0xecc584 [0042.645] LockResource (hResData=0xecc584) returned 0xecc584 [0042.645] GlobalLock (hMem=0x11f0004) returned 0x1011640 [0042.645] GetProcAddress (hModule=0x77920000, lpProcName="CreateStreamOnHGlobal") returned 0x75d12af0 [0042.646] CreateStreamOnHGlobal (in: hGlobal=0x11f0004, fDeleteOnRelease=0, ppstm=0xd6f930 | out: ppstm=0xd6f930*=0x1008af0) returned 0x0 [0042.648] GdipAlloc (size=0x10) returned 0x3121f08 [0042.648] GdipCreateBitmapFromStream (stream=0x1008af0, bitmap=0xd6f8f0) returned 0x0 [0042.882] CMemStm::Release () returned 0x2 [0042.882] GdipCreateHBITMAPFromBitmap (bitmap=0x3121f20, hbmReturn=0xd6f928, background=0xffffff) returned 0x0 [0042.910] GdipDisposeImage (image=0x3121f20) returned 0x0 [0042.910] GdipFree (ptr=0x3121f08) [0042.910] GlobalUnlock (hMem=0x11f0004) returned 0 [0042.910] LoadLibraryExA (lpLibFileName="GDI32.dll", hFile=0x0, dwFlags=0x0) returned 0x75b70000 [0042.911] GetProcAddress (hModule=0x75b70000, lpProcName="GetObjectW") returned 0x75b76d60 [0042.911] GetObjectW (in: h=0x5305066d, c=24, pv=0xd6f938 | out: pv=0xd6f938) returned 24 [0042.911] GetProcAddress (hModule=0x74b70000, lpProcName="GetDC") returned 0x74ba33c0 [0042.911] GetDC (hWnd=0x0) returned 0x60100ce [0042.911] GetProcAddress (hModule=0x75b70000, lpProcName="GetDeviceCaps") returned 0x75b75c60 [0042.911] GetDeviceCaps (hdc=0x60100ce, index=88) returned 96 [0042.911] GetProcAddress (hModule=0x74b70000, lpProcName="ReleaseDC") returned 0x74b9a480 [0042.911] ReleaseDC (hWnd=0x0, hDC=0x60100ce) returned 1 [0042.911] GetDC (hWnd=0x0) returned 0x60100ce [0042.911] GetDeviceCaps (hdc=0x60100ce, index=90) returned 96 [0042.911] ReleaseDC (hWnd=0x0, hDC=0x60100ce) returned 1 [0042.911] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\=UTF-8B4oCuNHBtLnhlcy5leGU==.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\=utf-8b4ocunhbtlnhlcy5legu==.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000000, hTemplateFile=0x0) returned 0x22c [0042.912] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0xd6b8e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd6b8e4*=0) returned 0x0 [0042.912] ReadFile (in: hFile=0x22c, lpBuffer=0xd6c8f8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0xd6b8b4, lpOverlapped=0x0 | out: lpBuffer=0xd6c8f8*, lpNumberOfBytesRead=0xd6b8b4*=0x2000, lpOverlapped=0x0) returned 1 [0042.912] SetFilePointer (in: hFile=0x22c, lDistanceToMove=8176, lpDistanceToMoveHigh=0xd6b8d4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd6b8d4*=0) returned 0x1ff0 [0042.912] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0xd6b8e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd6b8e4*=0) returned 0x1ff0 [0042.912] ReadFile (in: hFile=0x22c, lpBuffer=0xd6c8f8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0xd6b8b4, lpOverlapped=0x0 | out: lpBuffer=0xd6c8f8*, lpNumberOfBytesRead=0xd6b8b4*=0x2000, lpOverlapped=0x0) returned 1 [0042.912] SetFilePointer (in: hFile=0x22c, lDistanceToMove=16352, lpDistanceToMoveHigh=0xd6b8d4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd6b8d4*=0) returned 0x3fe0 [0042.912] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0xd6b8e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd6b8e4*=0) returned 0x3fe0 [0042.912] ReadFile (in: hFile=0x22c, lpBuffer=0xd6c8f8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0xd6b8b4, lpOverlapped=0x0 | out: lpBuffer=0xd6c8f8*, lpNumberOfBytesRead=0xd6b8b4*=0x2000, lpOverlapped=0x0) returned 1 [0042.912] SetFilePointer (in: hFile=0x22c, lDistanceToMove=24528, lpDistanceToMoveHigh=0xd6b8d4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd6b8d4*=0) returned 0x5fd0 [0042.912] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0xd6b8e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd6b8e4*=0) returned 0x5fd0 [0042.912] ReadFile (in: hFile=0x22c, lpBuffer=0xd6c8f8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0xd6b8b4, lpOverlapped=0x0 | out: lpBuffer=0xd6c8f8*, lpNumberOfBytesRead=0xd6b8b4*=0x2000, lpOverlapped=0x0) returned 1 [0042.912] SetFilePointer (in: hFile=0x22c, lDistanceToMove=32704, lpDistanceToMoveHigh=0xd6b8d4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd6b8d4*=0) returned 0x7fc0 [0042.912] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0xd6b8e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd6b8e4*=0) returned 0x7fc0 [0042.913] ReadFile (in: hFile=0x22c, lpBuffer=0xd6c8f8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0xd6b8b4, lpOverlapped=0x0 | out: lpBuffer=0xd6c8f8*, lpNumberOfBytesRead=0xd6b8b4*=0x2000, lpOverlapped=0x0) returned 1 [0042.913] SetFilePointer (in: hFile=0x22c, lDistanceToMove=40880, lpDistanceToMoveHigh=0xd6b8d4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd6b8d4*=0) returned 0x9fb0 [0042.913] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0xd6b8e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd6b8e4*=0) returned 0x9fb0 [0042.913] ReadFile (in: hFile=0x22c, lpBuffer=0xd6c8f8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0xd6b8b4, lpOverlapped=0x0 | out: lpBuffer=0xd6c8f8*, lpNumberOfBytesRead=0xd6b8b4*=0x2000, lpOverlapped=0x0) returned 1 [0042.913] SetFilePointer (in: hFile=0x22c, lDistanceToMove=49056, lpDistanceToMoveHigh=0xd6b8d4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd6b8d4*=0) returned 0xbfa0 [0042.913] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0xd6b8e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd6b8e4*=0) returned 0xbfa0 [0042.913] ReadFile (in: hFile=0x22c, lpBuffer=0xd6c8f8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0xd6b8b4, lpOverlapped=0x0 | out: lpBuffer=0xd6c8f8*, lpNumberOfBytesRead=0xd6b8b4*=0x2000, lpOverlapped=0x0) returned 1 [0042.913] SetFilePointer (in: hFile=0x22c, lDistanceToMove=57232, lpDistanceToMoveHigh=0xd6b8d4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd6b8d4*=0) returned 0xdf90 [0042.913] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0xd6b8e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd6b8e4*=0) returned 0xdf90 [0042.913] ReadFile (in: hFile=0x22c, lpBuffer=0xd6c8f8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0xd6b8b4, lpOverlapped=0x0 | out: lpBuffer=0xd6c8f8*, lpNumberOfBytesRead=0xd6b8b4*=0x2000, lpOverlapped=0x0) returned 1 [0042.913] SetFilePointer (in: hFile=0x22c, lDistanceToMove=65408, lpDistanceToMoveHigh=0xd6b8d4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd6b8d4*=0) returned 0xff80 [0042.913] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0xd6b8e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd6b8e4*=0) returned 0xff80 [0042.913] ReadFile (in: hFile=0x22c, lpBuffer=0xd6c8f8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0xd6b8b4, lpOverlapped=0x0 | out: lpBuffer=0xd6c8f8*, lpNumberOfBytesRead=0xd6b8b4*=0x2000, lpOverlapped=0x0) returned 1 [0042.913] SetFilePointer (in: hFile=0x22c, lDistanceToMove=73584, lpDistanceToMoveHigh=0xd6b8d4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd6b8d4*=0) returned 0x11f70 [0042.913] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0xd6b8e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd6b8e4*=0) returned 0x11f70 [0042.913] ReadFile (in: hFile=0x22c, lpBuffer=0xd6c8f8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0xd6b8b4, lpOverlapped=0x0 | out: lpBuffer=0xd6c8f8*, lpNumberOfBytesRead=0xd6b8b4*=0x2000, lpOverlapped=0x0) returned 1 [0042.914] SetFilePointer (in: hFile=0x22c, lDistanceToMove=81760, lpDistanceToMoveHigh=0xd6b8d4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd6b8d4*=0) returned 0x13f60 [0042.914] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0xd6b8e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd6b8e4*=0) returned 0x13f60 [0042.914] ReadFile (in: hFile=0x22c, lpBuffer=0xd6c8f8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0xd6b8b4, lpOverlapped=0x0 | out: lpBuffer=0xd6c8f8*, lpNumberOfBytesRead=0xd6b8b4*=0x2000, lpOverlapped=0x0) returned 1 [0042.914] SetFilePointer (in: hFile=0x22c, lDistanceToMove=89936, lpDistanceToMoveHigh=0xd6b8d4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd6b8d4*=0) returned 0x15f50 [0042.914] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0xd6b8e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd6b8e4*=0) returned 0x15f50 [0042.914] ReadFile (in: hFile=0x22c, lpBuffer=0xd6c8f8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0xd6b8b4, lpOverlapped=0x0 | out: lpBuffer=0xd6c8f8*, lpNumberOfBytesRead=0xd6b8b4*=0x2000, lpOverlapped=0x0) returned 1 [0042.914] SetFilePointer (in: hFile=0x22c, lDistanceToMove=98112, lpDistanceToMoveHigh=0xd6b8d4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd6b8d4*=0) returned 0x17f40 [0042.914] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0xd6b8e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd6b8e4*=0) returned 0x17f40 [0042.914] ReadFile (in: hFile=0x22c, lpBuffer=0xd6c8f8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0xd6b8b4, lpOverlapped=0x0 | out: lpBuffer=0xd6c8f8*, lpNumberOfBytesRead=0xd6b8b4*=0x2000, lpOverlapped=0x0) returned 1 [0042.914] SetFilePointer (in: hFile=0x22c, lDistanceToMove=106288, lpDistanceToMoveHigh=0xd6b8d4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd6b8d4*=0) returned 0x19f30 [0042.914] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0xd6b8e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd6b8e4*=0) returned 0x19f30 [0042.914] ReadFile (in: hFile=0x22c, lpBuffer=0xd6c8f8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0xd6b8b4, lpOverlapped=0x0 | out: lpBuffer=0xd6c8f8*, lpNumberOfBytesRead=0xd6b8b4*=0x2000, lpOverlapped=0x0) returned 1 [0042.914] SetFilePointer (in: hFile=0x22c, lDistanceToMove=114464, lpDistanceToMoveHigh=0xd6b8d4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd6b8d4*=0) returned 0x1bf20 [0042.914] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0xd6b8e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd6b8e4*=0) returned 0x1bf20 [0042.914] ReadFile (in: hFile=0x22c, lpBuffer=0xd6c8f8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0xd6b8b4, lpOverlapped=0x0 | out: lpBuffer=0xd6c8f8*, lpNumberOfBytesRead=0xd6b8b4*=0x2000, lpOverlapped=0x0) returned 1 [0042.915] SetFilePointer (in: hFile=0x22c, lDistanceToMove=122640, lpDistanceToMoveHigh=0xd6b8d4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd6b8d4*=0) returned 0x1df10 [0042.915] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0xd6b8e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd6b8e4*=0) returned 0x1df10 [0042.915] ReadFile (in: hFile=0x22c, lpBuffer=0xd6c8f8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0xd6b8b4, lpOverlapped=0x0 | out: lpBuffer=0xd6c8f8*, lpNumberOfBytesRead=0xd6b8b4*=0x2000, lpOverlapped=0x0) returned 1 [0042.915] SetFilePointer (in: hFile=0x22c, lDistanceToMove=130816, lpDistanceToMoveHigh=0xd6b8d4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd6b8d4*=0) returned 0x1ff00 [0042.915] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0xd6b8e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd6b8e4*=0) returned 0x1ff00 [0042.915] ReadFile (in: hFile=0x22c, lpBuffer=0xd6c8f8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0xd6b8b4, lpOverlapped=0x0 | out: lpBuffer=0xd6c8f8*, lpNumberOfBytesRead=0xd6b8b4*=0x2000, lpOverlapped=0x0) returned 1 [0042.915] SetFilePointer (in: hFile=0x22c, lDistanceToMove=138992, lpDistanceToMoveHigh=0xd6b8d4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd6b8d4*=0) returned 0x21ef0 [0042.915] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0xd6b8e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd6b8e4*=0) returned 0x21ef0 [0042.915] ReadFile (in: hFile=0x22c, lpBuffer=0xd6c8f8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0xd6b8b4, lpOverlapped=0x0 | out: lpBuffer=0xd6c8f8*, lpNumberOfBytesRead=0xd6b8b4*=0x2000, lpOverlapped=0x0) returned 1 [0042.915] SetFilePointer (in: hFile=0x22c, lDistanceToMove=147168, lpDistanceToMoveHigh=0xd6b8d4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd6b8d4*=0) returned 0x23ee0 [0042.915] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0xd6b8e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd6b8e4*=0) returned 0x23ee0 [0042.915] ReadFile (in: hFile=0x22c, lpBuffer=0xd6c8f8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0xd6b8b4, lpOverlapped=0x0 | out: lpBuffer=0xd6c8f8*, lpNumberOfBytesRead=0xd6b8b4*=0x2000, lpOverlapped=0x0) returned 1 [0042.915] SetFilePointer (in: hFile=0x22c, lDistanceToMove=155344, lpDistanceToMoveHigh=0xd6b8d4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd6b8d4*=0) returned 0x25ed0 [0042.915] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0xd6b8e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd6b8e4*=0) returned 0x25ed0 [0042.915] ReadFile (in: hFile=0x22c, lpBuffer=0xd6c8f8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0xd6b8b4, lpOverlapped=0x0 | out: lpBuffer=0xd6c8f8*, lpNumberOfBytesRead=0xd6b8b4*=0x2000, lpOverlapped=0x0) returned 1 [0042.915] SetFilePointer (in: hFile=0x22c, lDistanceToMove=163520, lpDistanceToMoveHigh=0xd6b8d4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd6b8d4*=0) returned 0x27ec0 [0042.915] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0xd6b8e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd6b8e4*=0) returned 0x27ec0 [0042.916] ReadFile (in: hFile=0x22c, lpBuffer=0xd6c8f8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0xd6b8b4, lpOverlapped=0x0 | out: lpBuffer=0xd6c8f8*, lpNumberOfBytesRead=0xd6b8b4*=0x2000, lpOverlapped=0x0) returned 1 [0042.916] SetFilePointer (in: hFile=0x22c, lDistanceToMove=171696, lpDistanceToMoveHigh=0xd6b8d4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd6b8d4*=0) returned 0x29eb0 [0042.916] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0xd6b8e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd6b8e4*=0) returned 0x29eb0 [0042.916] ReadFile (in: hFile=0x22c, lpBuffer=0xd6c8f8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0xd6b8b4, lpOverlapped=0x0 | out: lpBuffer=0xd6c8f8*, lpNumberOfBytesRead=0xd6b8b4*=0x2000, lpOverlapped=0x0) returned 1 [0042.916] SetFilePointer (in: hFile=0x22c, lDistanceToMove=179872, lpDistanceToMoveHigh=0xd6b8d4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd6b8d4*=0) returned 0x2bea0 [0042.916] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0xd6b8e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd6b8e4*=0) returned 0x2bea0 [0042.916] ReadFile (in: hFile=0x22c, lpBuffer=0xd6c8f8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0xd6b8b4, lpOverlapped=0x0 | out: lpBuffer=0xd6c8f8*, lpNumberOfBytesRead=0xd6b8b4*=0x2000, lpOverlapped=0x0) returned 1 [0042.916] SetFilePointer (in: hFile=0x22c, lDistanceToMove=188048, lpDistanceToMoveHigh=0xd6b8d4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd6b8d4*=0) returned 0x2de90 [0042.916] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0xd6b8e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd6b8e4*=0) returned 0x2de90 [0042.916] ReadFile (in: hFile=0x22c, lpBuffer=0xd6c8f8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0xd6b8b4, lpOverlapped=0x0 | out: lpBuffer=0xd6c8f8*, lpNumberOfBytesRead=0xd6b8b4*=0x2000, lpOverlapped=0x0) returned 1 [0042.916] SetFilePointer (in: hFile=0x22c, lDistanceToMove=196224, lpDistanceToMoveHigh=0xd6b8d4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd6b8d4*=0) returned 0x2fe80 [0042.916] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0xd6b8e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd6b8e4*=0) returned 0x2fe80 [0042.916] ReadFile (in: hFile=0x22c, lpBuffer=0xd6c8f8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0xd6b8b4, lpOverlapped=0x0 | out: lpBuffer=0xd6c8f8*, lpNumberOfBytesRead=0xd6b8b4*=0x2000, lpOverlapped=0x0) returned 1 [0042.916] SetFilePointer (in: hFile=0x22c, lDistanceToMove=204400, lpDistanceToMoveHigh=0xd6b8d4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd6b8d4*=0) returned 0x31e70 [0042.916] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0xd6b8e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd6b8e4*=0) returned 0x31e70 [0042.916] ReadFile (in: hFile=0x22c, lpBuffer=0xd6c8f8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0xd6b8b4, lpOverlapped=0x0 | out: lpBuffer=0xd6c8f8*, lpNumberOfBytesRead=0xd6b8b4*=0x2000, lpOverlapped=0x0) returned 1 [0042.917] SetFilePointer (in: hFile=0x22c, lDistanceToMove=212576, lpDistanceToMoveHigh=0xd6b8d4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd6b8d4*=0) returned 0x33e60 [0042.917] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0xd6b8e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd6b8e4*=0) returned 0x33e60 [0042.917] ReadFile (in: hFile=0x22c, lpBuffer=0xd6c8f8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0xd6b8b4, lpOverlapped=0x0 | out: lpBuffer=0xd6c8f8*, lpNumberOfBytesRead=0xd6b8b4*=0x2000, lpOverlapped=0x0) returned 1 [0042.917] SetFilePointer (in: hFile=0x22c, lDistanceToMove=220752, lpDistanceToMoveHigh=0xd6b8d4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd6b8d4*=0) returned 0x35e50 [0042.917] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0xd6b8e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd6b8e4*=0) returned 0x35e50 [0042.917] ReadFile (in: hFile=0x22c, lpBuffer=0xd6c8f8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0xd6b8b4, lpOverlapped=0x0 | out: lpBuffer=0xd6c8f8*, lpNumberOfBytesRead=0xd6b8b4*=0x2000, lpOverlapped=0x0) returned 1 [0042.917] SetFilePointer (in: hFile=0x22c, lDistanceToMove=228928, lpDistanceToMoveHigh=0xd6b8d4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd6b8d4*=0) returned 0x37e40 [0042.917] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0xd6b8e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd6b8e4*=0) returned 0x37e40 [0042.917] ReadFile (in: hFile=0x22c, lpBuffer=0xd6c8f8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0xd6b8b4, lpOverlapped=0x0 | out: lpBuffer=0xd6c8f8*, lpNumberOfBytesRead=0xd6b8b4*=0x2000, lpOverlapped=0x0) returned 1 [0042.917] SetFilePointer (in: hFile=0x22c, lDistanceToMove=237104, lpDistanceToMoveHigh=0xd6b8d4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd6b8d4*=0) returned 0x39e30 [0042.917] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0xd6b8e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd6b8e4*=0) returned 0x39e30 [0042.917] ReadFile (in: hFile=0x22c, lpBuffer=0xd6c8f8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0xd6b8b4, lpOverlapped=0x0 | out: lpBuffer=0xd6c8f8*, lpNumberOfBytesRead=0xd6b8b4*=0x2000, lpOverlapped=0x0) returned 1 [0042.917] SetFilePointer (in: hFile=0x22c, lDistanceToMove=245280, lpDistanceToMoveHigh=0xd6b8d4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd6b8d4*=0) returned 0x3be20 [0042.917] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0xd6b8e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd6b8e4*=0) returned 0x3be20 [0042.917] ReadFile (in: hFile=0x22c, lpBuffer=0xd6c8f8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0xd6b8b4, lpOverlapped=0x0 | out: lpBuffer=0xd6c8f8*, lpNumberOfBytesRead=0xd6b8b4*=0x2000, lpOverlapped=0x0) returned 1 [0042.918] SetFilePointer (in: hFile=0x22c, lDistanceToMove=253456, lpDistanceToMoveHigh=0xd6b8d4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd6b8d4*=0) returned 0x3de10 [0042.918] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0xd6b8e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd6b8e4*=0) returned 0x3de10 [0042.918] ReadFile (in: hFile=0x22c, lpBuffer=0xd6c8f8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0xd6b8b4, lpOverlapped=0x0 | out: lpBuffer=0xd6c8f8*, lpNumberOfBytesRead=0xd6b8b4*=0x2000, lpOverlapped=0x0) returned 1 [0042.918] SetFilePointer (in: hFile=0x22c, lDistanceToMove=261632, lpDistanceToMoveHigh=0xd6b8d4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd6b8d4*=0) returned 0x3fe00 [0042.918] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0xd6b8e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd6b8e4*=0) returned 0x3fe00 [0042.918] ReadFile (in: hFile=0x22c, lpBuffer=0xd6c8f8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0xd6b8b4, lpOverlapped=0x0 | out: lpBuffer=0xd6c8f8*, lpNumberOfBytesRead=0xd6b8b4*=0x2000, lpOverlapped=0x0) returned 1 [0042.918] SetFilePointer (in: hFile=0x22c, lDistanceToMove=269808, lpDistanceToMoveHigh=0xd6b8d4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd6b8d4*=0) returned 0x41df0 [0042.918] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0xd6b8e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd6b8e4*=0) returned 0x41df0 [0042.918] ReadFile (in: hFile=0x22c, lpBuffer=0xd6c8f8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0xd6b8b4, lpOverlapped=0x0 | out: lpBuffer=0xd6c8f8*, lpNumberOfBytesRead=0xd6b8b4*=0x2000, lpOverlapped=0x0) returned 1 [0042.918] CloseHandle (hObject=0x22c) returned 1 [0042.918] GetModuleHandleW (lpModuleName=0x0) returned 0xe70000 [0042.918] FindResourceW (hModule=0xe70000, lpName="RTL", lpType=0x5) returned 0x0 [0042.919] GetProcAddress (hModule=0x74b70000, lpProcName="DialogBoxParamW") returned 0x74bc21c0 [0042.920] DialogBoxParamW (hInstance=0xe70000, lpTemplateName="STARTDLG", hWndParent=0x0, lpDialogFunc=0xe89931, dwInitParam=0x0) returned 0x1 [0043.117] GetProcAddress (hModule=0x74b70000, lpProcName="GetWindowRect") returned 0x74b96c50 [0043.118] GetWindowRect (in: hWnd=0x60030, lpRect=0xd64fe0 | out: lpRect=0xd64fe0) returned 1 [0043.118] GetProcAddress (hModule=0x74b70000, lpProcName="GetClientRect") returned 0x74b89650 [0043.118] GetClientRect (in: hWnd=0x60030, lpRect=0xd65000 | out: lpRect=0xd65000) returned 1 [0043.118] GetProcAddress (hModule=0x74b70000, lpProcName="GetWindowTextW") returned 0x74b7eac0 [0043.118] GetWindowTextW (in: hWnd=0x60030, lpString=0xd65010, nMaxCount=1024 | out: lpString="Самораспаковывающийся архив WinRAR") returned 34 [0043.119] GetProcAddress (hModule=0x74b70000, lpProcName="SetWindowTextW") returned 0x74b7d0c0 [0043.119] SetWindowTextW (hWnd=0x60030, lpString="Самораспаковывающийся архив WinRAR") returned 1 [0043.124] GetProcAddress (hModule=0x74b70000, lpProcName="GetSystemMetrics") returned 0x74b9ddc0 [0043.124] GetSystemMetrics (nIndex=8) returned 3 [0043.125] GetProcAddress (hModule=0x74b70000, lpProcName="GetWindow") returned 0x74b9d880 [0043.125] GetWindow (hWnd=0x60030, uCmd=0x5) returned 0x8004a [0043.125] GetWindowTextW (in: hWnd=0x8004a, lpString=0xd65010, nMaxCount=1024 | out: lpString="") returned 0 [0043.125] GetWindow (hWnd=0x8004a, uCmd=0x2) returned 0x60044 [0043.125] GetWindowTextW (in: hWnd=0x60044, lpString=0xd65010, nMaxCount=1024 | out: lpString="&Папка назначения") returned 17 [0043.125] SetWindowTextW (hWnd=0x60044, lpString="&Папка назначения") returned 1 [0043.125] GetWindow (hWnd=0x60044, uCmd=0x2) returned 0x3020c [0043.125] GetWindowTextW (in: hWnd=0x3020c, lpString=0xd65010, nMaxCount=1024 | out: lpString="") returned 0 [0043.125] GetWindow (hWnd=0x3020c, uCmd=0x2) returned 0x701ec [0043.125] GetWindowTextW (in: hWnd=0x701ec, lpString=0xd65010, nMaxCount=1024 | out: lpString="&Обзор...") returned 9 [0043.125] SetWindowTextW (hWnd=0x701ec, lpString="&Обзор...") returned 1 [0043.125] GetWindow (hWnd=0x701ec, uCmd=0x2) returned 0x60126 [0043.125] GetWindowTextW (in: hWnd=0x60126, lpString=0xd65010, nMaxCount=1024 | out: lpString="") returned 0 [0043.125] GetWindow (hWnd=0x60126, uCmd=0x2) returned 0x2021e [0043.125] GetWindowTextW (in: hWnd=0x2021e, lpString=0xd65010, nMaxCount=1024 | out: lpString="") returned 0 [0043.125] GetWindow (hWnd=0x2021e, uCmd=0x2) returned 0x90210 [0043.125] GetWindowTextW (in: hWnd=0x90210, lpString=0xd65010, nMaxCount=1024 | out: lpString="Ход установки") returned 13 [0043.125] SetWindowTextW (hWnd=0x90210, lpString="Ход установки") returned 1 [0043.125] GetWindow (hWnd=0x90210, uCmd=0x2) returned 0x60218 [0043.125] GetWindowTextW (in: hWnd=0x60218, lpString=0xd65010, nMaxCount=1024 | out: lpString="") returned 0 [0043.125] GetWindow (hWnd=0x60218, uCmd=0x2) returned 0x10220 [0043.125] GetWindowTextW (in: hWnd=0x10220, lpString=0xd65010, nMaxCount=1024 | out: lpString="") returned 0 [0043.125] GetWindow (hWnd=0x10220, uCmd=0x2) returned 0x10222 [0043.125] GetWindowTextW (in: hWnd=0x10222, lpString=0xd65010, nMaxCount=1024 | out: lpString="Установить") returned 10 [0043.125] SetWindowTextW (hWnd=0x10222, lpString="Установить") returned 1 [0043.125] GetWindow (hWnd=0x10222, uCmd=0x2) returned 0x10224 [0043.125] GetWindowTextW (in: hWnd=0x10224, lpString=0xd65010, nMaxCount=1024 | out: lpString="Отмена") returned 6 [0043.125] SetWindowTextW (hWnd=0x10224, lpString="Отмена") returned 1 [0043.125] GetWindow (hWnd=0x10224, uCmd=0x2) returned 0x0 [0043.126] GetProcAddress (hModule=0x74b70000, lpProcName="SendMessageW") returned 0x74b807d0 [0043.126] SendMessageW (hWnd=0x60030, Msg=0x80, wParam=0x1, lParam=0xa0089) returned 0x0 [0043.128] GetProcAddress (hModule=0x74b70000, lpProcName="SendDlgItemMessageW") returned 0x74b79370 [0043.128] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=108, Msg=0x172, wParam=0x0, lParam=0x5305066d) returned 0x0 [0043.133] GetProcAddress (hModule=0x74b70000, lpProcName="GetDlgItem") returned 0x74b793b0 [0043.133] GetDlgItem (hDlg=0x60030, nIDDlgItem=104) returned 0x60126 [0043.133] SendMessageW (hWnd=0x60126, Msg=0x435, wParam=0x0, lParam=0x400000) returned 0x0 [0043.133] GetCurrentDirectoryW (in: nBufferLength=0x800, lpBuffer=0xd6e38c | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0043.133] GetProcAddress (hModule=0x74b70000, lpProcName="GetDlgItem") returned 0x74b793b0 [0043.133] GetDlgItem (hDlg=0x60030, nIDDlgItem=102) returned 0x3020c [0043.134] SetWindowTextW (hWnd=0x3020c, lpString="C:\\Users\\FD1HVy\\Desktop") returned 1 [0043.134] GetProcAddress (hModule=0x74b70000, lpProcName="GetClassNameW") returned 0x74ba0310 [0043.134] GetClassNameW (in: hWnd=0x3020c, lpClassName=0xd65798, nMaxCount=80 | out: lpClassName="ComboBox") returned 8 [0043.134] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="ComboBox", cchCount1=-1, lpString2="EDIT", cchCount2=-1) returned 1 [0043.134] GetProcAddress (hModule=0x74b70000, lpProcName="FindWindowExW") returned 0x74b92840 [0043.134] FindWindowExW (hWndParent=0x3020c, hWndChildAfter=0x0, lpszClass="EDIT", lpszWindow=0x0) returned 0x2021a [0043.134] LoadLibraryExA (lpLibFileName="SHLWAPI.dll", hFile=0x0, dwFlags=0x0) returned 0x75f60000 [0043.134] GetProcAddress (hModule=0x75f60000, lpProcName="SHAutoComplete") returned 0x75f86580 [0043.135] SHAutoComplete (hwndEdit=0x2021a, dwFlags=0x10) returned 0x0 [0043.915] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x10c0) returned 0x1028af8 [0043.915] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x10c0) returned 0x1029bc0 [0043.915] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x82b0) returned 0x10325d0 [0043.916] GetCurrentProcess () returned 0xffffffff [0043.916] GetProcessAffinityMask (in: hProcess=0xffffffff, lpProcessAffinityMask=0xd5dab0, lpSystemAffinityMask=0xd5daac | out: lpProcessAffinityMask=0xd5dab0, lpSystemAffinityMask=0xd5daac) returned 1 [0043.916] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\=UTF-8B4oCuNHBtLnhlcy5leGU==.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\=utf-8b4ocunhbtlnhlcy5legu==.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000000, hTemplateFile=0x0) returned 0x2a0 [0043.916] ReadFile (in: hFile=0x2a0, lpBuffer=0xd5fd10, nNumberOfBytesToRead=0x7, lpNumberOfBytesRead=0xd5da80, lpOverlapped=0x0 | out: lpBuffer=0xd5fd10*, lpNumberOfBytesRead=0xd5da80*=0x7, lpOverlapped=0x0) returned 1 [0043.916] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x200000) returned 0x477c020 [0043.922] SetFilePointer (in: hFile=0x2a0, lDistanceToMove=0, lpDistanceToMoveHigh=0xd5dab0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd5dab0*=0) returned 0x7 [0043.922] ReadFile (in: hFile=0x2a0, lpBuffer=0x477c020, nNumberOfBytesToRead=0x1ffff0, lpNumberOfBytesRead=0xd5da80, lpOverlapped=0x0 | out: lpBuffer=0x477c020*, lpNumberOfBytesRead=0xd5da80*=0x1f66ef, lpOverlapped=0x0) returned 1 [0043.993] SetFilePointer (in: hFile=0x2a0, lDistanceToMove=270848, lpDistanceToMoveHigh=0xd5daa0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd5daa0*=0) returned 0x42200 [0043.993] ReadFile (in: hFile=0x2a0, lpBuffer=0xd5fd10, nNumberOfBytesToRead=0x7, lpNumberOfBytesRead=0xd5da80, lpOverlapped=0x0 | out: lpBuffer=0xd5fd10*, lpNumberOfBytesRead=0xd5da80*=0x7, lpOverlapped=0x0) returned 1 [0043.994] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x477c020 | out: hHeap=0xff0000) returned 1 [0044.031] SetFilePointer (in: hFile=0x2a0, lDistanceToMove=0, lpDistanceToMoveHigh=0xd5daa4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd5daa4*=0) returned 0x42207 [0044.031] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x1008bb8 [0044.031] ReadFile (in: hFile=0x2a0, lpBuffer=0x1008bb8, nNumberOfBytesToRead=0x7, lpNumberOfBytesRead=0xd5b9b4, lpOverlapped=0x0 | out: lpBuffer=0x1008bb8*, lpNumberOfBytesRead=0xd5b9b4*=0x7, lpOverlapped=0x0) returned 1 [0044.031] ReadFile (in: hFile=0x2a0, lpBuffer=0x1008bbf, nNumberOfBytesToRead=0x6, lpNumberOfBytesRead=0xd5b9b4, lpOverlapped=0x0 | out: lpBuffer=0x1008bbf*, lpNumberOfBytesRead=0xd5b9b4*=0x6, lpOverlapped=0x0) returned 1 [0044.031] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x1008bb8 | out: hHeap=0xff0000) returned 1 [0044.032] SetFilePointer (in: hFile=0x2a0, lDistanceToMove=270868, lpDistanceToMoveHigh=0xd5da9c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd5da9c*=0) returned 0x42214 [0044.032] SetFilePointer (in: hFile=0x2a0, lDistanceToMove=0, lpDistanceToMoveHigh=0xd5dab0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd5dab0*=0) returned 0x42214 [0044.032] SetFilePointer (in: hFile=0x2a0, lDistanceToMove=0, lpDistanceToMoveHigh=0xd5daa4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd5daa4*=0) returned 0x42214 [0044.032] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x1008be0 [0044.032] ReadFile (in: hFile=0x2a0, lpBuffer=0x1008be0, nNumberOfBytesToRead=0x7, lpNumberOfBytesRead=0xd5b9b4, lpOverlapped=0x0 | out: lpBuffer=0x1008be0*, lpNumberOfBytesRead=0xd5b9b4*=0x7, lpOverlapped=0x0) returned 1 [0044.032] RtlReAllocateHeap (Heap=0xff0000, Flags=0x0, Ptr=0x1008be0, Size=0x48) returned 0x1009fb8 [0044.032] ReadFile (in: hFile=0x2a0, lpBuffer=0x1009fbf, nNumberOfBytesToRead=0x1c, lpNumberOfBytesRead=0xd5b9b4, lpOverlapped=0x0 | out: lpBuffer=0x1009fbf*, lpNumberOfBytesRead=0xd5b9b4*=0x1c, lpOverlapped=0x0) returned 1 [0044.032] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xd5ba14, cbMultiByte=-1, lpWideCharStr=0xd62100, cchWideChar=2048 | out: lpWideCharStr="CMT") returned 4 [0044.032] SystemTimeToFileTime (in: lpSystemTime=0xd5b9a0, lpFileTime=0xd5b990 | out: lpFileTime=0xd5b990) returned 1 [0044.032] FileTimeToSystemTime (in: lpFileTime=0xd5b990, lpSystemTime=0xd5b9b0 | out: lpSystemTime=0xd5b9b0) returned 1 [0044.032] TzSpecificLocalTimeToSystemTime (in: lpTimeZoneInformation=0x0, lpLocalTime=0xd5b9b0, lpUniversalTime=0xd5b9c0 | out: lpUniversalTime=0xd5b9c0) returned 1 [0044.032] SystemTimeToFileTime (in: lpSystemTime=0xd5b9c0, lpFileTime=0xd5b988 | out: lpFileTime=0xd5b988) returned 1 [0044.032] SystemTimeToFileTime (in: lpSystemTime=0xd5b9b0, lpFileTime=0xd5b998 | out: lpFileTime=0xd5b998) returned 1 [0044.032] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x1009fb8 | out: hHeap=0xff0000) returned 1 [0044.032] SetFilePointer (in: hFile=0x2a0, lDistanceToMove=271086, lpDistanceToMoveHigh=0xd5da9c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd5da9c*=0) returned 0x422ee [0044.032] SetFilePointer (in: hFile=0x2a0, lDistanceToMove=0, lpDistanceToMoveHigh=0xd5daa4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd5daa4*=0) returned 0x422ee [0044.032] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x1008bb8 [0044.032] ReadFile (in: hFile=0x2a0, lpBuffer=0x1008bb8, nNumberOfBytesToRead=0x7, lpNumberOfBytesRead=0xd5b9b4, lpOverlapped=0x0 | out: lpBuffer=0x1008bb8*, lpNumberOfBytesRead=0xd5b9b4*=0x7, lpOverlapped=0x0) returned 1 [0044.032] RtlReAllocateHeap (Heap=0xff0000, Flags=0x0, Ptr=0x1008bb8, Size=0x48) returned 0x100a558 [0044.032] ReadFile (in: hFile=0x2a0, lpBuffer=0x100a55f, nNumberOfBytesToRead=0x21, lpNumberOfBytesRead=0xd5b9b4, lpOverlapped=0x0 | out: lpBuffer=0x100a55f*, lpNumberOfBytesRead=0xd5b9b4*=0x21, lpOverlapped=0x0) returned 1 [0044.032] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x801) returned 0x102be28 [0044.033] GetProcAddress (hModule=0x74b70000, lpProcName="OemToCharBuffA") returned 0x74bdf1e0 [0044.033] OemToCharBuffA (in: lpszSrc="desk.bat", lpszDst=0x102be28, cchDstLength=0x9 | out: lpszDst="desk.bat") returned 1 [0044.033] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x102be28, cbMultiByte=-1, lpWideCharStr=0xd5fdb8, cchWideChar=2048 | out: lpWideCharStr="desk.bat") returned 9 [0044.033] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102be28 | out: hHeap=0xff0000) returned 1 [0044.034] SystemTimeToFileTime (in: lpSystemTime=0xd5b9a0, lpFileTime=0xd5b990 | out: lpFileTime=0xd5b990) returned 1 [0044.034] FileTimeToSystemTime (in: lpFileTime=0xd5b990, lpSystemTime=0xd5b9b0 | out: lpSystemTime=0xd5b9b0) returned 1 [0044.034] TzSpecificLocalTimeToSystemTime (in: lpTimeZoneInformation=0x0, lpLocalTime=0xd5b9b0, lpUniversalTime=0xd5b9c0 | out: lpUniversalTime=0xd5b9c0) returned 1 [0044.034] SystemTimeToFileTime (in: lpSystemTime=0xd5b9c0, lpFileTime=0xd5b988 | out: lpFileTime=0xd5b988) returned 1 [0044.034] SystemTimeToFileTime (in: lpSystemTime=0xd5b9b0, lpFileTime=0xd5b998 | out: lpFileTime=0xd5b998) returned 1 [0044.034] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x100a558 | out: hHeap=0xff0000) returned 1 [0044.034] SetFilePointer (in: hFile=0x2a0, lDistanceToMove=270868, lpDistanceToMoveHigh=0xd5da88*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd5da88*=0) returned 0x42214 [0044.034] SetFilePointer (in: hFile=0x2a0, lDistanceToMove=0, lpDistanceToMoveHigh=0xd5dad4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd5dad4*=0) returned 0x42214 [0044.034] SetFilePointer (in: hFile=0x2a0, lDistanceToMove=270868, lpDistanceToMoveHigh=0xd5dac0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd5dac0*=0) returned 0x42214 [0044.034] SetFilePointer (in: hFile=0x2a0, lDistanceToMove=0, lpDistanceToMoveHigh=0xd5dab0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd5dab0*=0) returned 0x42214 [0044.034] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x1008bb8 [0044.034] ReadFile (in: hFile=0x2a0, lpBuffer=0x1008bb8, nNumberOfBytesToRead=0x7, lpNumberOfBytesRead=0xd5b9c0, lpOverlapped=0x0 | out: lpBuffer=0x1008bb8*, lpNumberOfBytesRead=0xd5b9c0*=0x7, lpOverlapped=0x0) returned 1 [0044.034] RtlReAllocateHeap (Heap=0xff0000, Flags=0x0, Ptr=0x1008bb8, Size=0x48) returned 0x100a558 [0044.034] ReadFile (in: hFile=0x2a0, lpBuffer=0x100a55f, nNumberOfBytesToRead=0x1c, lpNumberOfBytesRead=0xd5b9c0, lpOverlapped=0x0 | out: lpBuffer=0x100a55f*, lpNumberOfBytesRead=0xd5b9c0*=0x1c, lpOverlapped=0x0) returned 1 [0044.034] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xd5ba20, cbMultiByte=-1, lpWideCharStr=0xd62100, cchWideChar=2048 | out: lpWideCharStr="CMT") returned 4 [0044.034] SystemTimeToFileTime (in: lpSystemTime=0xd5b9ac, lpFileTime=0xd5b99c | out: lpFileTime=0xd5b99c) returned 1 [0044.034] FileTimeToSystemTime (in: lpFileTime=0xd5b99c, lpSystemTime=0xd5b9bc | out: lpSystemTime=0xd5b9bc) returned 1 [0044.034] TzSpecificLocalTimeToSystemTime (in: lpTimeZoneInformation=0x0, lpLocalTime=0xd5b9bc, lpUniversalTime=0xd5b9cc | out: lpUniversalTime=0xd5b9cc) returned 1 [0044.034] SystemTimeToFileTime (in: lpSystemTime=0xd5b9cc, lpFileTime=0xd5b994 | out: lpFileTime=0xd5b994) returned 1 [0044.034] SystemTimeToFileTime (in: lpSystemTime=0xd5b9bc, lpFileTime=0xd5b9a4 | out: lpFileTime=0xd5b9a4) returned 1 [0044.034] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x100a558 | out: hHeap=0xff0000) returned 1 [0044.035] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x8003) returned 0x103a888 [0044.036] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x8003) returned 0x1042898 [0044.036] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x1b8) returned 0x1028070 [0044.036] CreateSemaphoreW (lpSemaphoreAttributes=0x0, lInitialCount=0, lMaximumCount=32, lpName=0x0) returned 0x2a4 [0044.037] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0x2a8 [0044.037] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x40000) returned 0x104a8a8 [0044.041] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x110) returned 0x10258a8 [0044.041] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0xb54) returned 0x102be28 [0044.041] ReadFile (in: hFile=0x2a0, lpBuffer=0x103a888, nNumberOfBytesToRead=0xb7, lpNumberOfBytesRead=0xd4f304, lpOverlapped=0x0 | out: lpBuffer=0x103a888*, lpNumberOfBytesRead=0xd4f304*=0xb7, lpOverlapped=0x0) returned 1 [0044.041] GetProcAddress (hModule=0x74b70000, lpProcName="PeekMessageW") returned 0x74b9d180 [0044.041] PeekMessageW (in: lpMsg=0xd4f30c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4f30c) returned 1 [0044.042] GetProcAddress (hModule=0x74b70000, lpProcName="GetMessageW") returned 0x74b9fea0 [0044.042] GetMessageW (in: lpMsg=0xd4f30c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xd4f30c) returned 1 [0044.042] GetProcAddress (hModule=0x74b70000, lpProcName="TranslateMessage") returned 0x74b9f900 [0044.042] TranslateMessage (lpMsg=0xd4f30c) returned 0 [0044.042] GetProcAddress (hModule=0x74b70000, lpProcName="DispatchMessageW") returned 0x74b94840 [0044.042] DispatchMessageW (lpMsg=0xd4f30c) returned 0x0 [0044.043] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.043] PeekMessageW (in: lpMsg=0xd4f30c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4f30c) returned 1 [0044.043] GetMessageW (in: lpMsg=0xd4f30c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xd4f30c) returned 1 [0044.043] TranslateMessage (lpMsg=0xd4f30c) returned 0 [0044.043] DispatchMessageW (lpMsg=0xd4f30c) returned 0x0 [0044.043] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.044] PeekMessageW (in: lpMsg=0xd4f30c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4f30c) returned 0 [0044.044] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.044] PeekMessageW (in: lpMsg=0xd4f30c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4f30c) returned 0 [0044.044] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.044] PeekMessageW (in: lpMsg=0xd4f30c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4f30c) returned 0 [0044.044] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.044] PeekMessageW (in: lpMsg=0xd4f30c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4f30c) returned 0 [0044.044] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.044] PeekMessageW (in: lpMsg=0xd4f30c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4f30c) returned 0 [0044.044] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.044] PeekMessageW (in: lpMsg=0xd4f30c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4f30c) returned 0 [0044.044] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.044] PeekMessageW (in: lpMsg=0xd4f30c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4f30c) returned 0 [0044.044] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.044] PeekMessageW (in: lpMsg=0xd4f30c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4f30c) returned 0 [0044.044] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.044] PeekMessageW (in: lpMsg=0xd4f30c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4f30c) returned 0 [0044.044] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.044] PeekMessageW (in: lpMsg=0xd4f30c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4f30c) returned 0 [0044.044] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.045] PeekMessageW (in: lpMsg=0xd4f30c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4f30c) returned 0 [0044.045] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.045] PeekMessageW (in: lpMsg=0xd4f30c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4f30c) returned 0 [0044.045] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.045] PeekMessageW (in: lpMsg=0xd4f30c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4f30c) returned 0 [0044.045] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.045] PeekMessageW (in: lpMsg=0xd4f30c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4f30c) returned 0 [0044.045] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.045] PeekMessageW (in: lpMsg=0xd4f30c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4f30c) returned 0 [0044.045] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.045] PeekMessageW (in: lpMsg=0xd4f30c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4f30c) returned 0 [0044.045] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.045] PeekMessageW (in: lpMsg=0xd4f30c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4f30c) returned 0 [0044.045] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.045] PeekMessageW (in: lpMsg=0xd4f30c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4f30c) returned 0 [0044.045] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.045] PeekMessageW (in: lpMsg=0xd4f30c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4f30c) returned 0 [0044.045] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.045] PeekMessageW (in: lpMsg=0xd4f30c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4f30c) returned 0 [0044.045] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.045] PeekMessageW (in: lpMsg=0xd4f30c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4f30c) returned 0 [0044.045] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.045] PeekMessageW (in: lpMsg=0xd4f30c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4f30c) returned 0 [0044.045] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.045] PeekMessageW (in: lpMsg=0xd4f30c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4f30c) returned 0 [0044.045] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.045] PeekMessageW (in: lpMsg=0xd4f30c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4f30c) returned 0 [0044.045] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.046] PeekMessageW (in: lpMsg=0xd4f30c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4f30c) returned 0 [0044.046] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.046] PeekMessageW (in: lpMsg=0xd4f30c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4f30c) returned 0 [0044.046] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.046] PeekMessageW (in: lpMsg=0xd4f30c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4f30c) returned 0 [0044.046] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.046] PeekMessageW (in: lpMsg=0xd4f30c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4f30c) returned 0 [0044.046] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.046] PeekMessageW (in: lpMsg=0xd4f2cc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4f2cc) returned 0 [0044.046] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.046] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x104a8a8 | out: hHeap=0xff0000) returned 1 [0044.046] ReleaseSemaphore (in: hSemaphore=0x2a4, lReleaseCount=32, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 1 [0044.046] CloseHandle (hObject=0x2a4) returned 1 [0044.046] CloseHandle (hObject=0x2a8) returned 1 [0044.046] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x1028070 | out: hHeap=0xff0000) returned 1 [0044.046] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x1042898 | out: hHeap=0xff0000) returned 1 [0044.046] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x103a888 | out: hHeap=0xff0000) returned 1 [0044.048] RtlReAllocateHeap (Heap=0xff0000, Flags=0x0, Ptr=0x10258a8, Size=0x174) returned 0x10258a8 [0044.048] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x222) returned 0x102c988 [0044.048] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x10258a8 | out: hHeap=0xff0000) returned 1 [0044.048] SetFilePointer (in: hFile=0x2a0, lDistanceToMove=270868, lpDistanceToMoveHigh=0xd5daac*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd5daac*=0) returned 0x42214 [0044.048] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x112) returned 0x10258a8 [0044.048] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102c988 | out: hHeap=0xff0000) returned 1 [0044.048] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x10325d0 | out: hHeap=0xff0000) returned 1 [0044.050] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x1028af8 | out: hHeap=0xff0000) returned 1 [0044.050] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x1029bc0 | out: hHeap=0xff0000) returned 1 [0044.050] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102be28 | out: hHeap=0xff0000) returned 1 [0044.050] CloseHandle (hObject=0x2a0) returned 1 [0044.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 1 [0044.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0044.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0044.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 1 [0044.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 1 [0044.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 1 [0044.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Setup", cchCount2=-1) returned 1 [0044.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="TempMode", cchCount2=-1) returned 1 [0044.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="License", cchCount2=-1) returned 1 [0044.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Presetup", cchCount2=-1) returned 1 [0044.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Shortcut", cchCount2=-1) returned 1 [0044.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="SavePath", cchCount2=-1) returned 1 [0044.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Update", cchCount2=-1) returned 1 [0044.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="SetupCode", cchCount2=-1) returned 1 [0044.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 1 [0044.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0044.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0044.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 1 [0044.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 1 [0044.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 1 [0044.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Setup", cchCount2=-1) returned 1 [0044.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="TempMode", cchCount2=-1) returned 1 [0044.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="License", cchCount2=-1) returned 1 [0044.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Presetup", cchCount2=-1) returned 1 [0044.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Shortcut", cchCount2=-1) returned 1 [0044.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="SavePath", cchCount2=-1) returned 1 [0044.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Update", cchCount2=-1) returned 1 [0044.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="SetupCode", cchCount2=-1) returned 1 [0044.051] ExpandEnvironmentStringsW (in: lpSrc="%appdata%", lpDst=0xd47b7c, nSize=0x1000 | out: lpDst="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x20 [0044.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Path", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0044.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Path", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0044.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Path", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0044.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Path", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 2 [0044.051] ExpandEnvironmentStringsW (in: lpSrc="\"svchost .exe\"", lpDst=0xd47b7c, nSize=0x1000 | out: lpDst="\"svchost .exe\"") returned 0xf [0044.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0044.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0044.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0044.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 3 [0044.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 1 [0044.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 3 [0044.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Setup", cchCount2=-1) returned 2 [0044.052] ExpandEnvironmentStringsW (in: lpSrc="1", lpDst=0xd47b7c, nSize=0x1000 | out: lpDst="1") returned 0x2 [0044.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0044.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0044.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0044.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 3 [0044.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 2 [0044.052] ExpandEnvironmentStringsW (in: lpSrc="1", lpDst=0xd47b7c, nSize=0x1000 | out: lpDst="1") returned 0x2 [0044.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0044.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0044.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0044.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 1 [0044.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 1 [0044.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 2 [0044.052] ExpandEnvironmentStringsW (in: lpSrc="U", lpDst=0xd47b7c, nSize=0x1000 | out: lpDst="U") returned 0x2 [0044.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0044.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 3 [0044.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 3 [0044.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 3 [0044.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 3 [0044.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 3 [0044.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Setup", cchCount2=-1) returned 3 [0044.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="TempMode", cchCount2=-1) returned 3 [0044.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="License", cchCount2=-1) returned 3 [0044.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Presetup", cchCount2=-1) returned 3 [0044.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Shortcut", cchCount2=-1) returned 3 [0044.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="SavePath", cchCount2=-1) returned 3 [0044.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Update", cchCount2=-1) returned 2 [0044.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 1 [0044.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0044.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0044.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 1 [0044.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 1 [0044.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 1 [0044.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Setup", cchCount2=-1) returned 1 [0044.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="TempMode", cchCount2=-1) returned 1 [0044.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="License", cchCount2=-1) returned 1 [0044.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Presetup", cchCount2=-1) returned 1 [0044.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Shortcut", cchCount2=-1) returned 1 [0044.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="SavePath", cchCount2=-1) returned 1 [0044.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Update", cchCount2=-1) returned 1 [0044.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="SetupCode", cchCount2=-1) returned 1 [0044.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 1 [0044.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0044.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0044.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 1 [0044.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 1 [0044.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 1 [0044.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Setup", cchCount2=-1) returned 1 [0044.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="TempMode", cchCount2=-1) returned 1 [0044.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="License", cchCount2=-1) returned 1 [0044.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Presetup", cchCount2=-1) returned 1 [0044.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Shortcut", cchCount2=-1) returned 1 [0044.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="SavePath", cchCount2=-1) returned 1 [0044.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Update", cchCount2=-1) returned 1 [0044.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="SetupCode", cchCount2=-1) returned 1 [0044.053] ExpandEnvironmentStringsW (in: lpSrc="%appdata%", lpDst=0xd47b7c, nSize=0x1000 | out: lpDst="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x20 [0044.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Path", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0044.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Path", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0044.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Path", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0044.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Path", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 2 [0044.054] GetDlgItem (hDlg=0x60030, nIDDlgItem=102) returned 0x3020c [0044.054] SetWindowTextW (hWnd=0x3020c, lpString="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 1 [0044.061] SendMessageW (hWnd=0x3020c, Msg=0x143, wParam=0x0, lParam=0xec6920) returned 0x0 [0044.062] ExpandEnvironmentStringsW (in: lpSrc="\"svchost .exe\"", lpDst=0xd47b7c, nSize=0x1000 | out: lpDst="\"svchost .exe\"") returned 0xf [0044.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0044.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0044.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0044.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 3 [0044.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 1 [0044.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 3 [0044.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Setup", cchCount2=-1) returned 2 [0044.062] ExpandEnvironmentStringsW (in: lpSrc="1", lpDst=0xd47b7c, nSize=0x1000 | out: lpDst="1") returned 0x2 [0044.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0044.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0044.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0044.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 3 [0044.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 2 [0044.062] ExpandEnvironmentStringsW (in: lpSrc="1", lpDst=0xd47b7c, nSize=0x1000 | out: lpDst="1") returned 0x2 [0044.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0044.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0044.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0044.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 1 [0044.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 1 [0044.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 2 [0044.062] ExpandEnvironmentStringsW (in: lpSrc="U", lpDst=0xd47b7c, nSize=0x1000 | out: lpDst="U") returned 0x2 [0044.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0044.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 3 [0044.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 3 [0044.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 3 [0044.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 3 [0044.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 3 [0044.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Setup", cchCount2=-1) returned 3 [0044.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="TempMode", cchCount2=-1) returned 3 [0044.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="License", cchCount2=-1) returned 3 [0044.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Presetup", cchCount2=-1) returned 3 [0044.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Shortcut", cchCount2=-1) returned 3 [0044.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="SavePath", cchCount2=-1) returned 3 [0044.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Update", cchCount2=-1) returned 2 [0044.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 1 [0044.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0044.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0044.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 1 [0044.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 1 [0044.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 1 [0044.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Setup", cchCount2=-1) returned 1 [0044.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="TempMode", cchCount2=-1) returned 1 [0044.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="License", cchCount2=-1) returned 1 [0044.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Presetup", cchCount2=-1) returned 1 [0044.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Shortcut", cchCount2=-1) returned 1 [0044.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="SavePath", cchCount2=-1) returned 1 [0044.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Update", cchCount2=-1) returned 1 [0044.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="SetupCode", cchCount2=-1) returned 1 [0044.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 1 [0044.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0044.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0044.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 1 [0044.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 1 [0044.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 1 [0044.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Setup", cchCount2=-1) returned 1 [0044.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="TempMode", cchCount2=-1) returned 1 [0044.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="License", cchCount2=-1) returned 1 [0044.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Presetup", cchCount2=-1) returned 1 [0044.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Shortcut", cchCount2=-1) returned 1 [0044.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="SavePath", cchCount2=-1) returned 1 [0044.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Update", cchCount2=-1) returned 1 [0044.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="SetupCode", cchCount2=-1) returned 1 [0044.064] ExpandEnvironmentStringsW (in: lpSrc="%appdata%", lpDst=0xd47b7c, nSize=0x1000 | out: lpDst="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x20 [0044.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Path", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0044.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Path", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0044.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Path", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0044.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Path", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 2 [0044.064] ExpandEnvironmentStringsW (in: lpSrc="\"svchost .exe\"", lpDst=0xd47b7c, nSize=0x1000 | out: lpDst="\"svchost .exe\"") returned 0xf [0044.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0044.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0044.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0044.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 3 [0044.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 1 [0044.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 3 [0044.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Setup", cchCount2=-1) returned 2 [0044.064] ExpandEnvironmentStringsW (in: lpSrc="1", lpDst=0xd47b7c, nSize=0x1000 | out: lpDst="1") returned 0x2 [0044.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0044.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0044.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0044.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 3 [0044.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 2 [0044.064] ExpandEnvironmentStringsW (in: lpSrc="1", lpDst=0xd47b7c, nSize=0x1000 | out: lpDst="1") returned 0x2 [0044.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0044.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0044.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0044.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 1 [0044.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 1 [0044.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 2 [0044.064] ExpandEnvironmentStringsW (in: lpSrc="U", lpDst=0xd47b7c, nSize=0x1000 | out: lpDst="U") returned 0x2 [0044.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0044.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 3 [0044.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 3 [0044.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 3 [0044.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 3 [0044.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 3 [0044.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Setup", cchCount2=-1) returned 3 [0044.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="TempMode", cchCount2=-1) returned 3 [0044.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="License", cchCount2=-1) returned 3 [0044.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Presetup", cchCount2=-1) returned 3 [0044.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Shortcut", cchCount2=-1) returned 3 [0044.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="SavePath", cchCount2=-1) returned 3 [0044.065] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Update", cchCount2=-1) returned 2 [0044.065] SendMessageW (hWnd=0x60030, Msg=0x111, wParam=0x1, lParam=0x0) returned 0x0 [0044.065] GetProcAddress (hModule=0x74b70000, lpProcName="GetDlgItemTextW") returned 0x74b79340 [0044.065] GetDlgItemTextW (in: hDlg=0x60030, nIDDlgItem=102, lpString=0xd633dc, cchMax=2048 | out: lpString="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x1f [0044.065] GetDlgItem (hDlg=0x60030, nIDDlgItem=104) returned 0x60126 [0044.065] SendMessageW (hWnd=0x60126, Msg=0xb1, wParam=0x0, lParam=0xffffffff) returned 0x0 [0044.065] SendMessageW (hWnd=0x60126, Msg=0xc2, wParam=0x0, lParam=0xea02e4) returned 0x0 [0044.066] GetProcAddress (hModule=0x74b70000, lpProcName="SetFocus") returned 0x74ba3d10 [0044.066] SetFocus (hWnd=0x60126) returned 0x0 [0044.096] GetProcAddress (hModule=0x74b70000, lpProcName="LoadStringW") returned 0x74ba0480 [0044.096] LoadStringW (in: hInstance=0xe70000, uID=0xb9, lpBuffer=0xead030, cchBufferMax=512 | out: lpBuffer="Извлечение файлов в папку %s") returned 0x1c [0044.096] GetLastError () returned 0x5 [0044.096] SetLastError (dwErrCode=0x5) [0044.096] GetDlgItem (hDlg=0x60030, nIDDlgItem=104) returned 0x60126 [0044.096] GetProcAddress (hModule=0x74b70000, lpProcName="ShowWindow") returned 0x74ba3ee0 [0044.096] ShowWindow (hWnd=0x60126, nCmdShow=5) returned 1 [0044.096] SendMessageW (hWnd=0x60126, Msg=0xb1, wParam=0x0, lParam=0xffffffff) returned 0x0 [0044.096] SendMessageW (hWnd=0x60126, Msg=0xc2, wParam=0x0, lParam=0xea02e4) returned 0x0 [0044.097] SendMessageW (hWnd=0x60126, Msg=0xb1, wParam=0x5f5e100, lParam=0x5f5e100) returned 0x0 [0044.097] SendMessageW (hWnd=0x60126, Msg=0x43a, wParam=0x0, lParam=0xd5b82c) returned 0xf800003f [0044.097] SendMessageW (hWnd=0x60126, Msg=0x444, wParam=0x1, lParam=0xd5b82c) returned 0x1 [0044.097] SendMessageW (hWnd=0x60126, Msg=0xc2, wParam=0x0, lParam=0xd612b8) returned 0x39 [0044.107] SendMessageW (hWnd=0x60126, Msg=0xb1, wParam=0x5f5e100, lParam=0x5f5e100) returned 0x39 [0044.108] SendMessageW (hWnd=0x60126, Msg=0xc2, wParam=0x0, lParam=0xea1338) returned 0x1 [0044.109] CreateDirectoryW (lpPathName="C:\\Users" (normalized: "c:\\users"), lpSecurityAttributes=0x0) returned 0 [0044.109] GetFileAttributesW (lpFileName="C:\\Users" (normalized: "c:\\users")) returned 0x11 [0044.109] GetLastError () returned 0xb7 [0044.109] CreateDirectoryW (lpPathName="C:\\Users\\FD1HVy" (normalized: "c:\\users\\fd1hvy"), lpSecurityAttributes=0x0) returned 0 [0044.110] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy" (normalized: "c:\\users\\fd1hvy")) returned 0x10 [0044.110] GetLastError () returned 0xb7 [0044.110] CreateDirectoryW (lpPathName="C:\\Users\\FD1HVy\\AppData" (normalized: "c:\\users\\fd1hvy\\appdata"), lpSecurityAttributes=0x0) returned 0 [0044.110] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData" (normalized: "c:\\users\\fd1hvy\\appdata")) returned 0x12 [0044.110] GetLastError () returned 0xb7 [0044.110] CreateDirectoryW (lpPathName="C:\\Users\\FD1HVy\\AppData\\Roaming" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming"), lpSecurityAttributes=0x0) returned 0 [0044.110] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0044.110] GetLastError () returned 0xb7 [0044.110] GetLastError () returned 0xb7 [0044.110] SetCurrentDirectoryW (lpPathName="C:\\Users\\FD1HVy\\AppData\\Roaming" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 1 [0044.110] GetTickCount () returned 0x210bf [0044.110] GetLastError () returned 0xb7 [0044.110] SetLastError (dwErrCode=0xb7) [0044.110] CreateFileW (lpFileName="__tmp_rar_sfx_access_check_18135359" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\__tmp_rar_sfx_access_check_18135359"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x7c [0044.112] CloseHandle (hObject=0x7c) returned 1 [0044.113] DeleteFileW (lpFileName="__tmp_rar_sfx_access_check_18135359" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\__tmp_rar_sfx_access_check_18135359")) returned 1 [0044.113] GetDlgItem (hDlg=0x60030, nIDDlgItem=103) returned 0x701ec [0044.113] ShowWindow (hWnd=0x701ec, nCmdShow=0) returned 1 [0044.114] GetDlgItem (hDlg=0x60030, nIDDlgItem=102) returned 0x3020c [0044.114] ShowWindow (hWnd=0x3020c, nCmdShow=0) returned 1 [0044.114] LoadStringW (in: hInstance=0xe70000, uID=0xe6, lpBuffer=0xead430, cchBufferMax=512 | out: lpBuffer="Приостановить") returned 0xd [0044.114] GetProcAddress (hModule=0x74b70000, lpProcName="SetDlgItemTextW") returned 0x74b79490 [0044.114] SetDlgItemTextW (hDlg=0x60030, nIDDlgItem=1, lpString="Приостановить") returned 1 [0044.114] GetDlgItem (hDlg=0x60030, nIDDlgItem=105) returned 0x2021e [0044.114] ShowWindow (hWnd=0x2021e, nCmdShow=9) returned 0 [0044.116] GetProcAddress (hModule=0x74b70000, lpProcName="SetDlgItemTextW") returned 0x74b79490 [0044.116] SetDlgItemTextW (hDlg=0x60030, nIDDlgItem=101, lpString="") returned 1 [0044.117] GetDlgItem (hDlg=0x60030, nIDDlgItem=101) returned 0x60044 [0044.117] GetProcAddress (hModule=0x74b70000, lpProcName="GetWindowLongW") returned 0x74b937e0 [0044.117] GetWindowLongW (hWnd=0x60044, nIndex=-16) returned 1342341120 [0044.117] GetProcAddress (hModule=0x74b70000, lpProcName="SetWindowLongW") returned 0x74b958c0 [0044.117] SetWindowLongW (hWnd=0x60044, nIndex=-16, dwNewLong=1342341248) returned 1342341120 [0044.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 1 [0044.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0044.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0044.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 1 [0044.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 1 [0044.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 1 [0044.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Setup", cchCount2=-1) returned 1 [0044.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="TempMode", cchCount2=-1) returned 1 [0044.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="License", cchCount2=-1) returned 1 [0044.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Presetup", cchCount2=-1) returned 1 [0044.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Shortcut", cchCount2=-1) returned 1 [0044.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="SavePath", cchCount2=-1) returned 1 [0044.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Update", cchCount2=-1) returned 1 [0044.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="SetupCode", cchCount2=-1) returned 1 [0044.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 1 [0044.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0044.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0044.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 1 [0044.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 1 [0044.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 1 [0044.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Setup", cchCount2=-1) returned 1 [0044.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="TempMode", cchCount2=-1) returned 1 [0044.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="License", cchCount2=-1) returned 1 [0044.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Presetup", cchCount2=-1) returned 1 [0044.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Shortcut", cchCount2=-1) returned 1 [0044.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="SavePath", cchCount2=-1) returned 1 [0044.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Update", cchCount2=-1) returned 1 [0044.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="SetupCode", cchCount2=-1) returned 1 [0044.119] ExpandEnvironmentStringsW (in: lpSrc="%appdata%", lpDst=0xd3dbcc, nSize=0x1000 | out: lpDst="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x20 [0044.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Path", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0044.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Path", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0044.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Path", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0044.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Path", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 2 [0044.119] ExpandEnvironmentStringsW (in: lpSrc="\"svchost .exe\"", lpDst=0xd3dbcc, nSize=0x1000 | out: lpDst="\"svchost .exe\"") returned 0xf [0044.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0044.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0044.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0044.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 3 [0044.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 1 [0044.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 3 [0044.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Setup", cchCount2=-1) returned 2 [0044.119] ExpandEnvironmentStringsW (in: lpSrc="1", lpDst=0xd3dbcc, nSize=0x1000 | out: lpDst="1") returned 0x2 [0044.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0044.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0044.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0044.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 3 [0044.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 2 [0044.120] ExpandEnvironmentStringsW (in: lpSrc="1", lpDst=0xd3dbcc, nSize=0x1000 | out: lpDst="1") returned 0x2 [0044.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0044.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0044.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0044.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 1 [0044.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 1 [0044.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 2 [0044.120] ExpandEnvironmentStringsW (in: lpSrc="U", lpDst=0xd3dbcc, nSize=0x1000 | out: lpDst="U") returned 0x2 [0044.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0044.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 3 [0044.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 3 [0044.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 3 [0044.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 3 [0044.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 3 [0044.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Setup", cchCount2=-1) returned 3 [0044.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="TempMode", cchCount2=-1) returned 3 [0044.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="License", cchCount2=-1) returned 3 [0044.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Presetup", cchCount2=-1) returned 3 [0044.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Shortcut", cchCount2=-1) returned 3 [0044.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="SavePath", cchCount2=-1) returned 3 [0044.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Update", cchCount2=-1) returned 2 [0044.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 1 [0044.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0044.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0044.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 1 [0044.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 1 [0044.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 1 [0044.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Setup", cchCount2=-1) returned 1 [0044.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="TempMode", cchCount2=-1) returned 1 [0044.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="License", cchCount2=-1) returned 1 [0044.120] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Presetup", cchCount2=-1) returned 1 [0044.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Shortcut", cchCount2=-1) returned 1 [0044.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="SavePath", cchCount2=-1) returned 1 [0044.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Update", cchCount2=-1) returned 1 [0044.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="SetupCode", cchCount2=-1) returned 1 [0044.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 1 [0044.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0044.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0044.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 1 [0044.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 1 [0044.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 1 [0044.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Setup", cchCount2=-1) returned 1 [0044.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="TempMode", cchCount2=-1) returned 1 [0044.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="License", cchCount2=-1) returned 1 [0044.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Presetup", cchCount2=-1) returned 1 [0044.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Shortcut", cchCount2=-1) returned 1 [0044.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="SavePath", cchCount2=-1) returned 1 [0044.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Update", cchCount2=-1) returned 1 [0044.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="SetupCode", cchCount2=-1) returned 1 [0044.121] ExpandEnvironmentStringsW (in: lpSrc="%appdata%", lpDst=0xd3dbcc, nSize=0x1000 | out: lpDst="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x20 [0044.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Path", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0044.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Path", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0044.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Path", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0044.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Path", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 2 [0044.121] ExpandEnvironmentStringsW (in: lpSrc="\"svchost .exe\"", lpDst=0xd3dbcc, nSize=0x1000 | out: lpDst="\"svchost .exe\"") returned 0xf [0044.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0044.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0044.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0044.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 3 [0044.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 1 [0044.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 3 [0044.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Setup", cchCount2=-1) returned 2 [0044.121] ExpandEnvironmentStringsW (in: lpSrc="1", lpDst=0xd3dbcc, nSize=0x1000 | out: lpDst="1") returned 0x2 [0044.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0044.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0044.121] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0044.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 3 [0044.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 2 [0044.122] ExpandEnvironmentStringsW (in: lpSrc="1", lpDst=0xd3dbcc, nSize=0x1000 | out: lpDst="1") returned 0x2 [0044.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0044.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0044.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0044.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 1 [0044.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 1 [0044.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 2 [0044.122] ExpandEnvironmentStringsW (in: lpSrc="U", lpDst=0xd3dbcc, nSize=0x1000 | out: lpDst="U") returned 0x2 [0044.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0044.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 3 [0044.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 3 [0044.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 3 [0044.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 3 [0044.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 3 [0044.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Setup", cchCount2=-1) returned 3 [0044.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="TempMode", cchCount2=-1) returned 3 [0044.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="License", cchCount2=-1) returned 3 [0044.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Presetup", cchCount2=-1) returned 3 [0044.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Shortcut", cchCount2=-1) returned 3 [0044.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="SavePath", cchCount2=-1) returned 3 [0044.122] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Update", cchCount2=-1) returned 2 [0044.122] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x40) returned 0x101f980 [0044.123] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x72) returned 0x1003128 [0044.123] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x10c0) returned 0x10325d0 [0044.123] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x10c0) returned 0x1033698 [0044.123] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0xe6e0) returned 0x1034760 [0044.123] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x8003) returned 0x1042e48 [0044.124] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x8003) returned 0x104ae58 [0044.124] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x1b8) returned 0x1027ce0 [0044.124] CreateSemaphoreW (lpSemaphoreAttributes=0x0, lInitialCount=0, lMaximumCount=32, lpName=0x0) returned 0x7c [0044.124] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0x2b4 [0044.125] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\=UTF-8B4oCuNHBtLnhlcy5leGU==.exe", lpFindFileData=0xd574a0 | out: lpFindFileData=0xd574a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6cb6d000, ftCreationTime.dwHighDateTime=0x1d53b45, ftLastAccessTime.dwLowDateTime=0x6cb6d000, ftLastAccessTime.dwHighDateTime=0x1d53b45, ftLastWriteTime.dwLowDateTime=0x6b85a300, ftLastWriteTime.dwHighDateTime=0x1d53b45, nFileSizeHigh=0x0, nFileSizeLow=0x1f66f6, dwReserved0=0x0, dwReserved1=0x0, cFileName="=UTF-8B4oCuNHBtLnhlcy5leGU==.exe", cAlternateFileName="_UTF-8~1.EXE")) returned 0x102cc98 [0044.125] FindClose (in: hFindFile=0x102cc98 | out: hFindFile=0x102cc98) returned 1 [0044.125] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x10c0) returned 0x1052e68 [0044.125] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x10c0) returned 0x1053f30 [0044.125] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\=UTF-8B4oCuNHBtLnhlcy5leGU==.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\=utf-8b4ocunhbtlnhlcy5legu==.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000000, hTemplateFile=0x0) returned 0x2b8 [0044.125] ReadFile (in: hFile=0x2b8, lpBuffer=0xd50bbc, nNumberOfBytesToRead=0x7, lpNumberOfBytesRead=0xd4e940, lpOverlapped=0x0 | out: lpBuffer=0xd50bbc*, lpNumberOfBytesRead=0xd4e940*=0x7, lpOverlapped=0x0) returned 1 [0044.126] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x200000) returned 0x4772020 [0044.130] SetFilePointer (in: hFile=0x2b8, lDistanceToMove=0, lpDistanceToMoveHigh=0xd4e970*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd4e970*=0) returned 0x7 [0044.130] ReadFile (in: hFile=0x2b8, lpBuffer=0x4772020, nNumberOfBytesToRead=0x1ffff0, lpNumberOfBytesRead=0xd4e940, lpOverlapped=0x0 | out: lpBuffer=0x4772020*, lpNumberOfBytesRead=0xd4e940*=0x1f66ef, lpOverlapped=0x0) returned 1 [0044.199] SetFilePointer (in: hFile=0x2b8, lDistanceToMove=270848, lpDistanceToMoveHigh=0xd4e960*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd4e960*=0) returned 0x42200 [0044.199] ReadFile (in: hFile=0x2b8, lpBuffer=0xd50bbc, nNumberOfBytesToRead=0x7, lpNumberOfBytesRead=0xd4e940, lpOverlapped=0x0 | out: lpBuffer=0xd50bbc*, lpNumberOfBytesRead=0xd4e940*=0x7, lpOverlapped=0x0) returned 1 [0044.199] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x4772020 | out: hHeap=0xff0000) returned 1 [0044.209] SetFilePointer (in: hFile=0x2b8, lDistanceToMove=0, lpDistanceToMoveHigh=0xd4e964*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd4e964*=0) returned 0x42207 [0044.209] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x102a050 [0044.209] ReadFile (in: hFile=0x2b8, lpBuffer=0x102a050, nNumberOfBytesToRead=0x7, lpNumberOfBytesRead=0xd4c874, lpOverlapped=0x0 | out: lpBuffer=0x102a050*, lpNumberOfBytesRead=0xd4c874*=0x7, lpOverlapped=0x0) returned 1 [0044.209] ReadFile (in: hFile=0x2b8, lpBuffer=0x102a057, nNumberOfBytesToRead=0x6, lpNumberOfBytesRead=0xd4c874, lpOverlapped=0x0 | out: lpBuffer=0x102a057*, lpNumberOfBytesRead=0xd4c874*=0x6, lpOverlapped=0x0) returned 1 [0044.209] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102a050 | out: hHeap=0xff0000) returned 1 [0044.209] SetFilePointer (in: hFile=0x2b8, lDistanceToMove=270868, lpDistanceToMoveHigh=0xd4e95c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd4e95c*=0) returned 0x42214 [0044.209] SetFilePointer (in: hFile=0x2b8, lDistanceToMove=0, lpDistanceToMoveHigh=0xd4e970*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd4e970*=0) returned 0x42214 [0044.209] SetFilePointer (in: hFile=0x2b8, lDistanceToMove=0, lpDistanceToMoveHigh=0xd4e964*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd4e964*=0) returned 0x42214 [0044.209] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x102a118 [0044.209] ReadFile (in: hFile=0x2b8, lpBuffer=0x102a118, nNumberOfBytesToRead=0x7, lpNumberOfBytesRead=0xd4c874, lpOverlapped=0x0 | out: lpBuffer=0x102a118*, lpNumberOfBytesRead=0xd4c874*=0x7, lpOverlapped=0x0) returned 1 [0044.209] RtlReAllocateHeap (Heap=0xff0000, Flags=0x0, Ptr=0x102a118, Size=0x48) returned 0x102d840 [0044.209] ReadFile (in: hFile=0x2b8, lpBuffer=0x102d847, nNumberOfBytesToRead=0x1c, lpNumberOfBytesRead=0xd4c874, lpOverlapped=0x0 | out: lpBuffer=0x102d847*, lpNumberOfBytesRead=0xd4c874*=0x1c, lpOverlapped=0x0) returned 1 [0044.210] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xd4c8d4, cbMultiByte=-1, lpWideCharStr=0xd52fac, cchWideChar=2048 | out: lpWideCharStr="CMT") returned 4 [0044.210] SystemTimeToFileTime (in: lpSystemTime=0xd4c860, lpFileTime=0xd4c850 | out: lpFileTime=0xd4c850) returned 1 [0044.210] FileTimeToSystemTime (in: lpFileTime=0xd4c850, lpSystemTime=0xd4c870 | out: lpSystemTime=0xd4c870) returned 1 [0044.210] TzSpecificLocalTimeToSystemTime (in: lpTimeZoneInformation=0x0, lpLocalTime=0xd4c870, lpUniversalTime=0xd4c880 | out: lpUniversalTime=0xd4c880) returned 1 [0044.210] SystemTimeToFileTime (in: lpSystemTime=0xd4c880, lpFileTime=0xd4c848 | out: lpFileTime=0xd4c848) returned 1 [0044.210] SystemTimeToFileTime (in: lpSystemTime=0xd4c870, lpFileTime=0xd4c858 | out: lpFileTime=0xd4c858) returned 1 [0044.210] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102d840 | out: hHeap=0xff0000) returned 1 [0044.210] SetFilePointer (in: hFile=0x2b8, lDistanceToMove=271086, lpDistanceToMoveHigh=0xd4e95c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd4e95c*=0) returned 0x422ee [0044.210] SetFilePointer (in: hFile=0x2b8, lDistanceToMove=0, lpDistanceToMoveHigh=0xd4e964*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd4e964*=0) returned 0x422ee [0044.210] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x102a050 [0044.210] ReadFile (in: hFile=0x2b8, lpBuffer=0x102a050, nNumberOfBytesToRead=0x7, lpNumberOfBytesRead=0xd4c874, lpOverlapped=0x0 | out: lpBuffer=0x102a050*, lpNumberOfBytesRead=0xd4c874*=0x7, lpOverlapped=0x0) returned 1 [0044.210] RtlReAllocateHeap (Heap=0xff0000, Flags=0x0, Ptr=0x102a050, Size=0x48) returned 0x102d7f0 [0044.210] ReadFile (in: hFile=0x2b8, lpBuffer=0x102d7f7, nNumberOfBytesToRead=0x21, lpNumberOfBytesRead=0xd4c874, lpOverlapped=0x0 | out: lpBuffer=0x102d7f7*, lpNumberOfBytesRead=0xd4c874*=0x21, lpOverlapped=0x0) returned 1 [0044.210] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x801) returned 0x1054ff8 [0044.211] OemToCharBuffA (in: lpszSrc="desk.bat", lpszDst=0x1054ff8, cchDstLength=0x9 | out: lpszDst="desk.bat") returned 1 [0044.211] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1054ff8, cbMultiByte=-1, lpWideCharStr=0xd50c64, cchWideChar=2048 | out: lpWideCharStr="desk.bat") returned 9 [0044.211] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x1054ff8 | out: hHeap=0xff0000) returned 1 [0044.211] SystemTimeToFileTime (in: lpSystemTime=0xd4c860, lpFileTime=0xd4c850 | out: lpFileTime=0xd4c850) returned 1 [0044.211] FileTimeToSystemTime (in: lpFileTime=0xd4c850, lpSystemTime=0xd4c870 | out: lpSystemTime=0xd4c870) returned 1 [0044.211] TzSpecificLocalTimeToSystemTime (in: lpTimeZoneInformation=0x0, lpLocalTime=0xd4c870, lpUniversalTime=0xd4c880 | out: lpUniversalTime=0xd4c880) returned 1 [0044.211] SystemTimeToFileTime (in: lpSystemTime=0xd4c880, lpFileTime=0xd4c848 | out: lpFileTime=0xd4c848) returned 1 [0044.211] SystemTimeToFileTime (in: lpSystemTime=0xd4c870, lpFileTime=0xd4c858 | out: lpFileTime=0xd4c858) returned 1 [0044.211] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102d7f0 | out: hHeap=0xff0000) returned 1 [0044.212] SetFilePointer (in: hFile=0x2b8, lDistanceToMove=270868, lpDistanceToMoveHigh=0xd4e948*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd4e948*=0) returned 0x42214 [0044.212] SetFilePointer (in: hFile=0x2b8, lDistanceToMove=0, lpDistanceToMoveHigh=0xd4e978*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd4e978*=0) returned 0x42214 [0044.212] SetFilePointer (in: hFile=0x2b8, lDistanceToMove=0, lpDistanceToMoveHigh=0xd4e968*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0xd4e968*=0) returned 0x1f66f6 [0044.212] SetFilePointer (in: hFile=0x2b8, lDistanceToMove=0, lpDistanceToMoveHigh=0xd4e978*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd4e978*=0) returned 0x1f66f6 [0044.212] SetFilePointer (in: hFile=0x2b8, lDistanceToMove=270868, lpDistanceToMoveHigh=0xd4e950*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd4e950*=0) returned 0x42214 [0044.212] GetSystemTime (in: lpSystemTime=0xd4e98c | out: lpSystemTime=0xd4e98c*(wYear=0x7e3, wMonth=0x7, wDayOfWeek=0x1, wDay=0xf, wHour=0x13, wMinute=0x2b, wSecond=0xa, wMilliseconds=0x2a8)) [0044.212] SystemTimeToFileTime (in: lpSystemTime=0xd4e98c, lpFileTime=0xd4e99c | out: lpFileTime=0xd4e99c) returned 1 [0044.212] LoadStringW (in: hInstance=0xe70000, uID=0x8d, lpBuffer=0xead830, cchBufferMax=512 | out: lpBuffer="Извлечение из %s") returned 0x10 [0044.212] GetLastError () returned 0x0 [0044.212] SetLastError (dwErrCode=0x0) [0044.212] GetDlgItem (hDlg=0x60030, nIDDlgItem=104) returned 0x60126 [0044.212] SendMessageW (hWnd=0x60126, Msg=0xb1, wParam=0x5f5e100, lParam=0x5f5e100) returned 0x3a [0044.212] SendMessageW (hWnd=0x60126, Msg=0x43a, wParam=0x0, lParam=0xd4d53c) returned 0xf800003f [0044.212] SendMessageW (hWnd=0x60126, Msg=0x444, wParam=0x1, lParam=0xd4d53c) returned 0x1 [0044.213] SendMessageW (hWnd=0x60126, Msg=0xc2, wParam=0x0, lParam=0xd4d5a4) returned 0x2e [0044.217] SendMessageW (hWnd=0x60126, Msg=0xb1, wParam=0x5f5e100, lParam=0x5f5e100) returned 0x68 [0044.218] SendMessageW (hWnd=0x60126, Msg=0xc2, wParam=0x0, lParam=0xea1338) returned 0x1 [0044.218] SetFilePointer (in: hFile=0x2b8, lDistanceToMove=0, lpDistanceToMoveHigh=0xd4e960*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd4e960*=0) returned 0x42214 [0044.218] SetFilePointer (in: hFile=0x2b8, lDistanceToMove=270868, lpDistanceToMoveHigh=0xd4e94c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd4e94c*=0) returned 0x42214 [0044.218] SetFilePointer (in: hFile=0x2b8, lDistanceToMove=0, lpDistanceToMoveHigh=0xd4e93c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd4e93c*=0) returned 0x42214 [0044.218] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x102a0a0 [0044.218] ReadFile (in: hFile=0x2b8, lpBuffer=0x102a0a0, nNumberOfBytesToRead=0x7, lpNumberOfBytesRead=0xd4c84c, lpOverlapped=0x0 | out: lpBuffer=0x102a0a0*, lpNumberOfBytesRead=0xd4c84c*=0x7, lpOverlapped=0x0) returned 1 [0044.218] RtlReAllocateHeap (Heap=0xff0000, Flags=0x0, Ptr=0x102a0a0, Size=0x48) returned 0x102d070 [0044.218] ReadFile (in: hFile=0x2b8, lpBuffer=0x102d077, nNumberOfBytesToRead=0x1c, lpNumberOfBytesRead=0xd4c84c, lpOverlapped=0x0 | out: lpBuffer=0x102d077*, lpNumberOfBytesRead=0xd4c84c*=0x1c, lpOverlapped=0x0) returned 1 [0044.218] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xd4c8ac, cbMultiByte=-1, lpWideCharStr=0xd52fac, cchWideChar=2048 | out: lpWideCharStr="CMT") returned 4 [0044.218] SystemTimeToFileTime (in: lpSystemTime=0xd4c838, lpFileTime=0xd4c828 | out: lpFileTime=0xd4c828) returned 1 [0044.219] FileTimeToSystemTime (in: lpFileTime=0xd4c828, lpSystemTime=0xd4c848 | out: lpSystemTime=0xd4c848) returned 1 [0044.219] TzSpecificLocalTimeToSystemTime (in: lpTimeZoneInformation=0x0, lpLocalTime=0xd4c848, lpUniversalTime=0xd4c858 | out: lpUniversalTime=0xd4c858) returned 1 [0044.219] SystemTimeToFileTime (in: lpSystemTime=0xd4c858, lpFileTime=0xd4c820 | out: lpFileTime=0xd4c820) returned 1 [0044.219] SystemTimeToFileTime (in: lpSystemTime=0xd4c848, lpFileTime=0xd4c830 | out: lpFileTime=0xd4c830) returned 1 [0044.219] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102d070 | out: hHeap=0xff0000) returned 1 [0044.219] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x8003) returned 0x1054ff8 [0044.219] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x8003) returned 0x105d008 [0044.220] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x1b8) returned 0x1027ea8 [0044.220] CreateSemaphoreW (lpSemaphoreAttributes=0x0, lInitialCount=0, lMaximumCount=32, lpName=0x0) returned 0x2bc [0044.220] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0x2c0 [0044.220] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x40000) returned 0x1065018 [0044.225] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x110) returned 0xff2928 [0044.225] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0xb54) returned 0x10a5020 [0044.225] ReadFile (in: hFile=0x2b8, lpBuffer=0x1054ff8, nNumberOfBytesToRead=0xb7, lpNumberOfBytesRead=0xd40190, lpOverlapped=0x0 | out: lpBuffer=0x1054ff8*, lpNumberOfBytesRead=0xd40190*=0xb7, lpOverlapped=0x0) returned 1 [0044.225] PeekMessageW (in: lpMsg=0xd40198, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd40198) returned 0 [0044.225] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.225] PeekMessageW (in: lpMsg=0xd40198, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd40198) returned 0 [0044.225] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.225] PeekMessageW (in: lpMsg=0xd40198, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd40198) returned 0 [0044.225] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.225] PeekMessageW (in: lpMsg=0xd40198, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd40198) returned 0 [0044.225] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.225] PeekMessageW (in: lpMsg=0xd40198, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd40198) returned 0 [0044.225] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.225] PeekMessageW (in: lpMsg=0xd40198, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd40198) returned 0 [0044.225] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.225] PeekMessageW (in: lpMsg=0xd40198, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd40198) returned 0 [0044.225] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.225] PeekMessageW (in: lpMsg=0xd40198, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd40198) returned 0 [0044.225] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.225] PeekMessageW (in: lpMsg=0xd40198, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd40198) returned 0 [0044.225] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.225] PeekMessageW (in: lpMsg=0xd40198, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd40198) returned 0 [0044.225] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.225] PeekMessageW (in: lpMsg=0xd40198, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd40198) returned 0 [0044.225] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.225] PeekMessageW (in: lpMsg=0xd40198, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd40198) returned 0 [0044.226] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.226] PeekMessageW (in: lpMsg=0xd40198, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd40198) returned 0 [0044.226] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.226] PeekMessageW (in: lpMsg=0xd40198, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd40198) returned 0 [0044.226] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.226] PeekMessageW (in: lpMsg=0xd40198, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd40198) returned 0 [0044.226] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.226] PeekMessageW (in: lpMsg=0xd40198, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd40198) returned 0 [0044.226] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.226] PeekMessageW (in: lpMsg=0xd40198, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd40198) returned 0 [0044.226] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.226] PeekMessageW (in: lpMsg=0xd40198, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd40198) returned 0 [0044.226] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.226] PeekMessageW (in: lpMsg=0xd40198, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd40198) returned 0 [0044.226] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.226] PeekMessageW (in: lpMsg=0xd40198, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd40198) returned 0 [0044.226] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.226] PeekMessageW (in: lpMsg=0xd40198, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd40198) returned 0 [0044.226] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.226] PeekMessageW (in: lpMsg=0xd40198, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd40198) returned 0 [0044.226] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.226] PeekMessageW (in: lpMsg=0xd40198, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd40198) returned 0 [0044.226] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.226] PeekMessageW (in: lpMsg=0xd40198, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd40198) returned 0 [0044.226] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.226] PeekMessageW (in: lpMsg=0xd40198, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd40198) returned 0 [0044.226] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.227] PeekMessageW (in: lpMsg=0xd40198, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd40198) returned 0 [0044.227] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.227] PeekMessageW (in: lpMsg=0xd40198, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd40198) returned 0 [0044.227] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.227] PeekMessageW (in: lpMsg=0xd40198, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd40198) returned 0 [0044.227] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.227] PeekMessageW (in: lpMsg=0xd40198, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd40198) returned 0 [0044.227] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.227] PeekMessageW (in: lpMsg=0xd40198, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd40198) returned 0 [0044.227] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.227] PeekMessageW (in: lpMsg=0xd40158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd40158) returned 0 [0044.227] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.227] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x1065018 | out: hHeap=0xff0000) returned 1 [0044.227] ReleaseSemaphore (in: hSemaphore=0x2bc, lReleaseCount=32, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 1 [0044.227] CloseHandle (hObject=0x2bc) returned 1 [0044.227] CloseHandle (hObject=0x2c0) returned 1 [0044.227] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x1027ea8 | out: hHeap=0xff0000) returned 1 [0044.227] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x105d008 | out: hHeap=0xff0000) returned 1 [0044.227] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x1054ff8 | out: hHeap=0xff0000) returned 1 [0044.229] RtlReAllocateHeap (Heap=0xff0000, Flags=0x0, Ptr=0xff2928, Size=0x174) returned 0xff2928 [0044.229] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x222) returned 0x102eed0 [0044.229] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0xff2928 | out: hHeap=0xff0000) returned 1 [0044.229] SetFilePointer (in: hFile=0x2b8, lDistanceToMove=270868, lpDistanceToMoveHigh=0xd4e938*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd4e938*=0) returned 0x42214 [0044.229] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102eed0 | out: hHeap=0xff0000) returned 1 [0044.229] SetFilePointer (in: hFile=0x2b8, lDistanceToMove=0, lpDistanceToMoveHigh=0xd4e9ac*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd4e9ac*=0) returned 0x42214 [0044.229] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x1029fd8 [0044.229] ReadFile (in: hFile=0x2b8, lpBuffer=0x1029fd8, nNumberOfBytesToRead=0x7, lpNumberOfBytesRead=0xd4c8bc, lpOverlapped=0x0 | out: lpBuffer=0x1029fd8*, lpNumberOfBytesRead=0xd4c8bc*=0x7, lpOverlapped=0x0) returned 1 [0044.229] RtlReAllocateHeap (Heap=0xff0000, Flags=0x0, Ptr=0x1029fd8, Size=0x48) returned 0x102d340 [0044.230] ReadFile (in: hFile=0x2b8, lpBuffer=0x102d347, nNumberOfBytesToRead=0x1c, lpNumberOfBytesRead=0xd4c8bc, lpOverlapped=0x0 | out: lpBuffer=0x102d347*, lpNumberOfBytesRead=0xd4c8bc*=0x1c, lpOverlapped=0x0) returned 1 [0044.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xd4c91c, cbMultiByte=-1, lpWideCharStr=0xd52fac, cchWideChar=2048 | out: lpWideCharStr="CMT") returned 4 [0044.230] SystemTimeToFileTime (in: lpSystemTime=0xd4c8a8, lpFileTime=0xd4c898 | out: lpFileTime=0xd4c898) returned 1 [0044.230] FileTimeToSystemTime (in: lpFileTime=0xd4c898, lpSystemTime=0xd4c8b8 | out: lpSystemTime=0xd4c8b8) returned 1 [0044.230] TzSpecificLocalTimeToSystemTime (in: lpTimeZoneInformation=0x0, lpLocalTime=0xd4c8b8, lpUniversalTime=0xd4c8c8 | out: lpUniversalTime=0xd4c8c8) returned 1 [0044.230] SystemTimeToFileTime (in: lpSystemTime=0xd4c8c8, lpFileTime=0xd4c890 | out: lpFileTime=0xd4c890) returned 1 [0044.230] SystemTimeToFileTime (in: lpSystemTime=0xd4c8b8, lpFileTime=0xd4c8a0 | out: lpFileTime=0xd4c8a0) returned 1 [0044.230] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102d340 | out: hHeap=0xff0000) returned 1 [0044.230] SetFilePointer (in: hFile=0x2b8, lDistanceToMove=271086, lpDistanceToMoveHigh=0xd497e8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd497e8*=0) returned 0x422ee [0044.230] SetFilePointer (in: hFile=0x2b8, lDistanceToMove=0, lpDistanceToMoveHigh=0xd4e9ac*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd4e9ac*=0) returned 0x422ee [0044.230] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x102a050 [0044.230] ReadFile (in: hFile=0x2b8, lpBuffer=0x102a050, nNumberOfBytesToRead=0x7, lpNumberOfBytesRead=0xd4c8bc, lpOverlapped=0x0 | out: lpBuffer=0x102a050*, lpNumberOfBytesRead=0xd4c8bc*=0x7, lpOverlapped=0x0) returned 1 [0044.230] RtlReAllocateHeap (Heap=0xff0000, Flags=0x0, Ptr=0x102a050, Size=0x48) returned 0x102d750 [0044.230] ReadFile (in: hFile=0x2b8, lpBuffer=0x102d757, nNumberOfBytesToRead=0x21, lpNumberOfBytesRead=0xd4c8bc, lpOverlapped=0x0 | out: lpBuffer=0x102d757*, lpNumberOfBytesRead=0xd4c8bc*=0x21, lpOverlapped=0x0) returned 1 [0044.230] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x801) returned 0x10a5b80 [0044.231] OemToCharBuffA (in: lpszSrc="desk.bat", lpszDst=0x10a5b80, cchDstLength=0x9 | out: lpszDst="desk.bat") returned 1 [0044.231] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10a5b80, cbMultiByte=-1, lpWideCharStr=0xd50c64, cchWideChar=2048 | out: lpWideCharStr="desk.bat") returned 9 [0044.231] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x10a5b80 | out: hHeap=0xff0000) returned 1 [0044.231] SystemTimeToFileTime (in: lpSystemTime=0xd4c8a8, lpFileTime=0xd4c898 | out: lpFileTime=0xd4c898) returned 1 [0044.231] FileTimeToSystemTime (in: lpFileTime=0xd4c898, lpSystemTime=0xd4c8b8 | out: lpSystemTime=0xd4c8b8) returned 1 [0044.231] TzSpecificLocalTimeToSystemTime (in: lpTimeZoneInformation=0x0, lpLocalTime=0xd4c8b8, lpUniversalTime=0xd4c8c8 | out: lpUniversalTime=0xd4c8c8) returned 1 [0044.231] SystemTimeToFileTime (in: lpSystemTime=0xd4c8c8, lpFileTime=0xd4c890 | out: lpFileTime=0xd4c890) returned 1 [0044.231] SystemTimeToFileTime (in: lpSystemTime=0xd4c8b8, lpFileTime=0xd4c8a0 | out: lpFileTime=0xd4c8a0) returned 1 [0044.231] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102d750 | out: hHeap=0xff0000) returned 1 [0044.231] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="*", cchCount1=1, lpString2="desk.bat", cchCount2=1) returned 1 [0044.231] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="__rar_", cchCount1=6, lpString2="desk.bat", cchCount2=6) returned 1 [0044.231] GetProcAddress (hModule=0x74b70000, lpProcName="CharUpperW") returned 0x74ba0f70 [0044.231] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="*", cchCount1=-1, lpString2="desk.bat", cchCount2=-1) returned 1 [0044.231] SetFilePointer (in: hFile=0x2b8, lDistanceToMove=271126, lpDistanceToMoveHigh=0xd497ec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd497ec*=0) returned 0x42316 [0044.231] LoadStringW (in: hInstance=0xe70000, uID=0x65, lpBuffer=0xeadc30, cchBufferMax=512 | out: lpBuffer="Извлечение %s") returned 0xd [0044.231] GetLastError () returned 0x0 [0044.231] SetLastError (dwErrCode=0x0) [0044.231] SetDlgItemTextW (hDlg=0x60030, nIDDlgItem=101, lpString="Извлечение desk.bat") returned 1 [0044.231] PeekMessageW (in: lpMsg=0xd483c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd483c8) returned 0 [0044.231] FindFirstFileW (in: lpFileName="desk.bat", lpFindFileData=0xd48590 | out: lpFindFileData=0xd48590*(dwFileAttributes=0xfffffffe, ftCreationTime.dwLowDateTime=0xd485e8, ftCreationTime.dwHighDateTime=0x72d17f01, ftLastAccessTime.dwLowDateTime=0x1022e, ftLastAccessTime.dwHighDateTime=0x89cb9bdb, ftLastWriteTime.dwLowDateTime=0x72d17e40, ftLastWriteTime.dwHighDateTime=0xdd00fc, nFileSizeHigh=0x72d17f39, nFileSizeLow=0x80000011, dwReserved0=0xdd00fc, dwReserved1=0x77bef030, cFileName="\x02", cAlternateFileName="\xef43\xe7\x87f8\xd4\xc64\xd5\x7ff")) returned 0xffffffff [0044.237] GetCurrentDirectoryW (in: nBufferLength=0x7ff, lpBuffer=0xd4756c | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x1f [0044.237] FindFirstFileW (in: lpFileName="\\\\?\\C:\\Users\\FD1HVy\\AppData\\Roaming\\desk.bat", lpFindFileData=0xd48590 | out: lpFindFileData=0xd48590*(dwFileAttributes=0xfffffffe, ftCreationTime.dwLowDateTime=0xd485e8, ftCreationTime.dwHighDateTime=0x72d17f01, ftLastAccessTime.dwLowDateTime=0x1022e, ftLastAccessTime.dwHighDateTime=0x89cb9bdb, ftLastWriteTime.dwLowDateTime=0x72d17e40, ftLastWriteTime.dwHighDateTime=0xdd00fc, nFileSizeHigh=0x72d17f39, nFileSizeLow=0x80000011, dwReserved0=0xdd00fc, dwReserved1=0x77bef030, cFileName="\x02", cAlternateFileName="\xef43\xe7\x87f8\xd4\xc64\xd5\x7ff")) returned 0xffffffff [0044.237] GetLastError () returned 0x2 [0044.237] GetFileAttributesW (lpFileName="desk.bat" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\desk.bat")) returned 0xffffffff [0044.238] GetCurrentDirectoryW (in: nBufferLength=0x7ff, lpBuffer=0xd46780 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x1f [0044.238] GetFileAttributesW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\AppData\\Roaming\\desk.bat" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\desk.bat")) returned 0xffffffff [0044.238] CreateFileW (lpFileName="desk.bat" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\desk.bat"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2c0 [0044.238] GetFileType (hFile=0x2c0) returned 0x1 [0044.238] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0xb54) returned 0x10a5b80 [0044.238] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0xb54) returned 0x10a66e0 [0044.238] SetFilePointer (in: hFile=0x2c0, lDistanceToMove=704, lpDistanceToMoveHigh=0xd497ec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd497ec*=0) returned 0x2c0 [0044.238] SetEndOfFile (hFile=0x2c0) returned 1 [0044.238] SetFilePointer (in: hFile=0x2c0, lDistanceToMove=0, lpDistanceToMoveHigh=0xd497d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd497d8*=0) returned 0x0 [0044.238] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x400000) returned 0x477f020 [0044.324] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e48, nNumberOfBytesToRead=0x171, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e48*, lpNumberOfBytesRead=0xd49768*=0x171, lpOverlapped=0x0) returned 1 [0044.324] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0xd, lParam=0x0) returned 0x0 [0044.326] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.326] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.326] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.326] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0xd, lParam=0x0) returned 0xd [0044.326] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.326] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.326] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.326] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0xd, lParam=0x0) returned 0xd [0044.326] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.326] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.326] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.326] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0xd, lParam=0x0) returned 0xd [0044.326] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.326] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.326] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.326] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0xd, lParam=0x0) returned 0xd [0044.326] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.327] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.327] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.327] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0xd, lParam=0x0) returned 0xd [0044.327] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.327] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.327] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.327] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0xd, lParam=0x0) returned 0xd [0044.327] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.327] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.327] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.327] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0xd, lParam=0x0) returned 0xd [0044.327] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.327] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.327] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.327] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0xd, lParam=0x0) returned 0xd [0044.327] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.327] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.327] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.327] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0xd, lParam=0x0) returned 0xd [0044.327] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.327] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.327] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.327] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0xd, lParam=0x0) returned 0xd [0044.327] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.327] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.328] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.328] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0xd, lParam=0x0) returned 0xd [0044.328] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.328] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.328] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.328] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0xd, lParam=0x0) returned 0xd [0044.328] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.328] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.328] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.328] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0xd, lParam=0x0) returned 0xd [0044.328] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.328] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.328] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.328] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0xd, lParam=0x0) returned 0xd [0044.328] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.328] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.328] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.328] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0xd, lParam=0x0) returned 0xd [0044.328] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.328] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.328] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.328] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0xd, lParam=0x0) returned 0xd [0044.328] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.328] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.328] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.328] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0xd, lParam=0x0) returned 0xd [0044.329] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.329] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.329] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.329] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0xd, lParam=0x0) returned 0xd [0044.329] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.329] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.329] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.329] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0xd, lParam=0x0) returned 0xd [0044.329] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.329] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.329] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.329] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0xd, lParam=0x0) returned 0xd [0044.329] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.329] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.329] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.329] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0xd, lParam=0x0) returned 0xd [0044.329] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.329] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.329] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.329] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0xd, lParam=0x0) returned 0xd [0044.329] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.329] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.329] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.329] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0xd, lParam=0x0) returned 0xd [0044.329] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.329] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.329] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.330] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0xd, lParam=0x0) returned 0xd [0044.330] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.330] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.330] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.330] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0xd, lParam=0x0) returned 0xd [0044.330] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.330] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.330] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.330] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0xd, lParam=0x0) returned 0xd [0044.330] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.330] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.330] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.330] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0xd, lParam=0x0) returned 0xd [0044.330] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.330] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.330] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.330] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0xd, lParam=0x0) returned 0xd [0044.330] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.330] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.330] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.330] WriteFile (in: hFile=0x2c0, lpBuffer=0x477f020*, nNumberOfBytesToWrite=0x2c0, lpNumberOfBytesWritten=0xd4975c, lpOverlapped=0x0 | out: lpBuffer=0x477f020*, lpNumberOfBytesWritten=0xd4975c*=0x2c0, lpOverlapped=0x0) returned 1 [0044.332] PeekMessageW (in: lpMsg=0xd49730, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49730) returned 0 [0044.332] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.332] SetFilePointer (in: hFile=0x2b8, lDistanceToMove=271495, lpDistanceToMoveHigh=0xd497e8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd497e8*=0) returned 0x42487 [0044.332] SetFileTime (hFile=0x2c0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0xd497dc) returned 1 [0044.332] CloseHandle (hObject=0x2c0) returned 1 [0044.333] SetFileAttributesW (lpFileName="desk.bat", dwFileAttributes=0x20) returned 1 [0044.333] SetFilePointer (in: hFile=0x2b8, lDistanceToMove=0, lpDistanceToMoveHigh=0xd4e9ac*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd4e9ac*=0) returned 0x42487 [0044.333] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x102a168 [0044.333] ReadFile (in: hFile=0x2b8, lpBuffer=0x102a168, nNumberOfBytesToRead=0x7, lpNumberOfBytesRead=0xd4c8bc, lpOverlapped=0x0 | out: lpBuffer=0x102a168*, lpNumberOfBytesRead=0xd4c8bc*=0x7, lpOverlapped=0x0) returned 1 [0044.333] RtlReAllocateHeap (Heap=0xff0000, Flags=0x0, Ptr=0x102a168, Size=0x48) returned 0x102d570 [0044.333] ReadFile (in: hFile=0x2b8, lpBuffer=0x102d577, nNumberOfBytesToRead=0x25, lpNumberOfBytesRead=0xd4c8bc, lpOverlapped=0x0 | out: lpBuffer=0x102d577*, lpNumberOfBytesRead=0xd4c8bc*=0x25, lpOverlapped=0x0) returned 1 [0044.333] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x801) returned 0x10a7560 [0044.333] OemToCharBuffA (in: lpszSrc="svchost .exe", lpszDst=0x10a7560, cchDstLength=0xd | out: lpszDst="svchost .exe") returned 1 [0044.333] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x10a7560, cbMultiByte=-1, lpWideCharStr=0xd50c64, cchWideChar=2048 | out: lpWideCharStr="svchost .exe") returned 13 [0044.333] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x10a7560 | out: hHeap=0xff0000) returned 1 [0044.333] SystemTimeToFileTime (in: lpSystemTime=0xd4c8a8, lpFileTime=0xd4c898 | out: lpFileTime=0xd4c898) returned 1 [0044.333] FileTimeToSystemTime (in: lpFileTime=0xd4c898, lpSystemTime=0xd4c8b8 | out: lpSystemTime=0xd4c8b8) returned 1 [0044.333] TzSpecificLocalTimeToSystemTime (in: lpTimeZoneInformation=0x0, lpLocalTime=0xd4c8b8, lpUniversalTime=0xd4c8c8 | out: lpUniversalTime=0xd4c8c8) returned 1 [0044.333] SystemTimeToFileTime (in: lpSystemTime=0xd4c8c8, lpFileTime=0xd4c890 | out: lpFileTime=0xd4c890) returned 1 [0044.334] SystemTimeToFileTime (in: lpSystemTime=0xd4c8b8, lpFileTime=0xd4c8a0 | out: lpFileTime=0xd4c8a0) returned 1 [0044.334] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102d570 | out: hHeap=0xff0000) returned 1 [0044.334] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="*", cchCount1=1, lpString2="svchost .exe", cchCount2=1) returned 1 [0044.334] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="__rar_", cchCount1=6, lpString2="svchost .exe", cchCount2=6) returned 1 [0044.334] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="*", cchCount1=-1, lpString2="svchost .exe", cchCount2=-1) returned 1 [0044.334] SetFilePointer (in: hFile=0x2b8, lDistanceToMove=271539, lpDistanceToMoveHigh=0xd497ec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd497ec*=0) returned 0x424b3 [0044.334] LoadStringW (in: hInstance=0xe70000, uID=0x65, lpBuffer=0xeae030, cchBufferMax=512 | out: lpBuffer="Извлечение %s") returned 0xd [0044.334] GetLastError () returned 0x0 [0044.334] SetLastError (dwErrCode=0x0) [0044.334] SetDlgItemTextW (hDlg=0x60030, nIDDlgItem=101, lpString="Извлечение svchost .exe") returned 1 [0044.334] PeekMessageW (in: lpMsg=0xd483c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd483c8) returned 0 [0044.334] FindFirstFileW (in: lpFileName="svchost .exe", lpFindFileData=0xd48590 | out: lpFindFileData=0xd48590*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x77bf15ca, ftLastAccessTime.dwHighDateTime=0x733d194, ftLastWriteTime.dwLowDateTime=0x102e6a8, ftLastWriteTime.dwHighDateTime=0xff0000, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\xef43\xe7\x87f8\xd4\xc64\xd5\x7ff")) returned 0xffffffff [0044.334] GetCurrentDirectoryW (in: nBufferLength=0x7ff, lpBuffer=0xd4756c | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x1f [0044.334] FindFirstFileW (in: lpFileName="\\\\?\\C:\\Users\\FD1HVy\\AppData\\Roaming\\svchost .exe", lpFindFileData=0xd48590 | out: lpFindFileData=0xd48590*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x77bf15ca, ftLastAccessTime.dwHighDateTime=0x733d194, ftLastWriteTime.dwLowDateTime=0x102e6a8, ftLastWriteTime.dwHighDateTime=0xff0000, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\xef43\xe7\x87f8\xd4\xc64\xd5\x7ff")) returned 0xffffffff [0044.334] GetLastError () returned 0x2 [0044.334] GetFileAttributesW (lpFileName="svchost .exe" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\svchost .exe")) returned 0xffffffff [0044.335] GetCurrentDirectoryW (in: nBufferLength=0x7ff, lpBuffer=0xd46780 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x1f [0044.335] GetFileAttributesW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\AppData\\Roaming\\svchost .exe" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\svchost .exe")) returned 0xffffffff [0044.335] CreateFileW (lpFileName="svchost .exe" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\svchost .exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2c0 [0044.335] GetFileType (hFile=0x2c0) returned 0x1 [0044.335] SetFilePointer (in: hFile=0x2c0, lDistanceToMove=5245019, lpDistanceToMoveHigh=0xd497ec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd497ec*=0) returned 0x50085b [0044.335] SetEndOfFile (hFile=0x2c0) returned 1 [0044.335] SetFilePointer (in: hFile=0x2c0, lDistanceToMove=0, lpDistanceToMoveHigh=0xd497d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd497d8*=0) returned 0x0 [0044.335] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e48, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e48*, lpNumberOfBytesRead=0xd49768*=0x8000, lpOverlapped=0x0) returned 1 [0044.335] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0xe, lParam=0x0) returned 0xd [0044.335] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.335] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.335] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.336] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x40) returned 0x101fc08 [0044.336] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x40004) returned 0x1054ff8 [0044.336] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x38) returned 0x102c898 [0044.336] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x80) returned 0x102e6b0 [0044.337] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x38) returned 0x102ca98 [0044.337] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x80) returned 0xff2a10 [0044.337] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x80) returned 0xff2a98 [0044.337] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x39) returned 0x101fd70 [0044.337] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x101fd70 | out: hHeap=0xff0000) returned 1 [0044.337] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x101fc08 | out: hHeap=0xff0000) returned 1 [0044.337] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x102a050 [0044.337] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x38) returned 0x102c798 [0044.337] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102a050 | out: hHeap=0xff0000) returned 1 [0044.337] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x102a190 [0044.337] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x38) returned 0x102c8d8 [0044.337] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102a190 | out: hHeap=0xff0000) returned 1 [0044.337] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x102a140 [0044.337] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x38) returned 0x102c758 [0044.337] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102a140 | out: hHeap=0xff0000) returned 1 [0044.337] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x102a230 [0044.337] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x38) returned 0x102c958 [0044.337] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102a230 | out: hHeap=0xff0000) returned 1 [0044.337] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x40) returned 0x101f8a8 [0044.337] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x38) returned 0x102ccd8 [0044.337] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x38) returned 0x102cb58 [0044.337] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x35) returned 0x102cad8 [0044.337] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102cad8 | out: hHeap=0xff0000) returned 1 [0044.337] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x101f8a8 | out: hHeap=0xff0000) returned 1 [0044.337] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x1029fb0 [0044.337] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x38) returned 0x102cd18 [0044.337] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x1029fb0 | out: hHeap=0xff0000) returned 1 [0044.337] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x1029fb0 [0044.337] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x38) returned 0x102c658 [0044.337] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x1029fb0 | out: hHeap=0xff0000) returned 1 [0044.337] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x28) returned 0x1020a30 [0044.337] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x38) returned 0x102c998 [0044.337] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x38) returned 0x102c9d8 [0044.337] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x102a230 [0044.337] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102a230 | out: hHeap=0xff0000) returned 1 [0044.337] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x1020a30 | out: hHeap=0xff0000) returned 1 [0044.337] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x102a050 [0044.337] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x38) returned 0x102cc98 [0044.337] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102a050 | out: hHeap=0xff0000) returned 1 [0044.337] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x1029fd8 [0044.338] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x38) returned 0x102c858 [0044.338] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x1029fd8 | out: hHeap=0xff0000) returned 1 [0044.338] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x102a050 [0044.338] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x38) returned 0x102ca18 [0044.338] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102a050 | out: hHeap=0xff0000) returned 1 [0044.338] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x102a050 [0044.338] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x38) returned 0x102cc58 [0044.338] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102a050 | out: hHeap=0xff0000) returned 1 [0044.338] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x102a0f0 [0044.338] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x38) returned 0x102c7d8 [0044.338] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102a0f0 | out: hHeap=0xff0000) returned 1 [0044.338] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x102a118 [0044.338] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x38) returned 0x102c698 [0044.338] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102a118 | out: hHeap=0xff0000) returned 1 [0044.338] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e64, nNumberOfBytesToRead=0x7fe4, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e64*, lpNumberOfBytesRead=0xd49768*=0x7fe4, lpOverlapped=0x0) returned 1 [0044.338] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x10, lParam=0x0) returned 0xe [0044.339] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.339] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.339] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.339] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0044.339] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x11, lParam=0x0) returned 0x10 [0044.339] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.339] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.339] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.340] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e63, nNumberOfBytesToRead=0x7fe5, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e63*, lpNumberOfBytesRead=0xd49768*=0x7fe5, lpOverlapped=0x0) returned 1 [0044.340] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x13, lParam=0x0) returned 0x11 [0044.340] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.340] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.340] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.341] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0044.341] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x15, lParam=0x0) returned 0x13 [0044.341] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.341] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.341] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.342] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0044.342] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x16, lParam=0x0) returned 0x15 [0044.342] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.342] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.342] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.343] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e63, nNumberOfBytesToRead=0x7fe5, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e63*, lpNumberOfBytesRead=0xd49768*=0x7fe5, lpOverlapped=0x0) returned 1 [0044.343] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x18, lParam=0x0) returned 0x16 [0044.343] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.343] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.343] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.343] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0044.343] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x19, lParam=0x0) returned 0x18 [0044.344] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.344] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.344] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.344] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0044.344] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x1b, lParam=0x0) returned 0x19 [0044.344] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.344] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.344] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.345] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0044.345] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x1d, lParam=0x0) returned 0x1b [0044.345] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.345] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.345] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.346] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0044.346] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x1e, lParam=0x0) returned 0x1d [0044.346] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.346] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.346] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.347] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e64, nNumberOfBytesToRead=0x7fe4, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e64*, lpNumberOfBytesRead=0xd49768*=0x7fe4, lpOverlapped=0x0) returned 1 [0044.347] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x20, lParam=0x0) returned 0x1e [0044.347] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.347] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.347] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.348] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0044.348] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x21, lParam=0x0) returned 0x20 [0044.348] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.348] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.348] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.348] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e63, nNumberOfBytesToRead=0x7fe5, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e63*, lpNumberOfBytesRead=0xd49768*=0x7fe5, lpOverlapped=0x0) returned 1 [0044.349] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x23, lParam=0x0) returned 0x21 [0044.349] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.349] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.349] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.349] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e64, nNumberOfBytesToRead=0x7fe4, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e64*, lpNumberOfBytesRead=0xd49768*=0x7fe4, lpOverlapped=0x0) returned 1 [0044.349] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x25, lParam=0x0) returned 0x23 [0044.349] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.349] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.349] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.352] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e63, nNumberOfBytesToRead=0x7fe5, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e63*, lpNumberOfBytesRead=0xd49768*=0x7fe5, lpOverlapped=0x0) returned 1 [0044.352] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x26, lParam=0x0) returned 0x25 [0044.352] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.352] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.352] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.353] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e64, nNumberOfBytesToRead=0x7fe4, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e64*, lpNumberOfBytesRead=0xd49768*=0x7fe4, lpOverlapped=0x0) returned 1 [0044.353] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x28, lParam=0x0) returned 0x26 [0044.353] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.353] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.353] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.354] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0044.354] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x29, lParam=0x0) returned 0x28 [0044.354] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.354] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.354] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.355] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0044.355] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x2b, lParam=0x0) returned 0x29 [0044.355] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.355] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.355] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.356] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e63, nNumberOfBytesToRead=0x7fe5, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e63*, lpNumberOfBytesRead=0xd49768*=0x7fe5, lpOverlapped=0x0) returned 1 [0044.356] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x2d, lParam=0x0) returned 0x2b [0044.356] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.356] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.356] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.356] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0044.356] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x2e, lParam=0x0) returned 0x2d [0044.357] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.357] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.357] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.359] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0044.359] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x30, lParam=0x0) returned 0x2e [0044.360] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.360] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.360] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.360] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0044.360] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x31, lParam=0x0) returned 0x30 [0044.360] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.360] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.360] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.361] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0044.361] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x33, lParam=0x0) returned 0x31 [0044.361] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.361] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.361] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.362] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0044.362] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x34, lParam=0x0) returned 0x33 [0044.362] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.362] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.362] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.363] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e64, nNumberOfBytesToRead=0x7fe4, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e64*, lpNumberOfBytesRead=0xd49768*=0x7fe4, lpOverlapped=0x0) returned 1 [0044.363] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x36, lParam=0x0) returned 0x34 [0044.363] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.363] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.363] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.364] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0044.364] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x38, lParam=0x0) returned 0x36 [0044.364] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.364] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.364] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.364] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e64, nNumberOfBytesToRead=0x7fe4, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e64*, lpNumberOfBytesRead=0xd49768*=0x7fe4, lpOverlapped=0x0) returned 1 [0044.364] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x39, lParam=0x0) returned 0x38 [0044.364] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.364] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.365] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.365] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0044.365] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x3b, lParam=0x0) returned 0x39 [0044.365] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.365] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.365] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.366] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0044.366] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x3c, lParam=0x0) returned 0x3b [0044.366] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.366] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.366] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.367] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0044.367] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x3e, lParam=0x0) returned 0x3c [0044.367] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.367] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.367] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.368] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0044.368] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x40, lParam=0x0) returned 0x3e [0044.368] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.368] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.368] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.369] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0044.369] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x41, lParam=0x0) returned 0x40 [0044.369] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.369] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.369] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.369] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e63, nNumberOfBytesToRead=0x7fe5, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e63*, lpNumberOfBytesRead=0xd49768*=0x7fe5, lpOverlapped=0x0) returned 1 [0044.370] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x43, lParam=0x0) returned 0x41 [0044.370] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.370] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.370] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.370] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0044.370] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x44, lParam=0x0) returned 0x43 [0044.370] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.370] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.370] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.371] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0044.371] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x46, lParam=0x0) returned 0x44 [0044.371] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.371] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.371] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.372] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0044.372] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x48, lParam=0x0) returned 0x46 [0044.372] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.373] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 1 [0044.373] GetMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xd49770) returned 1 [0044.373] TranslateMessage (lpMsg=0xd49770) returned 0 [0044.373] DispatchMessageW (lpMsg=0xd49770) returned 0x0 [0044.373] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.375] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102c898 | out: hHeap=0xff0000) returned 1 [0044.375] WriteFile (in: hFile=0x2c0, lpBuffer=0x1054ff8*, nNumberOfBytesToWrite=0x10000, lpNumberOfBytesWritten=0xd4978c, lpOverlapped=0x0 | out: lpBuffer=0x1054ff8*, lpNumberOfBytesWritten=0xd4978c*=0x10000, lpOverlapped=0x0) returned 1 [0044.377] PeekMessageW (in: lpMsg=0xd49760, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49760) returned 1 [0044.377] GetMessageW (in: lpMsg=0xd49760, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xd49760) returned 1 [0044.377] TranslateMessage (lpMsg=0xd49760) returned 0 [0044.377] DispatchMessageW (lpMsg=0xd49760) returned 0x0 [0044.377] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.377] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102c798 | out: hHeap=0xff0000) returned 1 [0044.377] WriteFile (in: hFile=0x2c0, lpBuffer=0x1054ff8*, nNumberOfBytesToWrite=0x10000, lpNumberOfBytesWritten=0xd4978c, lpOverlapped=0x0 | out: lpBuffer=0x1054ff8*, lpNumberOfBytesWritten=0xd4978c*=0x10000, lpOverlapped=0x0) returned 1 [0044.378] PeekMessageW (in: lpMsg=0xd49760, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49760) returned 0 [0044.378] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.378] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102c8d8 | out: hHeap=0xff0000) returned 1 [0044.378] WriteFile (in: hFile=0x2c0, lpBuffer=0x1054ff8*, nNumberOfBytesToWrite=0x10000, lpNumberOfBytesWritten=0xd4978c, lpOverlapped=0x0 | out: lpBuffer=0x1054ff8*, lpNumberOfBytesWritten=0xd4978c*=0x10000, lpOverlapped=0x0) returned 1 [0044.379] PeekMessageW (in: lpMsg=0xd49760, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49760) returned 0 [0044.379] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.379] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102c758 | out: hHeap=0xff0000) returned 1 [0044.379] WriteFile (in: hFile=0x2c0, lpBuffer=0x1054ff8*, nNumberOfBytesToWrite=0x10000, lpNumberOfBytesWritten=0xd4978c, lpOverlapped=0x0 | out: lpBuffer=0x1054ff8*, lpNumberOfBytesWritten=0xd4978c*=0x10000, lpOverlapped=0x0) returned 1 [0044.381] PeekMessageW (in: lpMsg=0xd49760, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49760) returned 0 [0044.381] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.381] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102c958 | out: hHeap=0xff0000) returned 1 [0044.381] WriteFile (in: hFile=0x2c0, lpBuffer=0x1054ff8*, nNumberOfBytesToWrite=0x10000, lpNumberOfBytesWritten=0xd4978c, lpOverlapped=0x0 | out: lpBuffer=0x1054ff8*, lpNumberOfBytesWritten=0xd4978c*=0x10000, lpOverlapped=0x0) returned 1 [0044.382] PeekMessageW (in: lpMsg=0xd49760, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49760) returned 0 [0044.382] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.382] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102ccd8 | out: hHeap=0xff0000) returned 1 [0044.382] WriteFile (in: hFile=0x2c0, lpBuffer=0x1054ff8*, nNumberOfBytesToWrite=0x10000, lpNumberOfBytesWritten=0xd4978c, lpOverlapped=0x0 | out: lpBuffer=0x1054ff8*, lpNumberOfBytesWritten=0xd4978c*=0x10000, lpOverlapped=0x0) returned 1 [0044.384] PeekMessageW (in: lpMsg=0xd49760, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49760) returned 0 [0044.384] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.384] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102cd18 | out: hHeap=0xff0000) returned 1 [0044.384] WriteFile (in: hFile=0x2c0, lpBuffer=0x1054ff8*, nNumberOfBytesToWrite=0x10000, lpNumberOfBytesWritten=0xd4978c, lpOverlapped=0x0 | out: lpBuffer=0x1054ff8*, lpNumberOfBytesWritten=0xd4978c*=0x10000, lpOverlapped=0x0) returned 1 [0044.385] PeekMessageW (in: lpMsg=0xd49760, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49760) returned 0 [0044.385] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.385] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102c658 | out: hHeap=0xff0000) returned 1 [0044.385] WriteFile (in: hFile=0x2c0, lpBuffer=0x1054ff8*, nNumberOfBytesToWrite=0x7c00, lpNumberOfBytesWritten=0xd4978c, lpOverlapped=0x0 | out: lpBuffer=0x1054ff8*, lpNumberOfBytesWritten=0xd4978c*=0x7c00, lpOverlapped=0x0) returned 1 [0044.385] PeekMessageW (in: lpMsg=0xd49760, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49760) returned 0 [0044.385] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.386] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102c998 | out: hHeap=0xff0000) returned 1 [0044.386] WriteFile (in: hFile=0x2c0, lpBuffer=0x10553f8*, nNumberOfBytesToWrite=0x400, lpNumberOfBytesWritten=0xd4978c, lpOverlapped=0x0 | out: lpBuffer=0x10553f8*, lpNumberOfBytesWritten=0xd4978c*=0x400, lpOverlapped=0x0) returned 1 [0044.386] PeekMessageW (in: lpMsg=0xd49760, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49760) returned 0 [0044.386] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.386] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102cc98 | out: hHeap=0xff0000) returned 1 [0044.386] WriteFile (in: hFile=0x2c0, lpBuffer=0x1054ff8*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xd4978c, lpOverlapped=0x0 | out: lpBuffer=0x1054ff8*, lpNumberOfBytesWritten=0xd4978c*=0x8000, lpOverlapped=0x0) returned 1 [0044.386] PeekMessageW (in: lpMsg=0xd49760, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49760) returned 0 [0044.386] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.386] WriteFile (in: hFile=0x2c0, lpBuffer=0x47ff020*, nNumberOfBytesToWrite=0x500, lpNumberOfBytesWritten=0xd4975c, lpOverlapped=0x0 | out: lpBuffer=0x47ff020*, lpNumberOfBytesWritten=0xd4975c*=0x500, lpOverlapped=0x0) returned 1 [0044.387] PeekMessageW (in: lpMsg=0xd49730, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49730) returned 0 [0044.387] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.387] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102c858 | out: hHeap=0xff0000) returned 1 [0044.387] WriteFile (in: hFile=0x2c0, lpBuffer=0x10552f8*, nNumberOfBytesToWrite=0x300, lpNumberOfBytesWritten=0xd4978c, lpOverlapped=0x0 | out: lpBuffer=0x10552f8*, lpNumberOfBytesWritten=0xd4978c*=0x300, lpOverlapped=0x0) returned 1 [0044.387] PeekMessageW (in: lpMsg=0xd49760, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49760) returned 0 [0044.387] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.388] WriteFile (in: hFile=0x2c0, lpBuffer=0x47ff820*, nNumberOfBytesToWrite=0x5300, lpNumberOfBytesWritten=0xd4975c, lpOverlapped=0x0 | out: lpBuffer=0x47ff820*, lpNumberOfBytesWritten=0xd4975c*=0x5300, lpOverlapped=0x0) returned 1 [0044.389] PeekMessageW (in: lpMsg=0xd49730, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49730) returned 0 [0044.389] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.389] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102ca18 | out: hHeap=0xff0000) returned 1 [0044.389] WriteFile (in: hFile=0x2c0, lpBuffer=0x10553f8*, nNumberOfBytesToWrite=0x400, lpNumberOfBytesWritten=0xd4978c, lpOverlapped=0x0 | out: lpBuffer=0x10553f8*, lpNumberOfBytesWritten=0xd4978c*=0x400, lpOverlapped=0x0) returned 1 [0044.389] PeekMessageW (in: lpMsg=0xd49760, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49760) returned 0 [0044.389] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.389] WriteFile (in: hFile=0x2c0, lpBuffer=0x4804f20*, nNumberOfBytesToWrite=0x1200, lpNumberOfBytesWritten=0xd4975c, lpOverlapped=0x0 | out: lpBuffer=0x4804f20*, lpNumberOfBytesWritten=0xd4975c*=0x1200, lpOverlapped=0x0) returned 1 [0044.389] PeekMessageW (in: lpMsg=0xd49730, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49730) returned 0 [0044.389] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.389] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102cc58 | out: hHeap=0xff0000) returned 1 [0044.389] WriteFile (in: hFile=0x2c0, lpBuffer=0x1055af8*, nNumberOfBytesToWrite=0xb00, lpNumberOfBytesWritten=0xd4978c, lpOverlapped=0x0 | out: lpBuffer=0x1055af8*, lpNumberOfBytesWritten=0xd4978c*=0xb00, lpOverlapped=0x0) returned 1 [0044.390] PeekMessageW (in: lpMsg=0xd49760, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49760) returned 0 [0044.390] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.390] WriteFile (in: hFile=0x2c0, lpBuffer=0x4806c20*, nNumberOfBytesToWrite=0x1200, lpNumberOfBytesWritten=0xd4975c, lpOverlapped=0x0 | out: lpBuffer=0x4806c20*, lpNumberOfBytesWritten=0xd4975c*=0x1200, lpOverlapped=0x0) returned 1 [0044.390] PeekMessageW (in: lpMsg=0xd49730, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49730) returned 0 [0044.390] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.390] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102c7d8 | out: hHeap=0xff0000) returned 1 [0044.390] WriteFile (in: hFile=0x2c0, lpBuffer=0x10557f8*, nNumberOfBytesToWrite=0x800, lpNumberOfBytesWritten=0xd4978c, lpOverlapped=0x0 | out: lpBuffer=0x10557f8*, lpNumberOfBytesWritten=0xd4978c*=0x800, lpOverlapped=0x0) returned 1 [0044.390] PeekMessageW (in: lpMsg=0xd49760, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49760) returned 0 [0044.390] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.390] WriteFile (in: hFile=0x2c0, lpBuffer=0x4808620*, nNumberOfBytesToWrite=0xe00, lpNumberOfBytesWritten=0xd4975c, lpOverlapped=0x0 | out: lpBuffer=0x4808620*, lpNumberOfBytesWritten=0xd4975c*=0xe00, lpOverlapped=0x0) returned 1 [0044.390] PeekMessageW (in: lpMsg=0xd49730, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49730) returned 0 [0044.390] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.390] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102c698 | out: hHeap=0xff0000) returned 1 [0044.390] WriteFile (in: hFile=0x2c0, lpBuffer=0x10559f8*, nNumberOfBytesToWrite=0xa00, lpNumberOfBytesWritten=0xd4978c, lpOverlapped=0x0 | out: lpBuffer=0x10559f8*, lpNumberOfBytesWritten=0xd4978c*=0xa00, lpOverlapped=0x0) returned 1 [0044.390] PeekMessageW (in: lpMsg=0xd49760, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49760) returned 0 [0044.390] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.390] WriteFile (in: hFile=0x2c0, lpBuffer=0x4809e20*, nNumberOfBytesToWrite=0x3750fe, lpNumberOfBytesWritten=0xd4975c, lpOverlapped=0x0 | out: lpBuffer=0x4809e20*, lpNumberOfBytesWritten=0xd4975c*=0x3750fe, lpOverlapped=0x0) returned 1 [0044.537] PeekMessageW (in: lpMsg=0xd49730, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49730) returned 1 [0044.537] GetMessageW (in: lpMsg=0xd49730, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xd49730) returned 1 [0044.537] TranslateMessage (lpMsg=0xd49730) returned 0 [0044.537] DispatchMessageW (lpMsg=0xd49730) returned 0x0 [0044.537] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.537] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x102a190 [0044.537] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x38) returned 0x102c958 [0044.537] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102a190 | out: hHeap=0xff0000) returned 1 [0044.537] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x102a230 [0044.537] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x38) returned 0x102cd98 [0044.537] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102a230 | out: hHeap=0xff0000) returned 1 [0044.537] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x102a050 [0044.537] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x38) returned 0x102cdd8 [0044.537] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102a050 | out: hHeap=0xff0000) returned 1 [0044.537] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x102a050 [0044.537] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x38) returned 0x102c7d8 [0044.537] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102a050 | out: hHeap=0xff0000) returned 1 [0044.538] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x102a230 [0044.538] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x38) returned 0x102c658 [0044.538] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102a230 | out: hHeap=0xff0000) returned 1 [0044.538] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x102a118 [0044.538] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x38) returned 0x102c998 [0044.538] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102a118 | out: hHeap=0xff0000) returned 1 [0044.538] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x102a050 [0044.538] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x38) returned 0x102ca18 [0044.538] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102a050 | out: hHeap=0xff0000) returned 1 [0044.538] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x1029fb0 [0044.538] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x38) returned 0x102c798 [0044.538] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x1029fb0 | out: hHeap=0xff0000) returned 1 [0044.538] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x102a230 [0044.538] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x38) returned 0x102cd58 [0044.538] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102a230 | out: hHeap=0xff0000) returned 1 [0044.538] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x102a118 [0044.538] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x38) returned 0x102c818 [0044.538] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102a118 | out: hHeap=0xff0000) returned 1 [0044.538] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x102a0a0 [0044.538] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x38) returned 0x102c758 [0044.538] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102a0a0 | out: hHeap=0xff0000) returned 1 [0044.538] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x1029fb0 [0044.538] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x38) returned 0x102cad8 [0044.538] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x1029fb0 | out: hHeap=0xff0000) returned 1 [0044.538] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x102a230 [0044.538] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x38) returned 0x102cc58 [0044.538] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102a230 | out: hHeap=0xff0000) returned 1 [0044.539] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0044.539] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x49, lParam=0x0) returned 0x48 [0044.539] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 1 [0044.539] GetMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xd4970c) returned 1 [0044.539] TranslateMessage (lpMsg=0xd4970c) returned 0 [0044.539] DispatchMessageW (lpMsg=0xd4970c) returned 0x0 [0044.539] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.539] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.540] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e63, nNumberOfBytesToRead=0x7fe5, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e63*, lpNumberOfBytesRead=0xd49768*=0x7fe5, lpOverlapped=0x0) returned 1 [0044.540] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x4b, lParam=0x0) returned 0x49 [0044.540] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.540] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.540] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.541] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e64, nNumberOfBytesToRead=0x7fe4, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e64*, lpNumberOfBytesRead=0xd49768*=0x7fe4, lpOverlapped=0x0) returned 1 [0044.541] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x4c, lParam=0x0) returned 0x4b [0044.541] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.541] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.541] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.542] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0044.542] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x4e, lParam=0x0) returned 0x4c [0044.542] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.542] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.542] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.543] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x4868, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x4868, lpOverlapped=0x0) returned 1 [0044.543] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x4f, lParam=0x0) returned 0x4e [0044.543] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.543] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.543] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.543] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x4f, lParam=0x0) returned 0x4f [0044.543] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.543] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.543] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.544] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x4f, lParam=0x0) returned 0x4f [0044.544] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.544] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.544] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.544] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x4f, lParam=0x0) returned 0x4f [0044.544] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.544] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.544] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.544] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x4f, lParam=0x0) returned 0x4f [0044.544] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.544] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.544] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.544] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x4f, lParam=0x0) returned 0x4f [0044.547] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.547] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.547] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.547] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x4f, lParam=0x0) returned 0x4f [0044.547] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.547] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.547] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.547] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x4f, lParam=0x0) returned 0x4f [0044.548] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.548] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.548] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.548] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x4f, lParam=0x0) returned 0x4f [0044.548] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.548] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.548] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.548] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x4f, lParam=0x0) returned 0x4f [0044.548] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.548] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.548] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.548] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x4f, lParam=0x0) returned 0x4f [0044.548] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0044.548] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0044.548] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.548] WriteFile (in: hFile=0x2c0, lpBuffer=0x4b7ef1e*, nNumberOfBytesToWrite=0x102, lpNumberOfBytesWritten=0xd4975c, lpOverlapped=0x0 | out: lpBuffer=0x4b7ef1e*, lpNumberOfBytesWritten=0xd4975c*=0x102, lpOverlapped=0x0) returned 1 [0044.548] PeekMessageW (in: lpMsg=0xd49730, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49730) returned 0 [0044.548] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.548] WriteFile (in: hFile=0x2c0, lpBuffer=0x477f020*, nNumberOfBytesToWrite=0x2cc00, lpNumberOfBytesWritten=0xd4975c, lpOverlapped=0x0 | out: lpBuffer=0x477f020*, lpNumberOfBytesWritten=0xd4975c*=0x2cc00, lpOverlapped=0x0) returned 1 [0044.554] PeekMessageW (in: lpMsg=0xd49730, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49730) returned 0 [0044.554] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.554] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102c958 | out: hHeap=0xff0000) returned 1 [0044.554] WriteFile (in: hFile=0x2c0, lpBuffer=0x10555f8*, nNumberOfBytesToWrite=0x600, lpNumberOfBytesWritten=0xd4978c, lpOverlapped=0x0 | out: lpBuffer=0x10555f8*, lpNumberOfBytesWritten=0xd4978c*=0x600, lpOverlapped=0x0) returned 1 [0044.555] PeekMessageW (in: lpMsg=0xd49760, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49760) returned 0 [0044.555] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.555] WriteFile (in: hFile=0x2c0, lpBuffer=0x47ac220*, nNumberOfBytesToWrite=0x4100, lpNumberOfBytesWritten=0xd4975c, lpOverlapped=0x0 | out: lpBuffer=0x47ac220*, lpNumberOfBytesWritten=0xd4975c*=0x4100, lpOverlapped=0x0) returned 1 [0044.555] PeekMessageW (in: lpMsg=0xd49730, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49730) returned 0 [0044.555] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.555] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102cd98 | out: hHeap=0xff0000) returned 1 [0044.555] WriteFile (in: hFile=0x2c0, lpBuffer=0x10552f8*, nNumberOfBytesToWrite=0x300, lpNumberOfBytesWritten=0xd4978c, lpOverlapped=0x0 | out: lpBuffer=0x10552f8*, lpNumberOfBytesWritten=0xd4978c*=0x300, lpOverlapped=0x0) returned 1 [0044.555] PeekMessageW (in: lpMsg=0xd49760, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49760) returned 0 [0044.555] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.555] WriteFile (in: hFile=0x2c0, lpBuffer=0x47b0620*, nNumberOfBytesToWrite=0x1a00, lpNumberOfBytesWritten=0xd4975c, lpOverlapped=0x0 | out: lpBuffer=0x47b0620*, lpNumberOfBytesWritten=0xd4975c*=0x1a00, lpOverlapped=0x0) returned 1 [0044.555] PeekMessageW (in: lpMsg=0xd49730, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49730) returned 0 [0044.555] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.555] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102cdd8 | out: hHeap=0xff0000) returned 1 [0044.555] WriteFile (in: hFile=0x2c0, lpBuffer=0x10554f8*, nNumberOfBytesToWrite=0x500, lpNumberOfBytesWritten=0xd4978c, lpOverlapped=0x0 | out: lpBuffer=0x10554f8*, lpNumberOfBytesWritten=0xd4978c*=0x500, lpOverlapped=0x0) returned 1 [0044.556] PeekMessageW (in: lpMsg=0xd49760, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49760) returned 0 [0044.556] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.556] WriteFile (in: hFile=0x2c0, lpBuffer=0x47b2520*, nNumberOfBytesToWrite=0xd700, lpNumberOfBytesWritten=0xd4975c, lpOverlapped=0x0 | out: lpBuffer=0x47b2520*, lpNumberOfBytesWritten=0xd4975c*=0xd700, lpOverlapped=0x0) returned 1 [0044.557] PeekMessageW (in: lpMsg=0xd49730, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49730) returned 0 [0044.557] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.557] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102c7d8 | out: hHeap=0xff0000) returned 1 [0044.557] WriteFile (in: hFile=0x2c0, lpBuffer=0x10556f8*, nNumberOfBytesToWrite=0x700, lpNumberOfBytesWritten=0xd4978c, lpOverlapped=0x0 | out: lpBuffer=0x10556f8*, lpNumberOfBytesWritten=0xd4978c*=0x700, lpOverlapped=0x0) returned 1 [0044.557] PeekMessageW (in: lpMsg=0xd49760, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49760) returned 0 [0044.557] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.558] WriteFile (in: hFile=0x2c0, lpBuffer=0x47c0320*, nNumberOfBytesToWrite=0x3400, lpNumberOfBytesWritten=0xd4975c, lpOverlapped=0x0 | out: lpBuffer=0x47c0320*, lpNumberOfBytesWritten=0xd4975c*=0x3400, lpOverlapped=0x0) returned 1 [0044.601] PeekMessageW (in: lpMsg=0xd49730, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49730) returned 1 [0044.601] GetMessageW (in: lpMsg=0xd49730, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xd49730) returned 1 [0044.601] TranslateMessage (lpMsg=0xd49730) returned 0 [0044.601] DispatchMessageW (lpMsg=0xd49730) returned 0x0 [0044.601] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.601] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102c658 | out: hHeap=0xff0000) returned 1 [0044.601] WriteFile (in: hFile=0x2c0, lpBuffer=0x10554f8*, nNumberOfBytesToWrite=0x500, lpNumberOfBytesWritten=0xd4978c, lpOverlapped=0x0 | out: lpBuffer=0x10554f8*, lpNumberOfBytesWritten=0xd4978c*=0x500, lpOverlapped=0x0) returned 1 [0044.601] PeekMessageW (in: lpMsg=0xd49760, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49760) returned 0 [0044.601] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.601] WriteFile (in: hFile=0x2c0, lpBuffer=0x47c3c20*, nNumberOfBytesToWrite=0x1500, lpNumberOfBytesWritten=0xd4975c, lpOverlapped=0x0 | out: lpBuffer=0x47c3c20*, lpNumberOfBytesWritten=0xd4975c*=0x1500, lpOverlapped=0x0) returned 1 [0044.601] PeekMessageW (in: lpMsg=0xd49730, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49730) returned 0 [0044.601] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.601] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102c998 | out: hHeap=0xff0000) returned 1 [0044.601] WriteFile (in: hFile=0x2c0, lpBuffer=0x10552f8*, nNumberOfBytesToWrite=0x300, lpNumberOfBytesWritten=0xd4978c, lpOverlapped=0x0 | out: lpBuffer=0x10552f8*, lpNumberOfBytesWritten=0xd4978c*=0x300, lpOverlapped=0x0) returned 1 [0044.601] PeekMessageW (in: lpMsg=0xd49760, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49760) returned 0 [0044.601] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.601] WriteFile (in: hFile=0x2c0, lpBuffer=0x47c5420*, nNumberOfBytesToWrite=0x5600, lpNumberOfBytesWritten=0xd4975c, lpOverlapped=0x0 | out: lpBuffer=0x47c5420*, lpNumberOfBytesWritten=0xd4975c*=0x5600, lpOverlapped=0x0) returned 1 [0044.602] PeekMessageW (in: lpMsg=0xd49730, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49730) returned 0 [0044.602] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.602] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102ca18 | out: hHeap=0xff0000) returned 1 [0044.602] WriteFile (in: hFile=0x2c0, lpBuffer=0x10556f8*, nNumberOfBytesToWrite=0x700, lpNumberOfBytesWritten=0xd4978c, lpOverlapped=0x0 | out: lpBuffer=0x10556f8*, lpNumberOfBytesWritten=0xd4978c*=0x700, lpOverlapped=0x0) returned 1 [0044.602] PeekMessageW (in: lpMsg=0xd49760, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49760) returned 0 [0044.602] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.602] WriteFile (in: hFile=0x2c0, lpBuffer=0x47cb120*, nNumberOfBytesToWrite=0x3f00, lpNumberOfBytesWritten=0xd4975c, lpOverlapped=0x0 | out: lpBuffer=0x47cb120*, lpNumberOfBytesWritten=0xd4975c*=0x3f00, lpOverlapped=0x0) returned 1 [0044.602] PeekMessageW (in: lpMsg=0xd49730, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49730) returned 0 [0044.602] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.602] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102c798 | out: hHeap=0xff0000) returned 1 [0044.602] WriteFile (in: hFile=0x2c0, lpBuffer=0x1055ff8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xd4978c, lpOverlapped=0x0 | out: lpBuffer=0x1055ff8*, lpNumberOfBytesWritten=0xd4978c*=0x1000, lpOverlapped=0x0) returned 1 [0044.603] PeekMessageW (in: lpMsg=0xd49760, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49760) returned 0 [0044.603] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.603] WriteFile (in: hFile=0x2c0, lpBuffer=0x47d0020*, nNumberOfBytesToWrite=0x500, lpNumberOfBytesWritten=0xd4975c, lpOverlapped=0x0 | out: lpBuffer=0x47d0020*, lpNumberOfBytesWritten=0xd4975c*=0x500, lpOverlapped=0x0) returned 1 [0044.603] PeekMessageW (in: lpMsg=0xd49730, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49730) returned 0 [0044.603] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.603] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102cd58 | out: hHeap=0xff0000) returned 1 [0044.603] WriteFile (in: hFile=0x2c0, lpBuffer=0x10552f8*, nNumberOfBytesToWrite=0x300, lpNumberOfBytesWritten=0xd4978c, lpOverlapped=0x0 | out: lpBuffer=0x10552f8*, lpNumberOfBytesWritten=0xd4978c*=0x300, lpOverlapped=0x0) returned 1 [0044.603] PeekMessageW (in: lpMsg=0xd49760, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49760) returned 0 [0044.603] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.603] WriteFile (in: hFile=0x2c0, lpBuffer=0x47d0820*, nNumberOfBytesToWrite=0x800, lpNumberOfBytesWritten=0xd4975c, lpOverlapped=0x0 | out: lpBuffer=0x47d0820*, lpNumberOfBytesWritten=0xd4975c*=0x800, lpOverlapped=0x0) returned 1 [0044.603] PeekMessageW (in: lpMsg=0xd49730, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49730) returned 0 [0044.603] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.603] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102c818 | out: hHeap=0xff0000) returned 1 [0044.603] WriteFile (in: hFile=0x2c0, lpBuffer=0x10555f8*, nNumberOfBytesToWrite=0x600, lpNumberOfBytesWritten=0xd4978c, lpOverlapped=0x0 | out: lpBuffer=0x10555f8*, lpNumberOfBytesWritten=0xd4978c*=0x600, lpOverlapped=0x0) returned 1 [0044.603] PeekMessageW (in: lpMsg=0xd49760, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49760) returned 0 [0044.603] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.603] WriteFile (in: hFile=0x2c0, lpBuffer=0x47d1620*, nNumberOfBytesToWrite=0x900, lpNumberOfBytesWritten=0xd4975c, lpOverlapped=0x0 | out: lpBuffer=0x47d1620*, lpNumberOfBytesWritten=0xd4975c*=0x900, lpOverlapped=0x0) returned 1 [0044.604] PeekMessageW (in: lpMsg=0xd49730, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49730) returned 0 [0044.604] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.604] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102c758 | out: hHeap=0xff0000) returned 1 [0044.604] WriteFile (in: hFile=0x2c0, lpBuffer=0x10561f8*, nNumberOfBytesToWrite=0x1200, lpNumberOfBytesWritten=0xd4978c, lpOverlapped=0x0 | out: lpBuffer=0x10561f8*, lpNumberOfBytesWritten=0xd4978c*=0x1200, lpOverlapped=0x0) returned 1 [0044.604] PeekMessageW (in: lpMsg=0xd49760, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49760) returned 0 [0044.604] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.604] WriteFile (in: hFile=0x2c0, lpBuffer=0x47d3120*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0xd4975c, lpOverlapped=0x0 | out: lpBuffer=0x47d3120*, lpNumberOfBytesWritten=0xd4975c*=0x200, lpOverlapped=0x0) returned 1 [0044.604] PeekMessageW (in: lpMsg=0xd49730, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49730) returned 0 [0044.604] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.604] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102cad8 | out: hHeap=0xff0000) returned 1 [0044.604] WriteFile (in: hFile=0x2c0, lpBuffer=0x10554f8*, nNumberOfBytesToWrite=0x500, lpNumberOfBytesWritten=0xd4978c, lpOverlapped=0x0 | out: lpBuffer=0x10554f8*, lpNumberOfBytesWritten=0xd4978c*=0x500, lpOverlapped=0x0) returned 1 [0044.604] PeekMessageW (in: lpMsg=0xd49760, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49760) returned 0 [0044.604] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.604] WriteFile (in: hFile=0x2c0, lpBuffer=0x47d3820*, nNumberOfBytesToWrite=0x48400, lpNumberOfBytesWritten=0xd4975c, lpOverlapped=0x0 | out: lpBuffer=0x47d3820*, lpNumberOfBytesWritten=0xd4975c*=0x48400, lpOverlapped=0x0) returned 1 [0044.610] PeekMessageW (in: lpMsg=0xd49730, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49730) returned 0 [0044.610] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.612] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102cc58 | out: hHeap=0xff0000) returned 1 [0044.612] WriteFile (in: hFile=0x2c0, lpBuffer=0x10569f8*, nNumberOfBytesToWrite=0x1a00, lpNumberOfBytesWritten=0xd4978c, lpOverlapped=0x0 | out: lpBuffer=0x10569f8*, lpNumberOfBytesWritten=0xd4978c*=0x1a00, lpOverlapped=0x0) returned 1 [0044.613] PeekMessageW (in: lpMsg=0xd49760, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49760) returned 0 [0044.613] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.613] WriteFile (in: hFile=0x2c0, lpBuffer=0x481d620*, nNumberOfBytesToWrite=0x6225b, lpNumberOfBytesWritten=0xd4975c, lpOverlapped=0x0 | out: lpBuffer=0x481d620*, lpNumberOfBytesWritten=0xd4975c*=0x6225b, lpOverlapped=0x0) returned 1 [0044.623] PeekMessageW (in: lpMsg=0xd49730, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49730) returned 1 [0044.623] GetMessageW (in: lpMsg=0xd49730, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xd49730) returned 1 [0044.623] TranslateMessage (lpMsg=0xd49730) returned 0 [0044.623] DispatchMessageW (lpMsg=0xd49730) returned 0x0 [0044.623] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0044.623] SetFilePointer (in: hFile=0x2b8, lDistanceToMove=1632424, lpDistanceToMoveHigh=0xd497e8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd497e8*=0) returned 0x18e8a8 [0044.623] SetFileTime (hFile=0x2c0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0xd497dc) returned 1 [0044.623] CloseHandle (hObject=0x2c0) returned 1 [0045.177] SetFileAttributesW (lpFileName="svchost .exe", dwFileAttributes=0x20) returned 1 [0045.178] SetFilePointer (in: hFile=0x2b8, lDistanceToMove=0, lpDistanceToMoveHigh=0xd4e9ac*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd4e9ac*=0) returned 0x18e8a8 [0045.178] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x102a0f0 [0045.178] ReadFile (in: hFile=0x2b8, lpBuffer=0x102a0f0, nNumberOfBytesToRead=0x7, lpNumberOfBytesRead=0xd4c8bc, lpOverlapped=0x0 | out: lpBuffer=0x102a0f0*, lpNumberOfBytesRead=0xd4c8bc*=0x7, lpOverlapped=0x0) returned 1 [0045.178] RtlReAllocateHeap (Heap=0xff0000, Flags=0x0, Ptr=0x102a0f0, Size=0x48) returned 0x102d570 [0045.178] ReadFile (in: hFile=0x2b8, lpBuffer=0x102d577, nNumberOfBytesToRead=0x1d, lpNumberOfBytesRead=0xd4c8bc, lpOverlapped=0x0 | out: lpBuffer=0x102d577*, lpNumberOfBytesRead=0xd4c8bc*=0x1d, lpOverlapped=0x0) returned 1 [0045.178] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x801) returned 0x1095008 [0045.178] OemToCharBuffA (in: lpszSrc="des1", lpszDst=0x1095008, cchDstLength=0x5 | out: lpszDst="des1") returned 1 [0045.178] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1095008, cbMultiByte=-1, lpWideCharStr=0xd50c64, cchWideChar=2048 | out: lpWideCharStr="des1") returned 5 [0045.178] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x1095008 | out: hHeap=0xff0000) returned 1 [0045.178] SystemTimeToFileTime (in: lpSystemTime=0xd4c8a8, lpFileTime=0xd4c898 | out: lpFileTime=0xd4c898) returned 1 [0045.178] FileTimeToSystemTime (in: lpFileTime=0xd4c898, lpSystemTime=0xd4c8b8 | out: lpSystemTime=0xd4c8b8) returned 1 [0045.178] TzSpecificLocalTimeToSystemTime (in: lpTimeZoneInformation=0x0, lpLocalTime=0xd4c8b8, lpUniversalTime=0xd4c8c8 | out: lpUniversalTime=0xd4c8c8) returned 1 [0045.178] SystemTimeToFileTime (in: lpSystemTime=0xd4c8c8, lpFileTime=0xd4c890 | out: lpFileTime=0xd4c890) returned 1 [0045.178] SystemTimeToFileTime (in: lpSystemTime=0xd4c8b8, lpFileTime=0xd4c8a0 | out: lpFileTime=0xd4c8a0) returned 1 [0045.178] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102d570 | out: hHeap=0xff0000) returned 1 [0045.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="*", cchCount1=1, lpString2="des1", cchCount2=1) returned 1 [0045.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="__rar_", cchCount1=6, lpString2="des1", cchCount2=5) returned 1 [0045.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="*", cchCount1=-1, lpString2="des1", cchCount2=-1) returned 1 [0045.178] SetFilePointer (in: hFile=0x2b8, lDistanceToMove=1632460, lpDistanceToMoveHigh=0xd497ec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd497ec*=0) returned 0x18e8cc [0045.179] LoadStringW (in: hInstance=0xe70000, uID=0x65, lpBuffer=0xeae430, cchBufferMax=512 | out: lpBuffer="Извлечение %s") returned 0xd [0045.179] GetLastError () returned 0x0 [0045.179] SetLastError (dwErrCode=0x0) [0045.179] SetDlgItemTextW (hDlg=0x60030, nIDDlgItem=101, lpString="Извлечение des1") returned 1 [0045.179] PeekMessageW (in: lpMsg=0xd483c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd483c8) returned 1 [0045.179] GetMessageW (in: lpMsg=0xd483c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xd483c8) returned 1 [0045.179] TranslateMessage (lpMsg=0xd483c8) returned 0 [0045.179] DispatchMessageW (lpMsg=0xd483c8) returned 0x0 [0045.179] FindFirstFileW (in: lpFileName="des1", lpFindFileData=0xd48590 | out: lpFindFileData=0xd48590*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\xef43\xe7\x87f8\xd4\xc64\xd5\x7ff")) returned 0xffffffff [0045.180] GetCurrentDirectoryW (in: nBufferLength=0x7ff, lpBuffer=0xd4756c | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x1f [0045.180] FindFirstFileW (in: lpFileName="\\\\?\\C:\\Users\\FD1HVy\\AppData\\Roaming\\des1", lpFindFileData=0xd48590 | out: lpFindFileData=0xd48590*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\xef43\xe7\x87f8\xd4\xc64\xd5\x7ff")) returned 0xffffffff [0045.180] GetLastError () returned 0x2 [0045.180] GetFileAttributesW (lpFileName="des1" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\des1")) returned 0xffffffff [0045.180] GetCurrentDirectoryW (in: nBufferLength=0x7ff, lpBuffer=0xd46780 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x1f [0045.180] GetFileAttributesW (lpFileName="\\\\?\\C:\\Users\\FD1HVy\\AppData\\Roaming\\des1" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\des1")) returned 0xffffffff [0045.180] CreateFileW (lpFileName="des1" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\des1"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2c0 [0045.180] GetFileType (hFile=0x2c0) returned 0x1 [0045.180] SetFilePointer (in: hFile=0x2c0, lDistanceToMove=434408, lpDistanceToMoveHigh=0xd497ec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd497ec*=0) returned 0x6a0e8 [0045.180] SetEndOfFile (hFile=0x2c0) returned 1 [0045.181] SetFilePointer (in: hFile=0x2c0, lDistanceToMove=0, lpDistanceToMoveHigh=0xd497d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd497d8*=0) returned 0x0 [0045.181] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102ca98 | out: hHeap=0xff0000) returned 1 [0045.181] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102cb58 | out: hHeap=0xff0000) returned 1 [0045.181] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102c9d8 | out: hHeap=0xff0000) returned 1 [0045.181] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e48, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e48*, lpNumberOfBytesRead=0xd49768*=0x8000, lpOverlapped=0x0) returned 1 [0045.181] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x50, lParam=0x0) returned 0x4f [0045.181] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 1 [0045.181] GetMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xd4970c) returned 1 [0045.181] TranslateMessage (lpMsg=0xd4970c) returned 0 [0045.181] DispatchMessageW (lpMsg=0xd4970c) returned 0x0 [0045.181] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.181] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.182] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0045.182] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x52, lParam=0x0) returned 0x50 [0045.182] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.182] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.182] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.182] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0045.182] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x54, lParam=0x0) returned 0x52 [0045.182] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.182] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.182] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.183] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0045.183] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x55, lParam=0x0) returned 0x54 [0045.183] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.183] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.183] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.183] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0045.183] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x57, lParam=0x0) returned 0x55 [0045.183] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.183] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.183] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.184] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0045.184] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x58, lParam=0x0) returned 0x57 [0045.184] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.184] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.184] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.184] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0045.184] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x5a, lParam=0x0) returned 0x58 [0045.184] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.184] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.184] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.185] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0045.185] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x5c, lParam=0x0) returned 0x5a [0045.185] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.185] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.185] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.185] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0045.186] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x5d, lParam=0x0) returned 0x5c [0045.186] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.186] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.186] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.186] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0045.186] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x5f, lParam=0x0) returned 0x5d [0045.186] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.186] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.186] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.186] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0045.186] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x60, lParam=0x0) returned 0x5f [0045.187] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.187] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.187] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.187] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7fe3, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7fe3, lpOverlapped=0x0) returned 1 [0045.187] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x62, lParam=0x0) returned 0x60 [0045.187] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.187] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.187] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.187] ReadFile (in: hFile=0x2b8, lpBuffer=0x1042e65, nNumberOfBytesToRead=0x7f62, lpNumberOfBytesRead=0xd49768, lpOverlapped=0x0 | out: lpBuffer=0x1042e65*, lpNumberOfBytesRead=0xd49768*=0x7f62, lpOverlapped=0x0) returned 1 [0045.188] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x63, lParam=0x0) returned 0x62 [0045.188] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.188] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.188] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.188] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x63, lParam=0x0) returned 0x63 [0045.188] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.188] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.188] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.188] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x63, lParam=0x0) returned 0x63 [0045.188] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.188] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.188] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.188] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x63, lParam=0x0) returned 0x63 [0045.188] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.188] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.188] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.188] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x63, lParam=0x0) returned 0x63 [0045.188] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.188] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.189] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.189] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x63, lParam=0x0) returned 0x63 [0045.189] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.189] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.189] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.189] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x63, lParam=0x0) returned 0x63 [0045.189] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.189] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.189] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.189] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x63, lParam=0x0) returned 0x63 [0045.189] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.189] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.189] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.189] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x63, lParam=0x0) returned 0x63 [0045.189] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.189] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.189] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.189] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x63, lParam=0x0) returned 0x63 [0045.189] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.189] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.189] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.189] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x63, lParam=0x0) returned 0x63 [0045.189] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.189] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.189] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.190] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x63, lParam=0x0) returned 0x63 [0045.190] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.190] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.190] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.190] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x63, lParam=0x0) returned 0x63 [0045.190] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.190] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.190] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.190] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x63, lParam=0x0) returned 0x63 [0045.190] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.190] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.190] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.190] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x63, lParam=0x0) returned 0x63 [0045.190] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.190] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.190] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.190] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x63, lParam=0x0) returned 0x63 [0045.190] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.190] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.190] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.190] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x63, lParam=0x0) returned 0x63 [0045.190] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.190] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.190] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.191] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x63, lParam=0x0) returned 0x63 [0045.191] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.191] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.191] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.191] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x63, lParam=0x0) returned 0x63 [0045.191] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.191] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.191] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.191] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x63, lParam=0x0) returned 0x63 [0045.191] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.191] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.191] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.191] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x63, lParam=0x0) returned 0x63 [0045.191] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.191] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.191] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.191] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x63, lParam=0x0) returned 0x63 [0045.191] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.191] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.191] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.191] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x63, lParam=0x0) returned 0x63 [0045.191] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.191] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.191] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.191] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x63, lParam=0x0) returned 0x63 [0045.192] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.192] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.192] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.192] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x63, lParam=0x0) returned 0x63 [0045.192] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.192] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.192] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.192] SendDlgItemMessageW (hDlg=0x60030, nIDDlgItem=106, Msg=0x402, wParam=0x63, lParam=0x0) returned 0x63 [0045.192] PeekMessageW (in: lpMsg=0xd4970c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd4970c) returned 0 [0045.192] PeekMessageW (in: lpMsg=0xd49770, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49770) returned 0 [0045.192] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.192] WriteFile (in: hFile=0x2c0, lpBuffer=0x477f020*, nNumberOfBytesToWrite=0x6a0e8, lpNumberOfBytesWritten=0xd4975c, lpOverlapped=0x0 | out: lpBuffer=0x477f020*, lpNumberOfBytesWritten=0xd4975c*=0x6a0e8, lpOverlapped=0x0) returned 1 [0045.199] PeekMessageW (in: lpMsg=0xd49730, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd49730) returned 0 [0045.199] SetThreadExecutionState (esFlags=0x1) returned 0x80000000 [0045.200] SetFilePointer (in: hFile=0x2b8, lDistanceToMove=2057967, lpDistanceToMoveHigh=0xd497e8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0xd497e8*=0) returned 0x1f66ef [0045.200] SetFileTime (hFile=0x2c0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0xd497dc) returned 1 [0045.200] CloseHandle (hObject=0x2c0) returned 1 [0045.208] SetFileAttributesW (lpFileName="des1", dwFileAttributes=0x20) returned 1 [0045.208] SetFilePointer (in: hFile=0x2b8, lDistanceToMove=0, lpDistanceToMoveHigh=0xd4e9ac*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xd4e9ac*=0) returned 0x1f66ef [0045.209] RtlAllocateHeap (HeapHandle=0xff0000, Flags=0x0, Size=0x20) returned 0x1029fd8 [0045.209] ReadFile (in: hFile=0x2b8, lpBuffer=0x1029fd8, nNumberOfBytesToRead=0x7, lpNumberOfBytesRead=0xd4c8bc, lpOverlapped=0x0 | out: lpBuffer=0x1029fd8*, lpNumberOfBytesRead=0xd4c8bc*=0x7, lpOverlapped=0x0) returned 1 [0045.209] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x1029fd8 | out: hHeap=0xff0000) returned 1 [0045.209] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x1052e68 | out: hHeap=0xff0000) returned 1 [0045.209] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x1053f30 | out: hHeap=0xff0000) returned 1 [0045.209] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x10a5020 | out: hHeap=0xff0000) returned 1 [0045.209] CloseHandle (hObject=0x2b8) returned 1 [0045.209] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\=UTF-8B4oCuNHBtLnhlcy5leGU==.exe", lpFindFileData=0xd574a0 | out: lpFindFileData=0xd574a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6cb6d000, ftCreationTime.dwHighDateTime=0x1d53b45, ftLastAccessTime.dwLowDateTime=0x6cb6d000, ftLastAccessTime.dwHighDateTime=0x1d53b45, ftLastWriteTime.dwLowDateTime=0x6b85a300, ftLastWriteTime.dwHighDateTime=0x1d53b45, nFileSizeHigh=0x0, nFileSizeLow=0x1f66f6, dwReserved0=0x0, dwReserved1=0x0, cFileName="=UTF-8B4oCuNHBtLnhlcy5leGU==.exe", cAlternateFileName="_UTF-8~1.EXE")) returned 0x102c958 [0045.209] FindClose (in: hFindFile=0x102c958 | out: hFindFile=0x102c958) returned 1 [0045.209] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x477f020 | out: hHeap=0xff0000) returned 1 [0045.273] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0xff2a10 | out: hHeap=0xff0000) returned 1 [0045.273] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0xff2a98 | out: hHeap=0xff0000) returned 1 [0045.273] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x102e6b0 | out: hHeap=0xff0000) returned 1 [0045.273] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x104ae58 | out: hHeap=0xff0000) returned 1 [0045.274] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x1054ff8 | out: hHeap=0xff0000) returned 1 [0045.275] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x1042e48 | out: hHeap=0xff0000) returned 1 [0045.275] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x1034760 | out: hHeap=0xff0000) returned 1 [0045.276] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x10325d0 | out: hHeap=0xff0000) returned 1 [0045.276] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x1033698 | out: hHeap=0xff0000) returned 1 [0045.277] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x10a5b80 | out: hHeap=0xff0000) returned 1 [0045.277] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x10a66e0 | out: hHeap=0xff0000) returned 1 [0045.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 1 [0045.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0045.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0045.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 1 [0045.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 1 [0045.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 1 [0045.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Setup", cchCount2=-1) returned 1 [0045.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="TempMode", cchCount2=-1) returned 1 [0045.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="License", cchCount2=-1) returned 1 [0045.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Presetup", cchCount2=-1) returned 1 [0045.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Shortcut", cchCount2=-1) returned 1 [0045.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="SavePath", cchCount2=-1) returned 1 [0045.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Update", cchCount2=-1) returned 1 [0045.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="SetupCode", cchCount2=-1) returned 1 [0045.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 1 [0045.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0045.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0045.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 1 [0045.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 1 [0045.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 1 [0045.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Setup", cchCount2=-1) returned 1 [0045.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="TempMode", cchCount2=-1) returned 1 [0045.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="License", cchCount2=-1) returned 1 [0045.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Presetup", cchCount2=-1) returned 1 [0045.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Shortcut", cchCount2=-1) returned 1 [0045.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="SavePath", cchCount2=-1) returned 1 [0045.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Update", cchCount2=-1) returned 1 [0045.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="SetupCode", cchCount2=-1) returned 1 [0045.278] ExpandEnvironmentStringsW (in: lpSrc="%appdata%", lpDst=0xd3dbcc, nSize=0x1000 | out: lpDst="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x20 [0045.278] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Path", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0045.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Path", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0045.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Path", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0045.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Path", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 2 [0045.279] ExpandEnvironmentStringsW (in: lpSrc="\"svchost .exe\"", lpDst=0xd3dbcc, nSize=0x1000 | out: lpDst="\"svchost .exe\"") returned 0xf [0045.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0045.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0045.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0045.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 3 [0045.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 1 [0045.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 3 [0045.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Setup", cchCount2=-1) returned 2 [0045.279] ExpandEnvironmentStringsW (in: lpSrc="1", lpDst=0xd3dbcc, nSize=0x1000 | out: lpDst="1") returned 0x2 [0045.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0045.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0045.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0045.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 3 [0045.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 2 [0045.279] ExpandEnvironmentStringsW (in: lpSrc="1", lpDst=0xd3dbcc, nSize=0x1000 | out: lpDst="1") returned 0x2 [0045.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0045.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0045.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0045.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 1 [0045.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 1 [0045.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 2 [0045.279] ExpandEnvironmentStringsW (in: lpSrc="U", lpDst=0xd3dbcc, nSize=0x1000 | out: lpDst="U") returned 0x2 [0045.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0045.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 3 [0045.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 3 [0045.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 3 [0045.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 3 [0045.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 3 [0045.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Setup", cchCount2=-1) returned 3 [0045.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="TempMode", cchCount2=-1) returned 3 [0045.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="License", cchCount2=-1) returned 3 [0045.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Presetup", cchCount2=-1) returned 3 [0045.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Shortcut", cchCount2=-1) returned 3 [0045.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="SavePath", cchCount2=-1) returned 3 [0045.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Update", cchCount2=-1) returned 2 [0045.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 1 [0045.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0045.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0045.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 1 [0045.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 1 [0045.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 1 [0045.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Setup", cchCount2=-1) returned 1 [0045.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="TempMode", cchCount2=-1) returned 1 [0045.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="License", cchCount2=-1) returned 1 [0045.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Presetup", cchCount2=-1) returned 1 [0045.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Shortcut", cchCount2=-1) returned 1 [0045.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="SavePath", cchCount2=-1) returned 1 [0045.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="Update", cchCount2=-1) returned 1 [0045.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=";Расположенный ниже комментарий содержит команды SFX-сценария", cchCount1=-1, lpString2="SetupCode", cchCount2=-1) returned 1 [0045.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 1 [0045.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0045.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0045.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 1 [0045.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 1 [0045.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 1 [0045.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Setup", cchCount2=-1) returned 1 [0045.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="TempMode", cchCount2=-1) returned 1 [0045.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="License", cchCount2=-1) returned 1 [0045.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Presetup", cchCount2=-1) returned 1 [0045.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Shortcut", cchCount2=-1) returned 1 [0045.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="SavePath", cchCount2=-1) returned 1 [0045.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="Update", cchCount2=-1) returned 1 [0045.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="", cchCount1=-1, lpString2="SetupCode", cchCount2=-1) returned 1 [0045.281] ExpandEnvironmentStringsW (in: lpSrc="%appdata%", lpDst=0xd3dbcc, nSize=0x1000 | out: lpDst="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x20 [0045.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Path", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0045.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Path", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0045.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Path", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0045.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Path", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 2 [0045.281] ExpandEnvironmentStringsW (in: lpSrc="\"svchost .exe\"", lpDst=0xd3dbcc, nSize=0x1000 | out: lpDst="\"svchost .exe\"") returned 0xf [0045.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0045.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0045.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0045.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 3 [0045.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 1 [0045.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 3 [0045.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Setup", cchCount1=-1, lpString2="Setup", cchCount2=-1) returned 2 [0045.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=".exe", cchCount1=-1, lpString2=".inf", cchCount2=-1) returned 1 [0045.281] GetFileAttributesW (lpFileName="svchost .exe" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\svchost .exe")) returned 0x20 [0045.281] GetFullPathNameW (in: lpFileName="svchost .exe", nBufferLength=0x800, lpBuffer=0xd3cb78, lpFilePart=0xd3cb74 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\svchost .exe", lpFilePart=0xd3cb74*="svchost .exe") returned 0x2c [0045.282] GetProcAddress (hModule=0x76480000, lpProcName="ShellExecuteExW") returned 0x765e4730 [0045.282] ShellExecuteExW (in: pExecInfo=0xd3eb9c*(cbSize=0x3c, fMask=0x1c0, hwnd=0x0, lpVerb=0x0, lpFile="C:\\Users\\FD1HVy\\AppData\\Roaming\\svchost .exe", lpParameters="", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0xd3eb9c*(cbSize=0x3c, fMask=0x1c0, hwnd=0x0, lpVerb=0x0, lpFile="C:\\Users\\FD1HVy\\AppData\\Roaming\\svchost .exe", lpParameters="", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x4d0)) returned 1 [0053.182] CloseHandle (hObject=0x4d0) returned 1 [0053.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1=".exe", cchCount1=-1, lpString2=".exe", cchCount2=-1) returned 2 [0053.182] ExpandEnvironmentStringsW (in: lpSrc="1", lpDst=0xd3dbcc, nSize=0x1000 | out: lpDst="1") returned 0x2 [0053.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0053.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0053.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0053.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 3 [0053.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Silent", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 2 [0053.182] ExpandEnvironmentStringsW (in: lpSrc="1", lpDst=0xd3dbcc, nSize=0x1000 | out: lpDst="1") returned 0x2 [0053.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0053.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 1 [0053.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 1 [0053.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 1 [0053.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 1 [0053.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Overwrite", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 2 [0053.182] ExpandEnvironmentStringsW (in: lpSrc="U", lpDst=0xd3dbcc, nSize=0x1000 | out: lpDst="U") returned 0x2 [0053.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Delete", cchCount2=-1) returned 3 [0053.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Text", cchCount2=-1) returned 3 [0053.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Title", cchCount2=-1) returned 3 [0053.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Path", cchCount2=-1) returned 3 [0053.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Silent", cchCount2=-1) returned 3 [0053.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Overwrite", cchCount2=-1) returned 3 [0053.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Setup", cchCount2=-1) returned 3 [0053.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="TempMode", cchCount2=-1) returned 3 [0053.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="License", cchCount2=-1) returned 3 [0053.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Presetup", cchCount2=-1) returned 3 [0053.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Shortcut", cchCount2=-1) returned 3 [0053.182] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="SavePath", cchCount2=-1) returned 3 [0053.183] CompareStringW (Locale=0x400, dwCmpFlags=0x1001, lpString1="Update", cchCount1=-1, lpString2="Update", cchCount2=-1) returned 2 [0053.183] GetDlgItem (hDlg=0x60030, nIDDlgItem=1) returned 0x10222 [0053.183] GetProcAddress (hModule=0x74b70000, lpProcName="EnableWindow") returned 0x74b90a60 [0053.183] EnableWindow (hWnd=0x10222, bEnable=1) returned 0 [0053.183] GetProcAddress (hModule=0x74b70000, lpProcName="EndDialog") returned 0x74b79080 [0053.183] EndDialog (hDlg=0x60030, nResult=0x1) returned 1 [0053.230] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x10258a8 | out: hHeap=0xff0000) returned 1 [0053.230] GetProcAddress (hModule=0x75b70000, lpProcName="DeleteObject") returned 0x75b752b0 [0053.231] DeleteObject (ho=0xa0089) returned 0 [0053.231] GetProcAddress (hModule=0x75b70000, lpProcName="DeleteObject") returned 0x75b752b0 [0053.231] DeleteObject (ho=0x5305066d) returned 1 [0053.232] IUnknown:AddRef (This=0x75e4d000) returned 0x1 [0053.232] GdiplusShutdown (token=0xe951a2) [0053.247] GetProcAddress (hModule=0x77920000, lpProcName="OleUninitialize") returned 0x77954de0 [0053.247] OleUninitialize () [0053.377] GetModuleHandleW (lpModuleName=0x0) returned 0xe70000 [0053.377] GetModuleHandleW (lpModuleName=0x0) returned 0xe70000 [0053.377] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x1003128 | out: hHeap=0xff0000) returned 1 [0053.377] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x101f980 | out: hHeap=0xff0000) returned 1 [0053.377] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0xff4cd0 | out: hHeap=0xff0000) returned 1 [0053.378] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0x1000698 | out: hHeap=0xff0000) returned 1 [0053.378] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x75ba0000 [0053.378] GetProcAddress (hModule=0x75ba0000, lpProcName="GetCurrentPackageId") returned 0x75ba3510 [0053.378] GetCurrentPackageId () returned 0x3d54 [0053.378] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0xd6f9d0 | out: phModule=0xd6f9d0) returned 0 [0053.378] ExitProcess (uExitCode=0x0) [0053.378] HeapFree (in: hHeap=0xff0000, dwFlags=0x0, lpMem=0xffece8 | out: hHeap=0xff0000) returned 1 Thread: id = 2 os_tid = 0x784 Thread: id = 3 os_tid = 0xe38 Thread: id = 4 os_tid = 0xa9c Thread: id = 5 os_tid = 0xd40 Thread: id = 6 os_tid = 0xd14 Thread: id = 7 os_tid = 0xd00 Process: id = "2" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x49d1f000" os_pid = "0x5f0" os_integrity_level = "0x4000" os_privileges = "0x260814080" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x7bc" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k appmodel" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "64" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EntAppSvc" [0xa], "NT SERVICE\\StateRepository" [0xe], "NT SERVICE\\tiledatamodelsvc" [0xa], "NT SERVICE\\WalletService" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000fac7" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 8 os_tid = 0xa84 Thread: id = 9 os_tid = 0xa2c Thread: id = 10 os_tid = 0xa14 Thread: id = 11 os_tid = 0x8dc Thread: id = 12 os_tid = 0x8d4 Thread: id = 13 os_tid = 0x520 Thread: id = 14 os_tid = 0x67c Thread: id = 15 os_tid = 0x678 Thread: id = 16 os_tid = 0x644 Thread: id = 17 os_tid = 0x640 Thread: id = 18 os_tid = 0x63c Thread: id = 19 os_tid = 0x5f4 Process: id = "3" image_name = "svchost .exe" filename = "c:\\users\\fd1hvy\\appdata\\roaming\\svchost .exe" page_root = "0xb058000" os_pid = "0xf68" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x7bc" cmd_line = "\"C:\\Users\\FD1HVy\\AppData\\Roaming\\svchost .exe\" " cur_dir = "C:\\Users\\FD1HVy\\AppData\\Roaming\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:000103c1" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 20 os_tid = 0xe60 [0053.365] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xa5ff48 | out: lpSystemTimeAsFileTime=0xa5ff48*(dwLowDateTime=0x8dfef246, dwHighDateTime=0x1d53b45)) [0053.365] GetCurrentProcessId () returned 0xf68 [0053.365] GetCurrentThreadId () returned 0xe60 [0053.365] GetTickCount () returned 0x234e1 [0053.365] QueryPerformanceCounter (in: lpPerformanceCount=0xa5ff50 | out: lpPerformanceCount=0xa5ff50*=14537236462) returned 1 [0054.094] GetStartupInfoA (in: lpStartupInfo=0xa5ff24 | out: lpStartupInfo=0xa5ff24*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\AppData\\Roaming\\svchost .exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0054.095] __set_app_type (_Type=0x2) [0054.095] __getmainargs (in: _Argc=0x488004, _Argv=0x488008, _Env=0x48800c, _DoWildCard=0, _StartInfo=0x488018 | out: _Argc=0x488004, _Argv=0x488008, _Env=0x48800c) returned 0 [0054.095] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x409a80) returned 0x0 [0054.095] GetModuleHandleA (lpModuleName="msvcrt.dll") returned 0x77a30000 [0054.095] GetProcAddress (hModule=0x77a30000, lpProcName="_set_invalid_parameter_handler") returned 0x0 [0054.095] malloc (_Size=0x8) returned 0xad0d28 [0054.095] strlen (_Str="C:\\Users\\FD1HVy\\AppData\\Roaming\\svchost .exe") returned 0x2c [0054.095] malloc (_Size=0x2d) returned 0xad0d38 [0054.096] _onexit (_Func=0x476930) returned 0x476930 [0054.096] _onexit (_Func=0x476960) returned 0x476960 [0054.096] CreateSemaphoreA (lpSemaphoreAttributes=0x0, lInitialCount=0, lMaximumCount=65535, lpName=0x0) returned 0xe8 [0054.096] _onexit (_Func=0x4768d0) returned 0x4768d0 [0054.096] strlen (_Str="use_fc_key") returned 0xa [0054.096] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="gcc-shmem-tdm2-use_fc_key") returned 0xec [0054.096] WaitForSingleObject (hHandle=0xec, dwMilliseconds=0xffffffff) returned 0x0 [0054.096] FindAtomA (lpString="gcc-shmem-tdm2-use_fc_key-aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa") returned 0x0 [0054.096] malloc (_Size=0x4) returned 0xad0d70 [0054.096] AddAtomA (lpString="gcc-shmem-tdm2-use_fc_key-aaaaaaaaaAaAaAAaAaaaaAAaAaAAAaaa") returned 0xc000 [0054.096] GetAtomNameA (in: nAtom=0xc000, lpBuffer=0xa5fd30, nSize=58 | out: lpBuffer="gcc-shmem-tdm2-use_fc_key-aaaaaaaaaAaAaAAaAaaaaAAaAaAAAaa") returned 0x39 [0054.096] ReleaseMutex (hMutex=0xec) returned 1 [0054.096] CloseHandle (hObject=0xec) returned 1 [0054.096] strlen (_Str="sjlj_once") returned 0x9 [0054.097] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="gcc-shmem-tdm2-sjlj_once") returned 0xec [0054.097] WaitForSingleObject (hHandle=0xec, dwMilliseconds=0xffffffff) returned 0x0 [0054.097] FindAtomA (lpString="gcc-shmem-tdm2-sjlj_once-aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa") returned 0x0 [0054.097] malloc (_Size=0x8) returned 0xad0d80 [0054.097] AddAtomA (lpString="gcc-shmem-tdm2-sjlj_once-aaaaaaaaaAaAaAAaAaaaaAAaAAaaaaaa") returned 0xc001 [0054.097] GetAtomNameA (in: nAtom=0xc001, lpBuffer=0xa5fd10, nSize=57 | out: lpBuffer="gcc-shmem-tdm2-sjlj_once-aaaaaaaaaAaAaAAaAaaaaAAaAAaaaaa") returned 0x38 [0054.097] ReleaseMutex (hMutex=0xec) returned 1 [0054.097] CloseHandle (hObject=0xec) returned 1 [0054.097] strlen (_Str="fc_key") returned 0x6 [0054.097] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="gcc-shmem-tdm2-fc_key") returned 0xec [0054.097] WaitForSingleObject (hHandle=0xec, dwMilliseconds=0xffffffff) returned 0x0 [0054.097] FindAtomA (lpString="gcc-shmem-tdm2-fc_key-aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa") returned 0x0 [0054.097] malloc (_Size=0x4) returned 0xad0d90 [0054.097] AddAtomA (lpString="gcc-shmem-tdm2-fc_key-aaaaaaaaaAaAaAAaAaaaaAAaAAaaAaaa") returned 0xc002 [0054.097] GetAtomNameA (in: nAtom=0xc002, lpBuffer=0xa5fd10, nSize=54 | out: lpBuffer="gcc-shmem-tdm2-fc_key-aaaaaaaaaAaAaAAaAaaaaAAaAAaaAaa") returned 0x35 [0054.097] ReleaseMutex (hMutex=0xec) returned 1 [0054.097] CloseHandle (hObject=0xec) returned 1 [0054.097] GetLastError () returned 0x2 [0054.097] SetLastError (dwErrCode=0x2) [0054.097] GetLastError () returned 0x2 [0054.097] SetLastError (dwErrCode=0x2) [0054.097] GetLastError () returned 0x2 [0054.097] SetLastError (dwErrCode=0x2) [0054.097] GetLastError () returned 0x2 [0054.098] SetLastError (dwErrCode=0x2) [0054.098] GetLastError () returned 0x2 [0054.098] SetLastError (dwErrCode=0x2) [0054.098] GetLastError () returned 0x2 [0054.098] SetLastError (dwErrCode=0x2) [0054.098] GetLastError () returned 0x2 [0054.098] SetLastError (dwErrCode=0x2) [0054.098] GetLastError () returned 0x2 [0054.098] SetLastError (dwErrCode=0x2) [0054.098] GetLastError () returned 0x2 [0054.098] SetLastError (dwErrCode=0x2) [0054.098] GetLastError () returned 0x2 [0054.098] SetLastError (dwErrCode=0x2) [0054.098] GetLastError () returned 0x2 [0054.098] SetLastError (dwErrCode=0x2) [0054.098] GetLastError () returned 0x2 [0054.098] SetLastError (dwErrCode=0x2) [0054.098] GetLastError () returned 0x2 [0054.098] SetLastError (dwErrCode=0x2) [0054.098] GetLastError () returned 0x2 [0054.098] SetLastError (dwErrCode=0x2) [0054.099] GetLastError () returned 0x2 [0054.099] SetLastError (dwErrCode=0x2) [0054.099] GetLastError () returned 0x2 [0054.099] SetLastError (dwErrCode=0x2) [0054.099] GetLastError () returned 0x2 [0054.099] SetLastError (dwErrCode=0x2) [0054.099] GetLastError () returned 0x2 [0054.099] SetLastError (dwErrCode=0x2) [0054.099] GetLastError () returned 0x2 [0054.099] SetLastError (dwErrCode=0x2) [0054.099] GetLastError () returned 0x2 [0054.099] SetLastError (dwErrCode=0x2) [0054.099] GetLastError () returned 0x2 [0054.099] SetLastError (dwErrCode=0x2) [0054.099] GetLastError () returned 0x2 [0054.099] SetLastError (dwErrCode=0x2) [0054.099] GetProcAddress (hModule=0x77a30000, lpProcName="___lc_codepage_func") returned 0x77a849e0 [0054.099] ___lc_codepage_func () returned 0x0 [0054.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.099] ___lc_codepage_func () returned 0x0 [0054.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x01FG䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="\x01PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.099] ___lc_codepage_func () returned 0x0 [0054.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x02ņG䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="\x02PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.100] ___lc_codepage_func () returned 0x0 [0054.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x03ɆG䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="\x03PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.100] ___lc_codepage_func () returned 0x0 [0054.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x04͆G䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="\x04PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.100] ___lc_codepage_func () returned 0x0 [0054.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x05цG䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="\x05PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.100] ___lc_codepage_func () returned 0x0 [0054.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x06ՆG䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="\x06PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.100] ___lc_codepage_func () returned 0x0 [0054.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x07نG䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="\x07PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.100] ___lc_codepage_func () returned 0x0 [0054.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x08݆G䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="\x08PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.100] ___lc_codepage_func () returned 0x0 [0054.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x09ࡆG䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="\x09PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.100] ___lc_codepage_func () returned 0x0 [0054.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\nॆG䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="\nPòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.100] ___lc_codepage_func () returned 0x0 [0054.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x0b੆G䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="\x0bPòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.100] ___lc_codepage_func () returned 0x0 [0054.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x0c୆G䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="\x0cPòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.100] ___lc_codepage_func () returned 0x0 [0054.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\rెG䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="\rPòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.100] ___lc_codepage_func () returned 0x0 [0054.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x0eെG䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="\x0ePòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.100] ___lc_codepage_func () returned 0x0 [0054.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x0fๆG䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="\x0fPòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.100] ___lc_codepage_func () returned 0x0 [0054.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x10ཆG䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="\x10PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.100] ___lc_codepage_func () returned 0x0 [0054.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x11၆G䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="\x11PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.100] ___lc_codepage_func () returned 0x0 [0054.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x12ᅆG䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="\x12PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.100] ___lc_codepage_func () returned 0x0 [0054.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x13ቆG䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="\x13PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.100] ___lc_codepage_func () returned 0x0 [0054.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x14ፆG䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="\x14PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.100] ___lc_codepage_func () returned 0x0 [0054.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x15ᑆG䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="\x15PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.101] ___lc_codepage_func () returned 0x0 [0054.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x16ᕆG䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="\x16PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.101] ___lc_codepage_func () returned 0x0 [0054.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x17ᙆG䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="\x17PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.101] ___lc_codepage_func () returned 0x0 [0054.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x18ᝆG䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="\x18PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.101] ___lc_codepage_func () returned 0x0 [0054.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x19ᡆG䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="\x19PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.101] ___lc_codepage_func () returned 0x0 [0054.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x1a᥆G䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="\x1aPòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.101] ___lc_codepage_func () returned 0x0 [0054.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x1bᩆG䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="\x1bPòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.101] ___lc_codepage_func () returned 0x0 [0054.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x1cᭆG䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="\x1cPòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.101] ___lc_codepage_func () returned 0x0 [0054.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x1d᱆G䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="\x1dPòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.101] ___lc_codepage_func () returned 0x0 [0054.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x1eᵆG䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="\x1ePòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.101] ___lc_codepage_func () returned 0x0 [0054.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x1fṆG䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="\x1fPòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.101] ___lc_codepage_func () returned 0x0 [0054.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ὆G䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr=" PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.101] ___lc_codepage_func () returned 0x0 [0054.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="!⁆G䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="!PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.101] ___lc_codepage_func () returned 0x0 [0054.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\"ⅆG䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="\"PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.101] ___lc_codepage_func () returned 0x0 [0054.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="#≆G䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="#PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.101] ___lc_codepage_func () returned 0x0 [0054.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="$⍆G䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="$PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.101] ___lc_codepage_func () returned 0x0 [0054.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="%⑆G䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="%PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.101] ___lc_codepage_func () returned 0x0 [0054.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="&╆G䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="&PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.101] ___lc_codepage_func () returned 0x0 [0054.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="'♆G䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="'PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.101] ___lc_codepage_func () returned 0x0 [0054.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="(❆G䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="(PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.101] ___lc_codepage_func () returned 0x0 [0054.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=")⡆G䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr=")PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.102] ___lc_codepage_func () returned 0x0 [0054.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*⥆G䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="*PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.102] ___lc_codepage_func () returned 0x0 [0054.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="+⩆G䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="+PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.102] ___lc_codepage_func () returned 0x0 [0054.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=",⭆G䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr=",PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.102] ___lc_codepage_func () returned 0x0 [0054.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-ⱆG䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="-PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.102] ___lc_codepage_func () returned 0x0 [0054.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".ⵆG䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr=".PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.102] ___lc_codepage_func () returned 0x0 [0054.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/⹆G䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="/PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.102] ___lc_codepage_func () returned 0x0 [0054.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0⽆G䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="0PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.102] ___lc_codepage_func () returned 0x0 [0054.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1うG䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="1PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.102] ___lc_codepage_func () returned 0x0 [0054.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2ㅆG䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="2PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.102] ___lc_codepage_func () returned 0x0 [0054.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3㉆G䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="3PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.102] ___lc_codepage_func () returned 0x0 [0054.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4㍆G䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="4PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.102] ___lc_codepage_func () returned 0x0 [0054.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5㑆G䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="5PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.102] ___lc_codepage_func () returned 0x0 [0054.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6㕆G䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="6PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.102] ___lc_codepage_func () returned 0x0 [0054.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7㙆G䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="7PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.102] ___lc_codepage_func () returned 0x0 [0054.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8㝆G䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="8PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.102] ___lc_codepage_func () returned 0x0 [0054.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9㡆G䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="9PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.102] ___lc_codepage_func () returned 0x0 [0054.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":㥆G䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr=":PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.102] ___lc_codepage_func () returned 0x0 [0054.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";㩆G䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr=";PòG", lpUsedDefaultChar=0xa5fba8) returned 1 [0054.102] ___lc_codepage_func () returned 0x0 [0054.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<㭆G䀀H", cchWideChar=1, lpMultiByteStr=0xa5fbaf, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0xa5fba8 | out: lpMultiByteStr="