# Flog Txt Version 1 # Analyzer Version: 3.2.2 # Analyzer Build Date: Jun 3 2020 08:38:37 # Log Creation Date: 13.01.2021 01:14:39.011 Process: id = "1" image_name = "y9lb705rdkxgxocu.exe" filename = "c:\\users\\fd1hvy\\desktop\\y9lb705rdkxgxocu.exe" page_root = "0x99a4000" os_pid = "0x1120" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x560" cmd_line = "\"C:\\Users\\FD1HVy\\Desktop\\Y9Lb705rdKXGXOCu.exe\" " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0x11d4 [0074.463] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0074.468] RoInitialize () returned 0x1 [0074.469] RoUninitialize () returned 0x0 [0074.863] CoCreateGuid (in: pguid=0x8ff2a0 | out: pguid=0x8ff2a0*(Data1=0x79b77893, Data2=0x1c23, Data3=0x4bc7, Data4=([0]=0x89, [1]=0x66, [2]=0x52, [3]=0x9b, [4]=0xa4, [5]=0xa7, [6]=0x2f, [7]=0x96))) returned 0x0 [0075.843] GetCurrentProcessId () returned 0x1120 [0075.892] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0x8feb24 | out: lpLuid=0x8feb24*(LowPart=0x14, HighPart=0)) returned 1 [0075.895] GetCurrentProcess () returned 0xffffffff [0075.896] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x20, TokenHandle=0x8feb20 | out: TokenHandle=0x8feb20*=0x2b4) returned 1 [0075.897] AdjustTokenPrivileges (in: TokenHandle=0x2b4, DisableAllPrivileges=0, NewState=0x27a3050*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0075.898] CloseHandle (hObject=0x2b4) returned 1 [0075.902] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1120) returned 0x2b4 [0075.999] EnumProcessModules (in: hProcess=0x2b4, lphModule=0x27a3094, cb=0x100, lpcbNeeded=0x8ff294 | out: lphModule=0x27a3094, lpcbNeeded=0x8ff294) returned 1 [0076.010] GetModuleInformation (in: hProcess=0x2b4, hModule=0x4f0000, lpmodinfo=0x27a31e0, cb=0xc | out: lpmodinfo=0x27a31e0*(lpBaseOfDll=0x4f0000, SizeOfImage=0x3c000, EntryPoint=0x0)) returned 1 [0076.010] CoTaskMemAlloc (cb=0x804) returned 0xc68848 [0076.011] GetModuleBaseNameW (in: hProcess=0x2b4, hModule=0x4f0000, lpBaseName=0xc68848, nSize=0x800 | out: lpBaseName="Y9Lb705rdKXGXOCu.exe") returned 0x14 [0076.013] CoTaskMemFree (pv=0xc68848) [0076.013] CoTaskMemAlloc (cb=0x804) returned 0xc68848 [0076.013] GetModuleFileNameExW (in: hProcess=0x2b4, hModule=0x4f0000, lpFilename=0xc68848, nSize=0x800 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\Y9Lb705rdKXGXOCu.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\y9lb705rdkxgxocu.exe")) returned 0x2c [0076.014] CoTaskMemFree (pv=0xc68848) [0076.022] CloseHandle (hObject=0x2b4) returned 1 [0076.031] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0x8ff170, nSize=0x80 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x1f [0076.088] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0x2001f, phkResult=0x8ff218 | out: phkResult=0x8ff218*=0x2c0) returned 0x0 [0076.098] RegQueryValueExW (in: hKey=0x2c0, lpValueName="Bytelocker", lpReserved=0x0, lpType=0x8ff248, lpData=0x0, lpcbData=0x8ff244*=0x0 | out: lpType=0x8ff248*=0x0, lpData=0x0, lpcbData=0x8ff244*=0x0) returned 0x2 [0076.099] RegSetValueExW (in: hKey=0x2c0, lpValueName="Bytelocker", Reserved=0x0, dwType=0x1, lpData="\"C:\\Users\\FD1HVy\\AppData\\Roaming\\{79b77893-1c23-4bc7-8966-529ba4a72f96}.exe\"", cbData=0x9a | out: lpData="\"C:\\Users\\FD1HVy\\AppData\\Roaming\\{79b77893-1c23-4bc7-8966-529ba4a72f96}.exe\"") returned 0x0 [0076.147] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\AppContext", ulOptions=0x0, samDesired=0x20019, phkResult=0x8feaa0 | out: phkResult=0x8feaa0*=0x0) returned 0x2 [0076.147] RegCloseKey (hKey=0x80000002) returned 0x0 [0076.205] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Y9Lb705rdKXGXOCu.exe", nBufferLength=0x104, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Y9Lb705rdKXGXOCu.exe", lpFilePart=0x0) returned 0x2c [0076.209] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\{79b77893-1c23-4bc7-8966-529ba4a72f96}.exe", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4b [0076.209] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\{79b77893-1c23-4bc7-8966-529ba4a72f96}.exe", nBufferLength=0x4b, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\{79b77893-1c23-4bc7-8966-529ba4a72f96}.exe", lpFilePart=0x0) returned 0x4a [0076.210] CopyFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\Y9Lb705rdKXGXOCu.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\y9lb705rdkxgxocu.exe"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\{79b77893-1c23-4bc7-8966-529ba4a72f96}.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\{79b77893-1c23-4bc7-8966-529ba4a72f96}.exe"), bFailIfExists=1) returned 1 [0076.585] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Config", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff260 | out: phkResult=0x8ff260*=0x0) returned 0x2 [0076.648] EtwEventRegister (in: ProviderId=0x27aa1f4, EnableCallback=0x4c905be, CallbackContext=0x0, RegHandle=0x27aa1d0 | out: RegHandle=0x27aa1d0) returned 0x0 [0076.753] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x2001f, phkResult=0x8ff258 | out: phkResult=0x8ff258*=0x0) returned 0x2 [0076.753] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x2001f, lpSecurityAttributes=0x0, phkResult=0x8ff254, lpdwDisposition=0x8ff2c8 | out: phkResult=0x8ff254*=0x2c4, lpdwDisposition=0x8ff2c8*=0x1) returned 0x0 [0076.783] GetEnvironmentVariableW (in: lpName="windir", lpBuffer=0x8fe96c, nSize=0x80 | out: lpBuffer="C:\\WINDOWS") returned 0xa [0076.783] GetEnvironmentVariableW (in: lpName="ProgramData", lpBuffer=0x8fe96c, nSize=0x80 | out: lpBuffer="C:\\ProgramData") returned 0xe [0076.783] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0x8fe96c, nSize=0x80 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x1f [0076.784] GetEnvironmentVariableW (in: lpName="LOCALAPPDATA", lpBuffer=0x8fe96c, nSize=0x80 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local") returned 0x1d [0076.784] GetEnvironmentVariableW (in: lpName="SystemDrive", lpBuffer=0x8fe96c, nSize=0x80 | out: lpBuffer="C:") returned 0x2 [0076.784] GetEnvironmentVariableW (in: lpName="TEMP", lpBuffer=0x8fe96c, nSize=0x80 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp") returned 0x22 [0076.784] GetEnvironmentVariableW (in: lpName="TMP", lpBuffer=0x8fe96c, nSize=0x80 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp") returned 0x22 [0076.784] GetEnvironmentVariableW (in: lpName="SystemDrive", lpBuffer=0x8fe96c, nSize=0x80 | out: lpBuffer="C:") returned 0x2 [0076.829] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0076.830] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x9 [0076.830] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x9, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users", lpFilePart=0x0) returned 0x8 [0077.150] FindFirstFileW (in: lpFileName="C:\\Users\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.153] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.153] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xd7b844b1, ftCreationTime.dwHighDateTime=0x1d2a02f, ftLastAccessTime.dwLowDateTime=0xd7b844b1, ftLastAccessTime.dwHighDateTime=0x1d2a02f, ftLastWriteTime.dwLowDateTime=0xd7b844b1, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="All Users", cAlternateFileName="ALLUSE~1")) returned 1 [0077.154] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x785fe036, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x785fe036, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0077.154] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xd7b844b1, ftCreationTime.dwHighDateTime=0x1d2a02f, ftLastAccessTime.dwLowDateTime=0xd7b844b1, ftLastAccessTime.dwHighDateTime=0x1d2a02f, ftLastWriteTime.dwLowDateTime=0xd7b844b1, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Default User", cAlternateFileName="DEFAUL~1")) returned 1 [0077.154] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0xc40864ff, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x7205420a, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Default.migrated", cAlternateFileName="DEFAUL~1.MIG")) returned 1 [0077.154] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1a9bc987, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5f69dfa, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5f69dfa, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0077.154] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FD1HVy", cAlternateFileName="")) returned 1 [0077.154] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x475e19ed, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475e19ed, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 1 [0077.155] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.155] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.155] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.155] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.155] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.155] GetFullPathNameW (in: lpFileName="C:\\Users\\Public", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x10 [0077.156] GetFullPathNameW (in: lpFileName="C:\\Users\\Public", nBufferLength=0x10, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public", lpFilePart=0x0) returned 0xf [0077.156] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x475e19ed, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475e19ed, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.156] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x475e19ed, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475e19ed, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.156] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0x3079b77, ftCreationTime.dwHighDateTime=0x1d1a050, ftLastAccessTime.dwLowDateTime=0xce317778, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AccountPictures", cAlternateFileName="ACCOUN~1")) returned 1 [0077.157] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xe4c3ce2c, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xe4c3ce2c, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0077.157] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa08e58, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fb62ca, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fb62ca, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0077.157] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xb1fb672c, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb1fb672c, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0077.157] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466cad2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0077.157] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb207547d, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb207547d, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Libraries", cAlternateFileName="LIBRAR~1")) returned 1 [0077.157] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466d9b8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Music", cAlternateFileName="")) returned 1 [0077.158] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466e1ef, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 1 [0077.158] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466eabf, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 1 [0077.158] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.158] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.158] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.158] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.158] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.159] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Videos", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x17 [0077.159] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Videos", nBufferLength=0x17, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Videos", lpFilePart=0x0) returned 0x16 [0077.159] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Videos\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466eabf, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0077.160] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466eabf, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.160] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0077.160] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0077.160] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0077.160] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.160] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.160] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.160] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Pictures", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x19 [0077.161] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Pictures", nBufferLength=0x19, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Pictures", lpFilePart=0x0) returned 0x18 [0077.161] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Pictures\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466e1ef, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0077.161] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466e1ef, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.161] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0077.161] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0077.162] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0077.162] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.162] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.162] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.162] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Music", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x16 [0077.162] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Music", nBufferLength=0x16, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Music", lpFilePart=0x0) returned 0x15 [0077.162] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Music\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466d9b8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.218] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466d9b8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.219] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0077.219] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0077.219] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.219] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.219] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.219] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.219] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Libraries", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1a [0077.219] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Libraries", nBufferLength=0x1a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Libraries", lpFilePart=0x0) returned 0x19 [0077.220] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Libraries\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb207547d, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb207547d, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.220] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb207547d, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb207547d, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.220] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xaf, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0077.220] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3816851, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97421a72, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97421a72, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3c0, dwReserved0=0x0, dwReserved1=0x0, cFileName="RecordedTV.library-ms", cAlternateFileName="RECORD~1.LIB")) returned 1 [0077.221] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3816851, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97421a72, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97421a72, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3c0, dwReserved0=0x0, dwReserved1=0x0, cFileName="RecordedTV.library-ms", cAlternateFileName="RECORD~1.LIB")) returned 0 [0077.221] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.221] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.221] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.221] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.221] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Downloads", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1a [0077.221] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Downloads", nBufferLength=0x1a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Downloads", lpFilePart=0x0) returned 0x19 [0077.221] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Downloads\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466cad2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.222] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466cad2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.222] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fb62ca, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0077.222] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fb62ca, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0077.222] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.222] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.222] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.223] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.223] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1a [0077.223] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents", nBufferLength=0x1a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Documents", lpFilePart=0x0) returned 0x19 [0077.223] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Documents\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xb1fb672c, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb1fb672c, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.226] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xb1fb672c, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb1fb672c, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.226] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fb62ca, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fb62ca, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x116, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0077.227] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99f01ae, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99f01ae, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99f01ae, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0077.227] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99f01ae, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99f01ae, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99f01ae, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0077.227] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99f01ae, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99f01ae, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99f01ae, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0077.227] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.227] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.229] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.229] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.229] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.229] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents\\My Videos", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x24 [0077.229] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents\\My Videos", nBufferLength=0x24, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Documents\\My Videos", lpFilePart=0x0) returned 0x23 [0077.229] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Documents\\My Videos\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0077.233] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0077.251] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.251] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents\\My Pictures", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x26 [0077.251] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents\\My Pictures", nBufferLength=0x26, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Documents\\My Pictures", lpFilePart=0x0) returned 0x25 [0077.252] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Documents\\My Pictures\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0077.254] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0077.256] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.256] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents\\My Music", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x23 [0077.256] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents\\My Music", nBufferLength=0x23, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Documents\\My Music", lpFilePart=0x0) returned 0x22 [0077.256] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Documents\\My Music\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0077.258] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0077.261] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.261] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Desktop", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x18 [0077.261] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Desktop", nBufferLength=0x18, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Desktop", lpFilePart=0x0) returned 0x17 [0077.261] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Desktop\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xe4c3ce2c, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xe4c3ce2c, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0077.261] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xe4c3ce2c, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xe4c3ce2c, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.262] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38bb5c78, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x38bb5c78, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x38bb5c78, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x852, dwReserved0=0x0, dwReserved1=0x0, cFileName="Acrobat Reader DC.lnk", cAlternateFileName="ACROBA~1.LNK")) returned 1 [0077.262] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa08e58, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fb62ca, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fb62ca, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0077.262] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4c3ce2c, ftCreationTime.dwHighDateTime=0x1d327cb, ftLastAccessTime.dwLowDateTime=0xe4c3ce2c, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xe4c6308a, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x91a, dwReserved0=0x0, dwReserved1=0x0, cFileName="Google Chrome.lnk", cAlternateFileName="GOOGLE~1.LNK")) returned 1 [0077.263] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef84fc3f, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xef84fc3f, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xef84fc3f, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x3e7, dwReserved0=0x0, dwReserved1=0x0, cFileName="Mozilla Firefox.lnk", cAlternateFileName="MOZILL~1.LNK")) returned 1 [0077.263] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef84fc3f, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xef84fc3f, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xef84fc3f, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x3e7, dwReserved0=0x0, dwReserved1=0x0, cFileName="Mozilla Firefox.lnk", cAlternateFileName="MOZILL~1.LNK")) returned 0 [0077.263] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0077.264] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.264] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.264] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.264] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\AccountPictures", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x20 [0077.264] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\AccountPictures", nBufferLength=0x20, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\AccountPictures", lpFilePart=0x0) returned 0x1f [0077.264] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\AccountPictures\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0x3079b77, ftCreationTime.dwHighDateTime=0x1d1a050, ftLastAccessTime.dwLowDateTime=0xce317778, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.268] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0x3079b77, ftCreationTime.dwHighDateTime=0x1d1a050, ftLastAccessTime.dwLowDateTime=0xce317778, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.268] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0xce317778, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xce317778, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0xc4, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0077.269] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0xce317778, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xce317778, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0xc4, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0077.269] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.269] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.269] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.269] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.269] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x10 [0077.269] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy", nBufferLength=0x10, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy", lpFilePart=0x0) returned 0xf [0077.269] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.270] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.271] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x3b5a0677, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3b5a0677, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 1 [0077.271] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0077.271] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd43ecce6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2cb2cd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Contacts", cAlternateFileName="")) returned 1 [0077.271] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 1 [0077.272] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x89938f11, ftLastAccessTime.dwHighDateTime=0x1d6e949, ftLastWriteTime.dwLowDateTime=0x89938f11, ftLastWriteTime.dwHighDateTime=0x1d6e949, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0077.272] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe5c2d3bf, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe5c2d3bf, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0077.272] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa2dc870b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0xa2dc870b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0077.272] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd4499d75, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Favorites", cAlternateFileName="FAVORI~1")) returned 1 [0077.273] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x9463e5c0, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0077.273] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local Settings", cAlternateFileName="LOCALS~1")) returned 1 [0077.273] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe5d38260, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe5d38260, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Music", cAlternateFileName="")) returned 1 [0077.273] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Documents", cAlternateFileName="MYDOCU~1")) returned 1 [0077.273] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NetHood", cAlternateFileName="")) returned 1 [0077.273] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2022, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x6c4d382c, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x6c4d382c, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x300000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NTUSER.DAT", cAlternateFileName="")) returned 1 [0077.274] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x21204700, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x21204700, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x21204700, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0xa9000, dwReserved0=0x0, dwReserved1=0x0, cFileName="ntuser.dat.LOG1", cAlternateFileName="NTUSER~1.LOG")) returned 1 [0077.274] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x21204700, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x21204700, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x21204700, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ntuser.dat.LOG2", cAlternateFileName="NTUSER~2.LOG")) returned 1 [0077.274] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x21204700, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x21204700, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x4edc6408, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf", cAlternateFileName="NTUSER~1.BLF")) returned 1 [0077.274] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x2122a949, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x2122a949, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x4edc6408, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~1.REG")) returned 1 [0077.275] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x2122a949, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x2122a949, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x4edc6408, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~2.REG")) returned 1 [0077.275] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0xc1adea7d, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xc1adea7d, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xc1adea7d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0x0, dwReserved1=0x0, cFileName="ntuser.ini", cAlternateFileName="")) returned 1 [0077.275] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3f0f0bc5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd4516574, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x94022772, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="OneDrive", cAlternateFileName="")) returned 1 [0077.275] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe613e267, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe613e267, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 1 [0077.275] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PrintHood", cAlternateFileName="PRINTH~1")) returned 1 [0077.276] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recent", cAlternateFileName="")) returned 1 [0077.276] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd45b644a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Saved Games", cAlternateFileName="SAVEDG~1")) returned 1 [0077.276] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd462426d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Searches", cAlternateFileName="")) returned 1 [0077.276] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SendTo", cAlternateFileName="")) returned 1 [0077.276] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0077.276] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0077.277] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe60f1df9, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe60f1df9, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 1 [0077.277] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.277] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.277] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.277] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.277] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.277] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x17 [0077.277] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos", nBufferLength=0x17, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos", lpFilePart=0x0) returned 0x16 [0077.277] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe60f1df9, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe60f1df9, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.278] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe60f1df9, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe60f1df9, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.278] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x158c9690, ftCreationTime.dwHighDateTime=0x1d5e1ab, ftLastAccessTime.dwLowDateTime=0xfbb26850, ftLastAccessTime.dwHighDateTime=0x1d5e94b, ftLastWriteTime.dwLowDateTime=0xfbb26850, ftLastWriteTime.dwHighDateTime=0x1d5e94b, nFileSizeHigh=0x0, nFileSizeLow=0x1355a, dwReserved0=0x0, dwReserved1=0x0, cFileName="6E4zfx8H.flv", cAlternateFileName="")) returned 1 [0077.278] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x43f94523, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43f94523, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0077.278] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc15e6e0, ftCreationTime.dwHighDateTime=0x1d5ee1a, ftLastAccessTime.dwLowDateTime=0xc96bb750, ftLastAccessTime.dwHighDateTime=0x1d5e9c0, ftLastWriteTime.dwLowDateTime=0xc96bb750, ftLastWriteTime.dwHighDateTime=0x1d5e9c0, nFileSizeHigh=0x0, nFileSizeLow=0xcde4, dwReserved0=0x0, dwReserved1=0x0, cFileName="kqhJ7OMM0b.mp4", cAlternateFileName="KQHJ7O~1.MP4")) returned 1 [0077.279] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7bddbb0, ftCreationTime.dwHighDateTime=0x1d5eead, ftLastAccessTime.dwLowDateTime=0xc8a98b30, ftLastAccessTime.dwHighDateTime=0x1d5e60f, ftLastWriteTime.dwLowDateTime=0xc8a98b30, ftLastWriteTime.dwHighDateTime=0x1d5e60f, nFileSizeHigh=0x0, nFileSizeLow=0x12cb4, dwReserved0=0x0, dwReserved1=0x0, cFileName="nxH2C v1j.flv", cAlternateFileName="NXH2CV~1.FLV")) returned 1 [0077.279] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x849339c0, ftCreationTime.dwHighDateTime=0x1d5e42d, ftLastAccessTime.dwLowDateTime=0xed7ab340, ftLastAccessTime.dwHighDateTime=0x1d5eca8, ftLastWriteTime.dwLowDateTime=0xed7ab340, ftLastWriteTime.dwHighDateTime=0x1d5eca8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="wZfHt", cAlternateFileName="")) returned 1 [0077.279] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.279] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.279] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.279] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.279] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.279] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1d [0077.280] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt", nBufferLength=0x1d, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt", lpFilePart=0x0) returned 0x1c [0077.280] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x849339c0, ftCreationTime.dwHighDateTime=0x1d5e42d, ftLastAccessTime.dwLowDateTime=0xed7ab340, ftLastAccessTime.dwHighDateTime=0x1d5eca8, ftLastWriteTime.dwLowDateTime=0xed7ab340, ftLastWriteTime.dwHighDateTime=0x1d5eca8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0077.280] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x849339c0, ftCreationTime.dwHighDateTime=0x1d5e42d, ftLastAccessTime.dwLowDateTime=0xed7ab340, ftLastAccessTime.dwHighDateTime=0x1d5eca8, ftLastWriteTime.dwLowDateTime=0xed7ab340, ftLastWriteTime.dwHighDateTime=0x1d5eca8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.280] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea705e0, ftCreationTime.dwHighDateTime=0x1d5ef14, ftLastAccessTime.dwLowDateTime=0x5c88aca0, ftLastAccessTime.dwHighDateTime=0x1d5ecbe, ftLastWriteTime.dwLowDateTime=0x5c88aca0, ftLastWriteTime.dwHighDateTime=0x1d5ecbe, nFileSizeHigh=0x0, nFileSizeLow=0x7f39, dwReserved0=0x0, dwReserved1=0x0, cFileName="6lijk.mkv", cAlternateFileName="")) returned 1 [0077.280] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc5e93de0, ftCreationTime.dwHighDateTime=0x1d5e5bb, ftLastAccessTime.dwLowDateTime=0x7d65ce50, ftLastAccessTime.dwHighDateTime=0x1d5ed9d, ftLastWriteTime.dwLowDateTime=0x7d65ce50, ftLastWriteTime.dwHighDateTime=0x1d5ed9d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="cng0RLh-XNc-", cAlternateFileName="CNG0RL~1")) returned 1 [0077.281] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15e981c0, ftCreationTime.dwHighDateTime=0x1d5e78c, ftLastAccessTime.dwLowDateTime=0x418eaef0, ftLastAccessTime.dwHighDateTime=0x1d5e326, ftLastWriteTime.dwLowDateTime=0x418eaef0, ftLastWriteTime.dwHighDateTime=0x1d5e326, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="cx_LQykYzLfn", cAlternateFileName="CX_LQY~1")) returned 1 [0077.281] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eb3b70, ftCreationTime.dwHighDateTime=0x1d5ec7f, ftLastAccessTime.dwLowDateTime=0x3c02da40, ftLastAccessTime.dwHighDateTime=0x1d5f0e3, ftLastWriteTime.dwLowDateTime=0x3c02da40, ftLastWriteTime.dwHighDateTime=0x1d5f0e3, nFileSizeHigh=0x0, nFileSizeLow=0xe65b, dwReserved0=0x0, dwReserved1=0x0, cFileName="DZuru8KQpyfd_Kf676.avi", cAlternateFileName="DZURU8~1.AVI")) returned 1 [0077.281] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa6cec890, ftCreationTime.dwHighDateTime=0x1d5ed94, ftLastAccessTime.dwLowDateTime=0x416365a0, ftLastAccessTime.dwHighDateTime=0x1d5ebec, ftLastWriteTime.dwLowDateTime=0x416365a0, ftLastWriteTime.dwHighDateTime=0x1d5ebec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kfyQ6D--zsXPDC1L8kL", cAlternateFileName="KFYQ6D~1")) returned 1 [0077.281] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x562aacb0, ftCreationTime.dwHighDateTime=0x1d5eebb, ftLastAccessTime.dwLowDateTime=0xee800300, ftLastAccessTime.dwHighDateTime=0x1d5e50d, ftLastWriteTime.dwLowDateTime=0xee800300, ftLastWriteTime.dwHighDateTime=0x1d5e50d, nFileSizeHigh=0x0, nFileSizeLow=0xb35e, dwReserved0=0x0, dwReserved1=0x0, cFileName="UGzjA0Q.flv", cAlternateFileName="")) returned 1 [0077.281] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x562aacb0, ftCreationTime.dwHighDateTime=0x1d5eebb, ftLastAccessTime.dwLowDateTime=0xee800300, ftLastAccessTime.dwHighDateTime=0x1d5e50d, ftLastWriteTime.dwLowDateTime=0xee800300, ftLastWriteTime.dwHighDateTime=0x1d5e50d, nFileSizeHigh=0x0, nFileSizeLow=0xb35e, dwReserved0=0x0, dwReserved1=0x0, cFileName="UGzjA0Q.flv", cAlternateFileName="")) returned 0 [0077.282] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0077.282] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.282] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.282] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.282] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x31 [0077.282] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL", nBufferLength=0x31, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL", lpFilePart=0x0) returned 0x30 [0077.282] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa6cec890, ftCreationTime.dwHighDateTime=0x1d5ed94, ftLastAccessTime.dwLowDateTime=0x416365a0, ftLastAccessTime.dwHighDateTime=0x1d5ebec, ftLastWriteTime.dwLowDateTime=0x416365a0, ftLastWriteTime.dwHighDateTime=0x1d5ebec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.282] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa6cec890, ftCreationTime.dwHighDateTime=0x1d5ed94, ftLastAccessTime.dwLowDateTime=0x416365a0, ftLastAccessTime.dwHighDateTime=0x1d5ebec, ftLastWriteTime.dwLowDateTime=0x416365a0, ftLastWriteTime.dwHighDateTime=0x1d5ebec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.283] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe56da8f0, ftCreationTime.dwHighDateTime=0x1d5f104, ftLastAccessTime.dwLowDateTime=0xdaddc4b0, ftLastAccessTime.dwHighDateTime=0x1d5f0c8, ftLastWriteTime.dwLowDateTime=0xdaddc4b0, ftLastWriteTime.dwHighDateTime=0x1d5f0c8, nFileSizeHigh=0x0, nFileSizeLow=0x16a86, dwReserved0=0x0, dwReserved1=0x0, cFileName="b1o Tlwc8WmoKfZB-ET.avi", cAlternateFileName="B1OTLW~1.AVI")) returned 1 [0077.283] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc6cf6e70, ftCreationTime.dwHighDateTime=0x1d5e848, ftLastAccessTime.dwLowDateTime=0x6fff53f0, ftLastAccessTime.dwHighDateTime=0x1d5ee31, ftLastWriteTime.dwLowDateTime=0x6fff53f0, ftLastWriteTime.dwHighDateTime=0x1d5ee31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="GYsTbP37QXnFvD-5", cAlternateFileName="GYSTBP~1")) returned 1 [0077.283] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ad98b00, ftCreationTime.dwHighDateTime=0x1d5e261, ftLastAccessTime.dwLowDateTime=0x13088460, ftLastAccessTime.dwHighDateTime=0x1d5ed8b, ftLastWriteTime.dwLowDateTime=0x13088460, ftLastWriteTime.dwHighDateTime=0x1d5ed8b, nFileSizeHigh=0x0, nFileSizeLow=0x125ea, dwReserved0=0x0, dwReserved1=0x0, cFileName="lImNGK3i_G Pd wuO.avi", cAlternateFileName="LIMNGK~1.AVI")) returned 1 [0077.283] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31800b0, ftCreationTime.dwHighDateTime=0x1d5ef04, ftLastAccessTime.dwLowDateTime=0xc4f44840, ftLastAccessTime.dwHighDateTime=0x1d5e7b8, ftLastWriteTime.dwLowDateTime=0xc4f44840, ftLastWriteTime.dwHighDateTime=0x1d5e7b8, nFileSizeHigh=0x0, nFileSizeLow=0x5e59, dwReserved0=0x0, dwReserved1=0x0, cFileName="SURwm h.flv", cAlternateFileName="SURWMH~1.FLV")) returned 1 [0077.284] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31800b0, ftCreationTime.dwHighDateTime=0x1d5ef04, ftLastAccessTime.dwLowDateTime=0xc4f44840, ftLastAccessTime.dwHighDateTime=0x1d5e7b8, ftLastWriteTime.dwLowDateTime=0xc4f44840, ftLastWriteTime.dwHighDateTime=0x1d5e7b8, nFileSizeHigh=0x0, nFileSizeLow=0x5e59, dwReserved0=0x0, dwReserved1=0x0, cFileName="SURwm h.flv", cAlternateFileName="SURWMH~1.FLV")) returned 0 [0077.284] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.284] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.284] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.284] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.284] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x42 [0077.284] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5", nBufferLength=0x42, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5", lpFilePart=0x0) returned 0x41 [0077.284] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc6cf6e70, ftCreationTime.dwHighDateTime=0x1d5e848, ftLastAccessTime.dwLowDateTime=0x6fff53f0, ftLastAccessTime.dwHighDateTime=0x1d5ee31, ftLastWriteTime.dwLowDateTime=0x6fff53f0, ftLastWriteTime.dwHighDateTime=0x1d5ee31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.285] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc6cf6e70, ftCreationTime.dwHighDateTime=0x1d5e848, ftLastAccessTime.dwLowDateTime=0x6fff53f0, ftLastAccessTime.dwHighDateTime=0x1d5ee31, ftLastWriteTime.dwLowDateTime=0x6fff53f0, ftLastWriteTime.dwHighDateTime=0x1d5ee31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.285] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc66b830, ftCreationTime.dwHighDateTime=0x1d5e1e0, ftLastAccessTime.dwLowDateTime=0x84e60440, ftLastAccessTime.dwHighDateTime=0x1d5e2e6, ftLastWriteTime.dwLowDateTime=0x84e60440, ftLastWriteTime.dwHighDateTime=0x1d5e2e6, nFileSizeHigh=0x0, nFileSizeLow=0xecb3, dwReserved0=0x0, dwReserved1=0x0, cFileName="3KRAa0.swf", cAlternateFileName="")) returned 1 [0077.285] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x493aa4d0, ftCreationTime.dwHighDateTime=0x1d5ec70, ftLastAccessTime.dwLowDateTime=0xe6d74e00, ftLastAccessTime.dwHighDateTime=0x1d5ea54, ftLastWriteTime.dwLowDateTime=0xe6d74e00, ftLastWriteTime.dwHighDateTime=0x1d5ea54, nFileSizeHigh=0x0, nFileSizeLow=0x9a05, dwReserved0=0x0, dwReserved1=0x0, cFileName="8 JKh89Dc.mkv", cAlternateFileName="8JKH89~1.MKV")) returned 1 [0077.285] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3102d4c0, ftCreationTime.dwHighDateTime=0x1d5e804, ftLastAccessTime.dwLowDateTime=0xa737df50, ftLastAccessTime.dwHighDateTime=0x1d5e33b, ftLastWriteTime.dwLowDateTime=0xa737df50, ftLastWriteTime.dwHighDateTime=0x1d5e33b, nFileSizeHigh=0x0, nFileSizeLow=0x126f4, dwReserved0=0x0, dwReserved1=0x0, cFileName="pGK0hWgZtvUJHvEv1j.mp4", cAlternateFileName="PGK0HW~1.MP4")) returned 1 [0077.285] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a3452e0, ftCreationTime.dwHighDateTime=0x1d5e8e1, ftLastAccessTime.dwLowDateTime=0xcc870de0, ftLastAccessTime.dwHighDateTime=0x1d5e42a, ftLastWriteTime.dwLowDateTime=0xcc870de0, ftLastWriteTime.dwHighDateTime=0x1d5e42a, nFileSizeHigh=0x0, nFileSizeLow=0x956, dwReserved0=0x0, dwReserved1=0x0, cFileName="_36j-myHLstXEsbW 4zz.mp4", cAlternateFileName="_36J-M~1.MP4")) returned 1 [0077.286] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a3452e0, ftCreationTime.dwHighDateTime=0x1d5e8e1, ftLastAccessTime.dwLowDateTime=0xcc870de0, ftLastAccessTime.dwHighDateTime=0x1d5e42a, ftLastWriteTime.dwLowDateTime=0xcc870de0, ftLastWriteTime.dwHighDateTime=0x1d5e42a, nFileSizeHigh=0x0, nFileSizeLow=0x956, dwReserved0=0x0, dwReserved1=0x0, cFileName="_36j-myHLstXEsbW 4zz.mp4", cAlternateFileName="_36J-M~1.MP4")) returned 0 [0077.286] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.286] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.286] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.286] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.286] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2a [0077.286] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn", nBufferLength=0x2a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn", lpFilePart=0x0) returned 0x29 [0077.286] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15e981c0, ftCreationTime.dwHighDateTime=0x1d5e78c, ftLastAccessTime.dwLowDateTime=0x418eaef0, ftLastAccessTime.dwHighDateTime=0x1d5e326, ftLastWriteTime.dwLowDateTime=0x418eaef0, ftLastWriteTime.dwHighDateTime=0x1d5e326, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.287] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15e981c0, ftCreationTime.dwHighDateTime=0x1d5e78c, ftLastAccessTime.dwLowDateTime=0x418eaef0, ftLastAccessTime.dwHighDateTime=0x1d5e326, ftLastWriteTime.dwLowDateTime=0x418eaef0, ftLastWriteTime.dwHighDateTime=0x1d5e326, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.287] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc789a90, ftCreationTime.dwHighDateTime=0x1d5ead6, ftLastAccessTime.dwLowDateTime=0x4a9c0e90, ftLastAccessTime.dwHighDateTime=0x1d5e275, ftLastWriteTime.dwLowDateTime=0x4a9c0e90, ftLastWriteTime.dwHighDateTime=0x1d5e275, nFileSizeHigh=0x0, nFileSizeLow=0x13b2, dwReserved0=0x0, dwReserved1=0x0, cFileName="5cTqvo57d9D.mkv", cAlternateFileName="5CTQVO~1.MKV")) returned 1 [0077.287] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x810b660, ftCreationTime.dwHighDateTime=0x1d5eab9, ftLastAccessTime.dwLowDateTime=0xe00c880, ftLastAccessTime.dwHighDateTime=0x1d5ec0d, ftLastWriteTime.dwLowDateTime=0xe00c880, ftLastWriteTime.dwHighDateTime=0x1d5ec0d, nFileSizeHigh=0x0, nFileSizeLow=0xbff2, dwReserved0=0x0, dwReserved1=0x0, cFileName="5jsV9.swf", cAlternateFileName="")) returned 1 [0077.299] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe3da38a0, ftCreationTime.dwHighDateTime=0x1d5e7f9, ftLastAccessTime.dwLowDateTime=0x7103ac60, ftLastAccessTime.dwHighDateTime=0x1d5eb43, ftLastWriteTime.dwLowDateTime=0x7103ac60, ftLastWriteTime.dwHighDateTime=0x1d5eb43, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="7-D7aMYCuM4", cAlternateFileName="7-D7AM~1")) returned 1 [0077.299] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10d9d260, ftCreationTime.dwHighDateTime=0x1d5e6d9, ftLastAccessTime.dwLowDateTime=0xf5a48320, ftLastAccessTime.dwHighDateTime=0x1d5e735, ftLastWriteTime.dwLowDateTime=0xf5a48320, ftLastWriteTime.dwHighDateTime=0x1d5e735, nFileSizeHigh=0x0, nFileSizeLow=0x4589, dwReserved0=0x0, dwReserved1=0x0, cFileName="MWpjN6LuGj3zrr.flv", cAlternateFileName="MWPJN6~1.FLV")) returned 1 [0077.299] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a499720, ftCreationTime.dwHighDateTime=0x1d5f057, ftLastAccessTime.dwLowDateTime=0x4b4fd300, ftLastAccessTime.dwHighDateTime=0x1d5e96c, ftLastWriteTime.dwLowDateTime=0x4b4fd300, ftLastWriteTime.dwHighDateTime=0x1d5e96c, nFileSizeHigh=0x0, nFileSizeLow=0x8d20, dwReserved0=0x0, dwReserved1=0x0, cFileName="OaeysS.mp4", cAlternateFileName="")) returned 1 [0077.300] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28675e30, ftCreationTime.dwHighDateTime=0x1d5e9d0, ftLastAccessTime.dwLowDateTime=0x80f1da50, ftLastAccessTime.dwHighDateTime=0x1d5ea73, ftLastWriteTime.dwLowDateTime=0x80f1da50, ftLastWriteTime.dwHighDateTime=0x1d5ea73, nFileSizeHigh=0x0, nFileSizeLow=0xd06d, dwReserved0=0x0, dwReserved1=0x0, cFileName="pehoM7T.mp4", cAlternateFileName="")) returned 1 [0077.300] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28675e30, ftCreationTime.dwHighDateTime=0x1d5e9d0, ftLastAccessTime.dwLowDateTime=0x80f1da50, ftLastAccessTime.dwHighDateTime=0x1d5ea73, ftLastWriteTime.dwLowDateTime=0x80f1da50, ftLastWriteTime.dwHighDateTime=0x1d5ea73, nFileSizeHigh=0x0, nFileSizeLow=0xd06d, dwReserved0=0x0, dwReserved1=0x0, cFileName="pehoM7T.mp4", cAlternateFileName="")) returned 0 [0077.300] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.300] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.300] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.300] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.300] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x36 [0077.300] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4", nBufferLength=0x36, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4", lpFilePart=0x0) returned 0x35 [0077.301] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe3da38a0, ftCreationTime.dwHighDateTime=0x1d5e7f9, ftLastAccessTime.dwLowDateTime=0x7103ac60, ftLastAccessTime.dwHighDateTime=0x1d5eb43, ftLastWriteTime.dwLowDateTime=0x7103ac60, ftLastWriteTime.dwHighDateTime=0x1d5eb43, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.301] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe3da38a0, ftCreationTime.dwHighDateTime=0x1d5e7f9, ftLastAccessTime.dwLowDateTime=0x7103ac60, ftLastAccessTime.dwHighDateTime=0x1d5eb43, ftLastWriteTime.dwLowDateTime=0x7103ac60, ftLastWriteTime.dwHighDateTime=0x1d5eb43, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.301] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2edd1bb0, ftCreationTime.dwHighDateTime=0x1d5e5ed, ftLastAccessTime.dwLowDateTime=0xcf458360, ftLastAccessTime.dwHighDateTime=0x1d5e2f2, ftLastWriteTime.dwLowDateTime=0xcf458360, ftLastWriteTime.dwHighDateTime=0x1d5e2f2, nFileSizeHigh=0x0, nFileSizeLow=0x10c0d, dwReserved0=0x0, dwReserved1=0x0, cFileName="e4LPadzP3SV.mp4", cAlternateFileName="E4LPAD~1.MP4")) returned 1 [0077.301] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b5f8f20, ftCreationTime.dwHighDateTime=0x1d5eb5b, ftLastAccessTime.dwLowDateTime=0xd941350, ftLastAccessTime.dwHighDateTime=0x1d5eb65, ftLastWriteTime.dwLowDateTime=0xd941350, ftLastWriteTime.dwHighDateTime=0x1d5eb65, nFileSizeHigh=0x0, nFileSizeLow=0xe5f7, dwReserved0=0x0, dwReserved1=0x0, cFileName="Fhec-XyuND.mp4", cAlternateFileName="FHEC-X~1.MP4")) returned 1 [0077.302] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x747c9ac0, ftCreationTime.dwHighDateTime=0x1d5eb28, ftLastAccessTime.dwLowDateTime=0x72cb1be0, ftLastAccessTime.dwHighDateTime=0x1d5e793, ftLastWriteTime.dwLowDateTime=0x72cb1be0, ftLastWriteTime.dwHighDateTime=0x1d5e793, nFileSizeHigh=0x0, nFileSizeLow=0x8d26, dwReserved0=0x0, dwReserved1=0x0, cFileName="hi7esx.mp4", cAlternateFileName="")) returned 1 [0077.302] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ad0e3c0, ftCreationTime.dwHighDateTime=0x1d5e73c, ftLastAccessTime.dwLowDateTime=0x27f0b590, ftLastAccessTime.dwHighDateTime=0x1d5e936, ftLastWriteTime.dwLowDateTime=0x27f0b590, ftLastWriteTime.dwHighDateTime=0x1d5e936, nFileSizeHigh=0x0, nFileSizeLow=0x13489, dwReserved0=0x0, dwReserved1=0x0, cFileName="OV6WC483C8U.mp4", cAlternateFileName="OV6WC4~1.MP4")) returned 1 [0077.302] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46106220, ftCreationTime.dwHighDateTime=0x1d5e308, ftLastAccessTime.dwLowDateTime=0x2b3b9450, ftLastAccessTime.dwHighDateTime=0x1d5eab6, ftLastWriteTime.dwLowDateTime=0x2b3b9450, ftLastWriteTime.dwHighDateTime=0x1d5eab6, nFileSizeHigh=0x0, nFileSizeLow=0x189ba, dwReserved0=0x0, dwReserved1=0x0, cFileName="PEtkz 62t7jTrO.mp4", cAlternateFileName="PETKZ6~1.MP4")) returned 1 [0077.302] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb23ffc0, ftCreationTime.dwHighDateTime=0x1d5ecd4, ftLastAccessTime.dwLowDateTime=0x8fc6f70, ftLastAccessTime.dwHighDateTime=0x1d5e9c8, ftLastWriteTime.dwLowDateTime=0x8fc6f70, ftLastWriteTime.dwHighDateTime=0x1d5e9c8, nFileSizeHigh=0x0, nFileSizeLow=0xf9d1, dwReserved0=0x0, dwReserved1=0x0, cFileName="r_FrkMchY1Q.mkv", cAlternateFileName="R_FRKM~1.MKV")) returned 1 [0077.302] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb23ffc0, ftCreationTime.dwHighDateTime=0x1d5ecd4, ftLastAccessTime.dwLowDateTime=0x8fc6f70, ftLastAccessTime.dwHighDateTime=0x1d5e9c8, ftLastWriteTime.dwLowDateTime=0x8fc6f70, ftLastWriteTime.dwHighDateTime=0x1d5e9c8, nFileSizeHigh=0x0, nFileSizeLow=0xf9d1, dwReserved0=0x0, dwReserved1=0x0, cFileName="r_FrkMchY1Q.mkv", cAlternateFileName="R_FRKM~1.MKV")) returned 0 [0077.303] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.303] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.303] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.303] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.303] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2a [0077.303] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-", nBufferLength=0x2a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-", lpFilePart=0x0) returned 0x29 [0077.304] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc5e93de0, ftCreationTime.dwHighDateTime=0x1d5e5bb, ftLastAccessTime.dwLowDateTime=0x7d65ce50, ftLastAccessTime.dwHighDateTime=0x1d5ed9d, ftLastWriteTime.dwLowDateTime=0x7d65ce50, ftLastWriteTime.dwHighDateTime=0x1d5ed9d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0077.304] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc5e93de0, ftCreationTime.dwHighDateTime=0x1d5e5bb, ftLastAccessTime.dwLowDateTime=0x7d65ce50, ftLastAccessTime.dwHighDateTime=0x1d5ed9d, ftLastWriteTime.dwLowDateTime=0x7d65ce50, ftLastWriteTime.dwHighDateTime=0x1d5ed9d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.304] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e0bd6b0, ftCreationTime.dwHighDateTime=0x1d5eb98, ftLastAccessTime.dwLowDateTime=0xf07f7900, ftLastAccessTime.dwHighDateTime=0x1d5e66c, ftLastWriteTime.dwLowDateTime=0xf07f7900, ftLastWriteTime.dwHighDateTime=0x1d5e66c, nFileSizeHigh=0x0, nFileSizeLow=0x6ca2, dwReserved0=0x0, dwReserved1=0x0, cFileName="-GObX9_3_Aha.mkv", cAlternateFileName="-GOBX9~1.MKV")) returned 1 [0077.304] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3926200, ftCreationTime.dwHighDateTime=0x1d5e9ed, ftLastAccessTime.dwLowDateTime=0xc8d640f0, ftLastAccessTime.dwHighDateTime=0x1d5e0b3, ftLastWriteTime.dwLowDateTime=0xc8d640f0, ftLastWriteTime.dwHighDateTime=0x1d5e0b3, nFileSizeHigh=0x0, nFileSizeLow=0xfa76, dwReserved0=0x0, dwReserved1=0x0, cFileName="HGs8FCAngH1P7YIQ.flv", cAlternateFileName="HGS8FC~1.FLV")) returned 1 [0077.305] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c6b4fe0, ftCreationTime.dwHighDateTime=0x1d5ef72, ftLastAccessTime.dwLowDateTime=0x7d063330, ftLastAccessTime.dwHighDateTime=0x1d5e73c, ftLastWriteTime.dwLowDateTime=0x7d063330, ftLastWriteTime.dwHighDateTime=0x1d5e73c, nFileSizeHigh=0x0, nFileSizeLow=0x82e9, dwReserved0=0x0, dwReserved1=0x0, cFileName="kNTdco0W3.flv", cAlternateFileName="KNTDCO~1.FLV")) returned 1 [0077.305] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39dd7920, ftCreationTime.dwHighDateTime=0x1d5ee39, ftLastAccessTime.dwLowDateTime=0x3f140ed0, ftLastAccessTime.dwHighDateTime=0x1d5e0b1, ftLastWriteTime.dwLowDateTime=0x3f140ed0, ftLastWriteTime.dwHighDateTime=0x1d5e0b1, nFileSizeHigh=0x0, nFileSizeLow=0x6599, dwReserved0=0x0, dwReserved1=0x0, cFileName="oto0tlfcNVugIS hM.mkv", cAlternateFileName="OTO0TL~1.MKV")) returned 1 [0077.305] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6b4a0740, ftCreationTime.dwHighDateTime=0x1d5ee47, ftLastAccessTime.dwLowDateTime=0xc3dc96c0, ftLastAccessTime.dwHighDateTime=0x1d5e965, ftLastWriteTime.dwLowDateTime=0xc3dc96c0, ftLastWriteTime.dwHighDateTime=0x1d5e965, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="qWneTsWWLavjlYAczCou", cAlternateFileName="QWNETS~1")) returned 1 [0077.305] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86fc1a40, ftCreationTime.dwHighDateTime=0x1d5ebbe, ftLastAccessTime.dwLowDateTime=0x7f8d5d10, ftLastAccessTime.dwHighDateTime=0x1d5e91a, ftLastWriteTime.dwLowDateTime=0x7f8d5d10, ftLastWriteTime.dwHighDateTime=0x1d5e91a, nFileSizeHigh=0x0, nFileSizeLow=0x10cb0, dwReserved0=0x0, dwReserved1=0x0, cFileName="VHO IaiplbG.mp4", cAlternateFileName="VHOIAI~1.MP4")) returned 1 [0077.305] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9aa6ca0, ftCreationTime.dwHighDateTime=0x1d5e785, ftLastAccessTime.dwLowDateTime=0x59618e60, ftLastAccessTime.dwHighDateTime=0x1d5e27e, ftLastWriteTime.dwLowDateTime=0x59618e60, ftLastWriteTime.dwHighDateTime=0x1d5e27e, nFileSizeHigh=0x0, nFileSizeLow=0xc238, dwReserved0=0x0, dwReserved1=0x0, cFileName="yFF1x1c6sLS.mkv", cAlternateFileName="YFF1X1~1.MKV")) returned 1 [0077.306] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9aa6ca0, ftCreationTime.dwHighDateTime=0x1d5e785, ftLastAccessTime.dwLowDateTime=0x59618e60, ftLastAccessTime.dwHighDateTime=0x1d5e27e, ftLastWriteTime.dwLowDateTime=0x59618e60, ftLastWriteTime.dwHighDateTime=0x1d5e27e, nFileSizeHigh=0x0, nFileSizeLow=0xc238, dwReserved0=0x0, dwReserved1=0x0, cFileName="yFF1x1c6sLS.mkv", cAlternateFileName="YFF1X1~1.MKV")) returned 0 [0077.306] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0077.306] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.306] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.306] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.306] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3f [0077.306] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou", nBufferLength=0x3f, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou", lpFilePart=0x0) returned 0x3e [0077.306] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6b4a0740, ftCreationTime.dwHighDateTime=0x1d5ee47, ftLastAccessTime.dwLowDateTime=0xc3dc96c0, ftLastAccessTime.dwHighDateTime=0x1d5e965, ftLastWriteTime.dwLowDateTime=0xc3dc96c0, ftLastWriteTime.dwHighDateTime=0x1d5e965, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0077.307] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6b4a0740, ftCreationTime.dwHighDateTime=0x1d5ee47, ftLastAccessTime.dwLowDateTime=0xc3dc96c0, ftLastAccessTime.dwHighDateTime=0x1d5e965, ftLastWriteTime.dwLowDateTime=0xc3dc96c0, ftLastWriteTime.dwHighDateTime=0x1d5e965, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.307] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcce49b20, ftCreationTime.dwHighDateTime=0x1d5e9a4, ftLastAccessTime.dwLowDateTime=0xc6ce3a40, ftLastAccessTime.dwHighDateTime=0x1d5eb9b, ftLastWriteTime.dwLowDateTime=0xc6ce3a40, ftLastWriteTime.dwHighDateTime=0x1d5eb9b, nFileSizeHigh=0x0, nFileSizeLow=0x5237, dwReserved0=0x0, dwReserved1=0x0, cFileName="htIF3Tqo.mp4", cAlternateFileName="")) returned 1 [0077.307] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ba6f790, ftCreationTime.dwHighDateTime=0x1d5e857, ftLastAccessTime.dwLowDateTime=0xce8acd80, ftLastAccessTime.dwHighDateTime=0x1d5e474, ftLastWriteTime.dwLowDateTime=0xce8acd80, ftLastWriteTime.dwHighDateTime=0x1d5e474, nFileSizeHigh=0x0, nFileSizeLow=0x5257, dwReserved0=0x0, dwReserved1=0x0, cFileName="KIMx.avi", cAlternateFileName="")) returned 1 [0077.307] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c603530, ftCreationTime.dwHighDateTime=0x1d5f097, ftLastAccessTime.dwLowDateTime=0xc4865660, ftLastAccessTime.dwHighDateTime=0x1d5f0db, ftLastWriteTime.dwLowDateTime=0xc4865660, ftLastWriteTime.dwHighDateTime=0x1d5f0db, nFileSizeHigh=0x0, nFileSizeLow=0x4c6, dwReserved0=0x0, dwReserved1=0x0, cFileName="nAgEVQe91y6O0 Tope.mkv", cAlternateFileName="NAGEVQ~1.MKV")) returned 1 [0077.307] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63093860, ftCreationTime.dwHighDateTime=0x1d5ede5, ftLastAccessTime.dwLowDateTime=0xa5d1c8e0, ftLastAccessTime.dwHighDateTime=0x1d5e239, ftLastWriteTime.dwLowDateTime=0xa5d1c8e0, ftLastWriteTime.dwHighDateTime=0x1d5e239, nFileSizeHigh=0x0, nFileSizeLow=0xdfa9, dwReserved0=0x0, dwReserved1=0x0, cFileName="ojXjeJcc1_ohmJ7L.avi", cAlternateFileName="OJXJEJ~1.AVI")) returned 1 [0077.308] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7308baf0, ftCreationTime.dwHighDateTime=0x1d5e7b0, ftLastAccessTime.dwLowDateTime=0x63427a0, ftLastAccessTime.dwHighDateTime=0x1d5e0c8, ftLastWriteTime.dwLowDateTime=0x63427a0, ftLastWriteTime.dwHighDateTime=0x1d5e0c8, nFileSizeHigh=0x0, nFileSizeLow=0x55fc, dwReserved0=0x0, dwReserved1=0x0, cFileName="suzzRF0e.mkv", cAlternateFileName="")) returned 1 [0077.308] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7308baf0, ftCreationTime.dwHighDateTime=0x1d5e7b0, ftLastAccessTime.dwLowDateTime=0x63427a0, ftLastAccessTime.dwHighDateTime=0x1d5e0c8, ftLastWriteTime.dwLowDateTime=0x63427a0, ftLastWriteTime.dwHighDateTime=0x1d5e0c8, nFileSizeHigh=0x0, nFileSizeLow=0x55fc, dwReserved0=0x0, dwReserved1=0x0, cFileName="suzzRF0e.mkv", cAlternateFileName="")) returned 0 [0077.308] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0077.308] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.308] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.308] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.308] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Templates", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1a [0077.308] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Templates", nBufferLength=0x1a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Templates", lpFilePart=0x0) returned 0x19 [0077.309] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Templates\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0077.309] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0077.311] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.311] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Start Menu", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1b [0077.311] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Start Menu", nBufferLength=0x1b, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Start Menu", lpFilePart=0x0) returned 0x1a [0077.311] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Start Menu\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0077.311] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0077.313] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.313] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\SendTo", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x17 [0077.313] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\SendTo", nBufferLength=0x17, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\SendTo", lpFilePart=0x0) returned 0x16 [0077.313] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\SendTo\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0077.313] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0077.315] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.315] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Searches", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x19 [0077.315] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Searches", nBufferLength=0x19, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Searches", lpFilePart=0x0) returned 0x18 [0077.315] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Searches\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd462426d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0077.315] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd462426d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.316] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0077.316] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x44269063, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44269063, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x44269063, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0x0, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0077.316] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x44242e24, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44242e24, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x44242e24, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0x0, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0077.316] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b71b019, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2b71b019, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x2b71b019, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x357, dwReserved0=0x0, dwReserved1=0x0, cFileName="winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms", cAlternateFileName="WINRT-~1.SEA")) returned 1 [0077.317] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b71b019, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2b71b019, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x2b71b019, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x357, dwReserved0=0x0, dwReserved1=0x0, cFileName="winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms", cAlternateFileName="WINRT-~1.SEA")) returned 0 [0077.317] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0077.317] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.317] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.317] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.317] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Saved Games", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1c [0077.317] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Saved Games", nBufferLength=0x1c, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Saved Games", lpFilePart=0x0) returned 0x1b [0077.317] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Saved Games\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd45b644a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0077.318] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd45b644a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.318] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x441f699e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x441f699e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0077.318] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x441f699e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x441f699e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0077.318] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0077.318] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.318] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.318] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.318] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Recent", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x17 [0077.318] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Recent", nBufferLength=0x17, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Recent", lpFilePart=0x0) returned 0x16 [0077.319] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Recent\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0077.319] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0077.321] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.321] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\PrintHood", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1a [0077.321] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\PrintHood", nBufferLength=0x1a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\PrintHood", lpFilePart=0x0) returned 0x19 [0077.321] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\PrintHood\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0077.321] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0077.323] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.323] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x19 [0077.323] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures", nBufferLength=0x19, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures", lpFilePart=0x0) returned 0x18 [0077.323] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe613e267, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe613e267, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.323] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe613e267, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe613e267, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.323] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8d93140, ftCreationTime.dwHighDateTime=0x1d5eb19, ftLastAccessTime.dwLowDateTime=0xd0a74400, ftLastAccessTime.dwHighDateTime=0x1d5e568, ftLastWriteTime.dwLowDateTime=0xd0a74400, ftLastWriteTime.dwHighDateTime=0x1d5e568, nFileSizeHigh=0x0, nFileSizeLow=0xafb9, dwReserved0=0x0, dwReserved1=0x0, cFileName="4R4-dXt.png", cAlternateFileName="")) returned 1 [0077.324] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4189f70, ftCreationTime.dwHighDateTime=0x1d5e463, ftLastAccessTime.dwLowDateTime=0x1c2fbce0, ftLastAccessTime.dwHighDateTime=0x1d5e861, ftLastWriteTime.dwLowDateTime=0x1c2fbce0, ftLastWriteTime.dwHighDateTime=0x1d5e861, nFileSizeHigh=0x0, nFileSizeLow=0x14cef, dwReserved0=0x0, dwReserved1=0x0, cFileName="7B0ILplNwefpfXtyz_xS.jpg", cAlternateFileName="7B0ILP~1.JPG")) returned 1 [0077.324] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e52a4b0, ftCreationTime.dwHighDateTime=0x1d5e3c5, ftLastAccessTime.dwLowDateTime=0xa3c8b430, ftLastAccessTime.dwHighDateTime=0x1d5e533, ftLastWriteTime.dwLowDateTime=0xa3c8b430, ftLastWriteTime.dwHighDateTime=0x1d5e533, nFileSizeHigh=0x0, nFileSizeLow=0x85d1, dwReserved0=0x0, dwReserved1=0x0, cFileName="9_N0.bmp", cAlternateFileName="")) returned 1 [0077.324] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xeefc4cf0, ftCreationTime.dwHighDateTime=0x1d5e844, ftLastAccessTime.dwLowDateTime=0xb43e6d40, ftLastAccessTime.dwHighDateTime=0x1d5eae8, ftLastWriteTime.dwLowDateTime=0xb43e6d40, ftLastWriteTime.dwHighDateTime=0x1d5eae8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="abXzZ0bhxh3GrvIR", cAlternateFileName="ABXZZ0~1")) returned 1 [0077.324] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Camera Roll", cAlternateFileName="CAMERA~1")) returned 1 [0077.324] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd183e710, ftCreationTime.dwHighDateTime=0x1d5ebb8, ftLastAccessTime.dwLowDateTime=0xa5031600, ftLastAccessTime.dwHighDateTime=0x1d5e651, ftLastWriteTime.dwLowDateTime=0xa5031600, ftLastWriteTime.dwHighDateTime=0x1d5e651, nFileSizeHigh=0x0, nFileSizeLow=0x6d5a, dwReserved0=0x0, dwReserved1=0x0, cFileName="CL56AXGMWABO.bmp", cAlternateFileName="CL56AX~1.BMP")) returned 1 [0077.325] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44053085, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44053085, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0077.325] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xce84d110, ftCreationTime.dwHighDateTime=0x1d5ec2a, ftLastAccessTime.dwLowDateTime=0xbd4f9a40, ftLastAccessTime.dwHighDateTime=0x1d5ea33, ftLastWriteTime.dwLowDateTime=0xbd4f9a40, ftLastWriteTime.dwHighDateTime=0x1d5ea33, nFileSizeHigh=0x0, nFileSizeLow=0x7275, dwReserved0=0x0, dwReserved1=0x0, cFileName="f oal2r.gif", cAlternateFileName="FOAL2R~1.GIF")) returned 1 [0077.325] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x684cd90, ftCreationTime.dwHighDateTime=0x1d5ea69, ftLastAccessTime.dwLowDateTime=0x9064d5c0, ftLastAccessTime.dwHighDateTime=0x1d5eb0c, ftLastWriteTime.dwLowDateTime=0x9064d5c0, ftLastWriteTime.dwHighDateTime=0x1d5eb0c, nFileSizeHigh=0x0, nFileSizeLow=0x16236, dwReserved0=0x0, dwReserved1=0x0, cFileName="FsaMHPa9TZb1sAFtjpi.bmp", cAlternateFileName="FSAMHP~1.BMP")) returned 1 [0077.325] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbb17b3e0, ftCreationTime.dwHighDateTime=0x1d5f08f, ftLastAccessTime.dwLowDateTime=0x5d758220, ftLastAccessTime.dwHighDateTime=0x1d5e672, ftLastWriteTime.dwLowDateTime=0x5d758220, ftLastWriteTime.dwHighDateTime=0x1d5e672, nFileSizeHigh=0x0, nFileSizeLow=0xd7e1, dwReserved0=0x0, dwReserved1=0x0, cFileName="HbpIXogiAVrgAEhs.jpg", cAlternateFileName="HBPIXO~1.JPG")) returned 1 [0077.325] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98ae03b0, ftCreationTime.dwHighDateTime=0x1d5f03d, ftLastAccessTime.dwLowDateTime=0xcbc1bce0, ftLastAccessTime.dwHighDateTime=0x1d5eb8f, ftLastWriteTime.dwLowDateTime=0xcbc1bce0, ftLastWriteTime.dwHighDateTime=0x1d5eb8f, nFileSizeHigh=0x0, nFileSizeLow=0x96c0, dwReserved0=0x0, dwReserved1=0x0, cFileName="JEXvzsUl.jpg", cAlternateFileName="")) returned 1 [0077.326] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1e95590, ftCreationTime.dwHighDateTime=0x1d5eac7, ftLastAccessTime.dwLowDateTime=0xd9f2ddf0, ftLastAccessTime.dwHighDateTime=0x1d5e4df, ftLastWriteTime.dwLowDateTime=0xd9f2ddf0, ftLastWriteTime.dwHighDateTime=0x1d5e4df, nFileSizeHigh=0x0, nFileSizeLow=0x155a0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Jnu_.bmp", cAlternateFileName="")) returned 1 [0077.326] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3575a0, ftCreationTime.dwHighDateTime=0x1d5ed86, ftLastAccessTime.dwLowDateTime=0x148e4470, ftLastAccessTime.dwHighDateTime=0x1d5ea32, ftLastWriteTime.dwLowDateTime=0x148e4470, ftLastWriteTime.dwHighDateTime=0x1d5ea32, nFileSizeHigh=0x0, nFileSizeLow=0x15ea6, dwReserved0=0x0, dwReserved1=0x0, cFileName="n7FAm9.gif", cAlternateFileName="")) returned 1 [0077.326] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf27189b0, ftCreationTime.dwHighDateTime=0x1d5eeeb, ftLastAccessTime.dwLowDateTime=0x534d11c0, ftLastAccessTime.dwHighDateTime=0x1d5e503, ftLastWriteTime.dwLowDateTime=0x534d11c0, ftLastWriteTime.dwHighDateTime=0x1d5e503, nFileSizeHigh=0x0, nFileSizeLow=0x18c4b, dwReserved0=0x0, dwReserved1=0x0, cFileName="RA8Az7zQN9AFU58Dy.bmp", cAlternateFileName="RA8AZ7~1.BMP")) returned 1 [0077.326] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x904f6ed0, ftCreationTime.dwHighDateTime=0x1d5e8e4, ftLastAccessTime.dwLowDateTime=0x2b1a84d0, ftLastAccessTime.dwHighDateTime=0x1d5f0b6, ftLastWriteTime.dwLowDateTime=0x2b1a84d0, ftLastWriteTime.dwHighDateTime=0x1d5f0b6, nFileSizeHigh=0x0, nFileSizeLow=0xf9d, dwReserved0=0x0, dwReserved1=0x0, cFileName="RbbcIU73.bmp", cAlternateFileName="")) returned 1 [0077.326] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3baf2e50, ftCreationTime.dwHighDateTime=0x1d5eb38, ftLastAccessTime.dwLowDateTime=0xa63749e0, ftLastAccessTime.dwHighDateTime=0x1d5e167, ftLastWriteTime.dwLowDateTime=0xa63749e0, ftLastWriteTime.dwHighDateTime=0x1d5e167, nFileSizeHigh=0x0, nFileSizeLow=0xb84a, dwReserved0=0x0, dwReserved1=0x0, cFileName="rcDeR6ad4.jpg", cAlternateFileName="RCDER6~1.JPG")) returned 1 [0077.327] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Saved Pictures", cAlternateFileName="SAVEDP~1")) returned 1 [0077.327] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd21bee0, ftCreationTime.dwHighDateTime=0x1d5eb64, ftLastAccessTime.dwLowDateTime=0xbff73090, ftLastAccessTime.dwHighDateTime=0x1d5e412, ftLastWriteTime.dwLowDateTime=0xbff73090, ftLastWriteTime.dwHighDateTime=0x1d5e412, nFileSizeHigh=0x0, nFileSizeLow=0x8a3c, dwReserved0=0x0, dwReserved1=0x0, cFileName="vaQ4Ns0tS_8VRc.bmp", cAlternateFileName="VAQ4NS~1.BMP")) returned 1 [0077.327] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14aa6730, ftCreationTime.dwHighDateTime=0x1d5e67d, ftLastAccessTime.dwLowDateTime=0xfec14ba0, ftLastAccessTime.dwHighDateTime=0x1d5ee51, ftLastWriteTime.dwLowDateTime=0xfec14ba0, ftLastWriteTime.dwHighDateTime=0x1d5ee51, nFileSizeHigh=0x0, nFileSizeLow=0xb164, dwReserved0=0x0, dwReserved1=0x0, cFileName="Vj7WJmXT8_wbW-1_G6Ww.jpg", cAlternateFileName="VJ7WJM~1.JPG")) returned 1 [0077.327] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36e69040, ftCreationTime.dwHighDateTime=0x1d5ed89, ftLastAccessTime.dwLowDateTime=0x11cbe4a0, ftLastAccessTime.dwHighDateTime=0x1d5ebe9, ftLastWriteTime.dwLowDateTime=0x11cbe4a0, ftLastWriteTime.dwHighDateTime=0x1d5ebe9, nFileSizeHigh=0x0, nFileSizeLow=0x15fb4, dwReserved0=0x0, dwReserved1=0x0, cFileName="wmc9.png", cAlternateFileName="")) returned 1 [0077.327] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12113450, ftCreationTime.dwHighDateTime=0x1d5ea23, ftLastAccessTime.dwLowDateTime=0x8a51bc50, ftLastAccessTime.dwHighDateTime=0x1d5e839, ftLastWriteTime.dwLowDateTime=0x8a51bc50, ftLastWriteTime.dwHighDateTime=0x1d5e839, nFileSizeHigh=0x0, nFileSizeLow=0xcaff, dwReserved0=0x0, dwReserved1=0x0, cFileName="YqHKbbnIkA.png", cAlternateFileName="YQHKBB~1.PNG")) returned 1 [0077.328] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c2916e0, ftCreationTime.dwHighDateTime=0x1d5eb2b, ftLastAccessTime.dwLowDateTime=0xc9a20dc0, ftLastAccessTime.dwHighDateTime=0x1d5e4d7, ftLastWriteTime.dwLowDateTime=0xc9a20dc0, ftLastWriteTime.dwHighDateTime=0x1d5e4d7, nFileSizeHigh=0x0, nFileSizeLow=0x10544, dwReserved0=0x0, dwReserved1=0x0, cFileName="YT_p_1urmQ18-2098v.gif", cAlternateFileName="YT_P_1~1.GIF")) returned 1 [0077.328] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7c541c0, ftCreationTime.dwHighDateTime=0x1d5eaa7, ftLastAccessTime.dwLowDateTime=0x9e073c80, ftLastAccessTime.dwHighDateTime=0x1d5e379, ftLastWriteTime.dwLowDateTime=0x9e073c80, ftLastWriteTime.dwHighDateTime=0x1d5e379, nFileSizeHigh=0x0, nFileSizeLow=0xf5de, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZIJBGZd-71rLh6imu1P4.bmp", cAlternateFileName="ZIJBGZ~1.BMP")) returned 1 [0077.328] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7c541c0, ftCreationTime.dwHighDateTime=0x1d5eaa7, ftLastAccessTime.dwLowDateTime=0x9e073c80, ftLastAccessTime.dwHighDateTime=0x1d5e379, ftLastWriteTime.dwLowDateTime=0x9e073c80, ftLastWriteTime.dwHighDateTime=0x1d5e379, nFileSizeHigh=0x0, nFileSizeLow=0xf5de, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZIJBGZd-71rLh6imu1P4.bmp", cAlternateFileName="ZIJBGZ~1.BMP")) returned 0 [0077.328] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.328] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.328] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.329] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.329] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x28 [0077.329] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures", nBufferLength=0x28, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures", lpFilePart=0x0) returned 0x27 [0077.329] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.331] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.331] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51311410, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0077.331] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51311410, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0077.331] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.331] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.331] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.331] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.332] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x25 [0077.332] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll", nBufferLength=0x25, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Camera Roll", lpFilePart=0x0) returned 0x24 [0077.332] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0077.341] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.341] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51278b1d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0077.342] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51278b1d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0077.342] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0077.342] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.342] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.342] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.342] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\abXzZ0bhxh3GrvIR", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2a [0077.342] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\abXzZ0bhxh3GrvIR", nBufferLength=0x2a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\abXzZ0bhxh3GrvIR", lpFilePart=0x0) returned 0x29 [0077.342] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\abXzZ0bhxh3GrvIR\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xeefc4cf0, ftCreationTime.dwHighDateTime=0x1d5e844, ftLastAccessTime.dwLowDateTime=0xb43e6d40, ftLastAccessTime.dwHighDateTime=0x1d5eae8, ftLastWriteTime.dwLowDateTime=0xb43e6d40, ftLastWriteTime.dwHighDateTime=0x1d5eae8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.343] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xeefc4cf0, ftCreationTime.dwHighDateTime=0x1d5e844, ftLastAccessTime.dwLowDateTime=0xb43e6d40, ftLastAccessTime.dwHighDateTime=0x1d5eae8, ftLastWriteTime.dwLowDateTime=0xb43e6d40, ftLastWriteTime.dwHighDateTime=0x1d5eae8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.343] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d484f80, ftCreationTime.dwHighDateTime=0x1d5e3be, ftLastAccessTime.dwLowDateTime=0x8853ae10, ftLastAccessTime.dwHighDateTime=0x1d5f06b, ftLastWriteTime.dwLowDateTime=0x8853ae10, ftLastWriteTime.dwHighDateTime=0x1d5f06b, nFileSizeHigh=0x0, nFileSizeLow=0x13f68, dwReserved0=0x0, dwReserved1=0x0, cFileName="04QPDSgL.bmp", cAlternateFileName="")) returned 1 [0077.343] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92a73080, ftCreationTime.dwHighDateTime=0x1d5ec10, ftLastAccessTime.dwLowDateTime=0x64a8ad80, ftLastAccessTime.dwHighDateTime=0x1d5e2e2, ftLastWriteTime.dwLowDateTime=0x64a8ad80, ftLastWriteTime.dwHighDateTime=0x1d5e2e2, nFileSizeHigh=0x0, nFileSizeLow=0x118b5, dwReserved0=0x0, dwReserved1=0x0, cFileName="5pGzJ7pSQXwa6 5.bmp", cAlternateFileName="5PGZJ7~1.BMP")) returned 1 [0077.343] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b6bcc60, ftCreationTime.dwHighDateTime=0x1d5e311, ftLastAccessTime.dwLowDateTime=0x9a69c810, ftLastAccessTime.dwHighDateTime=0x1d5e827, ftLastWriteTime.dwLowDateTime=0x9a69c810, ftLastWriteTime.dwHighDateTime=0x1d5e827, nFileSizeHigh=0x0, nFileSizeLow=0xdd68, dwReserved0=0x0, dwReserved1=0x0, cFileName="8gUi5Bo3wx4hpnhLB-.gif", cAlternateFileName="8GUI5B~1.GIF")) returned 1 [0077.343] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6632e110, ftCreationTime.dwHighDateTime=0x1d5e7f2, ftLastAccessTime.dwLowDateTime=0xeb0324d0, ftLastAccessTime.dwHighDateTime=0x1d5ee6f, ftLastWriteTime.dwLowDateTime=0xeb0324d0, ftLastWriteTime.dwHighDateTime=0x1d5ee6f, nFileSizeHigh=0x0, nFileSizeLow=0x8fd1, dwReserved0=0x0, dwReserved1=0x0, cFileName="b3Uwm.gif", cAlternateFileName="")) returned 1 [0077.343] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf49707d0, ftCreationTime.dwHighDateTime=0x1d5e903, ftLastAccessTime.dwLowDateTime=0x32b4f980, ftLastAccessTime.dwHighDateTime=0x1d5e870, ftLastWriteTime.dwLowDateTime=0x32b4f980, ftLastWriteTime.dwHighDateTime=0x1d5e870, nFileSizeHigh=0x0, nFileSizeLow=0x1098d, dwReserved0=0x0, dwReserved1=0x0, cFileName="BX_MRUj.png", cAlternateFileName="")) returned 1 [0077.344] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc81ee510, ftCreationTime.dwHighDateTime=0x1d5e6d8, ftLastAccessTime.dwLowDateTime=0x7316350, ftLastAccessTime.dwHighDateTime=0x1d5e71e, ftLastWriteTime.dwLowDateTime=0x7316350, ftLastWriteTime.dwHighDateTime=0x1d5e71e, nFileSizeHigh=0x0, nFileSizeLow=0x2448, dwReserved0=0x0, dwReserved1=0x0, cFileName="D1mCLK.png", cAlternateFileName="")) returned 1 [0077.344] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98ed9190, ftCreationTime.dwHighDateTime=0x1d5f0e9, ftLastAccessTime.dwLowDateTime=0x7b7bc0a0, ftLastAccessTime.dwHighDateTime=0x1d5e270, ftLastWriteTime.dwLowDateTime=0x7b7bc0a0, ftLastWriteTime.dwHighDateTime=0x1d5e270, nFileSizeHigh=0x0, nFileSizeLow=0x56ce, dwReserved0=0x0, dwReserved1=0x0, cFileName="dmXb.png", cAlternateFileName="")) returned 1 [0077.345] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f5b7510, ftCreationTime.dwHighDateTime=0x1d5eda3, ftLastAccessTime.dwLowDateTime=0x3e2ac2b0, ftLastAccessTime.dwHighDateTime=0x1d5eec7, ftLastWriteTime.dwLowDateTime=0x3e2ac2b0, ftLastWriteTime.dwHighDateTime=0x1d5eec7, nFileSizeHigh=0x0, nFileSizeLow=0x5b55, dwReserved0=0x0, dwReserved1=0x0, cFileName="K14LLSJW8tesmi_sk8.jpg", cAlternateFileName="K14LLS~1.JPG")) returned 1 [0077.345] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58a7750, ftCreationTime.dwHighDateTime=0x1d5ead2, ftLastAccessTime.dwLowDateTime=0x1ca56d70, ftLastAccessTime.dwHighDateTime=0x1d5ef85, ftLastWriteTime.dwLowDateTime=0x1ca56d70, ftLastWriteTime.dwHighDateTime=0x1d5ef85, nFileSizeHigh=0x0, nFileSizeLow=0x8e34, dwReserved0=0x0, dwReserved1=0x0, cFileName="p FZoHs9g.bmp", cAlternateFileName="PFZOHS~1.BMP")) returned 1 [0077.345] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c7a5340, ftCreationTime.dwHighDateTime=0x1d5e9c1, ftLastAccessTime.dwLowDateTime=0xa9916020, ftLastAccessTime.dwHighDateTime=0x1d5ea14, ftLastWriteTime.dwLowDateTime=0xa9916020, ftLastWriteTime.dwHighDateTime=0x1d5ea14, nFileSizeHigh=0x0, nFileSizeLow=0x3f32, dwReserved0=0x0, dwReserved1=0x0, cFileName="qkMeobR7M0ku4Y.bmp", cAlternateFileName="QKMEOB~1.BMP")) returned 1 [0077.345] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9405a40, ftCreationTime.dwHighDateTime=0x1d5ee2f, ftLastAccessTime.dwLowDateTime=0xdc887020, ftLastAccessTime.dwHighDateTime=0x1d5e593, ftLastWriteTime.dwLowDateTime=0xdc887020, ftLastWriteTime.dwHighDateTime=0x1d5e593, nFileSizeHigh=0x0, nFileSizeLow=0x13da1, dwReserved0=0x0, dwReserved1=0x0, cFileName="smtpIqSaZ.bmp", cAlternateFileName="SMTPIQ~1.BMP")) returned 1 [0077.345] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe8d81310, ftCreationTime.dwHighDateTime=0x1d5e16c, ftLastAccessTime.dwLowDateTime=0x6b245b30, ftLastAccessTime.dwHighDateTime=0x1d5e712, ftLastWriteTime.dwLowDateTime=0x6b245b30, ftLastWriteTime.dwHighDateTime=0x1d5e712, nFileSizeHigh=0x0, nFileSizeLow=0x15227, dwReserved0=0x0, dwReserved1=0x0, cFileName="tOYEK fBfXW7s.bmp", cAlternateFileName="TOYEKF~1.BMP")) returned 1 [0077.346] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe789f50, ftCreationTime.dwHighDateTime=0x1d5e4b4, ftLastAccessTime.dwLowDateTime=0xed97e60, ftLastAccessTime.dwHighDateTime=0x1d5e2cf, ftLastWriteTime.dwLowDateTime=0xed97e60, ftLastWriteTime.dwHighDateTime=0x1d5e2cf, nFileSizeHigh=0x0, nFileSizeLow=0xa95c, dwReserved0=0x0, dwReserved1=0x0, cFileName="xgRWQMHrhcVcZISjqU.png", cAlternateFileName="XGRWQM~1.PNG")) returned 1 [0077.346] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe789f50, ftCreationTime.dwHighDateTime=0x1d5e4b4, ftLastAccessTime.dwLowDateTime=0xed97e60, ftLastAccessTime.dwHighDateTime=0x1d5e2cf, ftLastWriteTime.dwLowDateTime=0xed97e60, ftLastWriteTime.dwHighDateTime=0x1d5e2cf, nFileSizeHigh=0x0, nFileSizeLow=0xa95c, dwReserved0=0x0, dwReserved1=0x0, cFileName="xgRWQMHrhcVcZISjqU.png", cAlternateFileName="XGRWQM~1.PNG")) returned 0 [0077.346] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.346] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.346] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.346] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.346] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\OneDrive", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x19 [0077.346] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\OneDrive", nBufferLength=0x19, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\OneDrive", lpFilePart=0x0) returned 0x18 [0077.346] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\OneDrive\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3f0f0bc5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd4516574, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x94022772, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.351] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3f0f0bc5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd4516574, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x94022772, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.351] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x3f0f0bc5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3f0f0bc5, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x93ef127a, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x61, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0077.352] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x3f0f0bc5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3f0f0bc5, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x93ef127a, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x61, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0077.352] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.352] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.352] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.352] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.352] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\NetHood", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x18 [0077.352] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\NetHood", nBufferLength=0x18, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\NetHood", lpFilePart=0x0) returned 0x17 [0077.352] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\NetHood\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0077.352] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0077.354] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.354] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\My Documents", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1d [0077.354] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\My Documents", nBufferLength=0x1d, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\My Documents", lpFilePart=0x0) returned 0x1c [0077.354] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\My Documents\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0077.355] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0077.356] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.356] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x16 [0077.356] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music", nBufferLength=0x16, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music", lpFilePart=0x0) returned 0x15 [0077.356] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe5d38260, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe5d38260, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.357] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe5d38260, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe5d38260, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.357] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x850711e0, ftCreationTime.dwHighDateTime=0x1d5ea1a, ftLastAccessTime.dwLowDateTime=0x8c6270, ftLastAccessTime.dwHighDateTime=0x1d5e0cf, ftLastWriteTime.dwLowDateTime=0x8c6270, ftLastWriteTime.dwHighDateTime=0x1d5e0cf, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1LUoZ_f9ANXiWElwG0", cAlternateFileName="1LUOZ_~1")) returned 1 [0077.357] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4409f518, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4409f518, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0077.357] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7fbcf830, ftCreationTime.dwHighDateTime=0x1d5e17d, ftLastAccessTime.dwLowDateTime=0x17c2fa70, ftLastAccessTime.dwHighDateTime=0x1d5ed23, ftLastWriteTime.dwLowDateTime=0x17c2fa70, ftLastWriteTime.dwHighDateTime=0x1d5ed23, nFileSizeHigh=0x0, nFileSizeLow=0x14c26, dwReserved0=0x0, dwReserved1=0x0, cFileName="oI3J6r5ZTtd1kpJ.m4a", cAlternateFileName="OI3J6R~1.M4A")) returned 1 [0077.358] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x155bdcb0, ftCreationTime.dwHighDateTime=0x1d5edab, ftLastAccessTime.dwLowDateTime=0x53e1aaa0, ftLastAccessTime.dwHighDateTime=0x1d5e7b6, ftLastWriteTime.dwLowDateTime=0x53e1aaa0, ftLastWriteTime.dwHighDateTime=0x1d5e7b6, nFileSizeHigh=0x0, nFileSizeLow=0x1336d, dwReserved0=0x0, dwReserved1=0x0, cFileName="r24rl.wav", cAlternateFileName="")) returned 1 [0077.358] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff4b4170, ftCreationTime.dwHighDateTime=0x1d5e2f3, ftLastAccessTime.dwLowDateTime=0x50745900, ftLastAccessTime.dwHighDateTime=0x1d5e2c3, ftLastWriteTime.dwLowDateTime=0x50745900, ftLastWriteTime.dwHighDateTime=0x1d5e2c3, nFileSizeHigh=0x0, nFileSizeLow=0xfd3f, dwReserved0=0x0, dwReserved1=0x0, cFileName="S5R27quhZGTFED8pMBpb.m4a", cAlternateFileName="S5R27Q~1.M4A")) returned 1 [0077.358] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff4b4170, ftCreationTime.dwHighDateTime=0x1d5e2f3, ftLastAccessTime.dwLowDateTime=0x50745900, ftLastAccessTime.dwHighDateTime=0x1d5e2c3, ftLastWriteTime.dwLowDateTime=0x50745900, ftLastWriteTime.dwHighDateTime=0x1d5e2c3, nFileSizeHigh=0x0, nFileSizeLow=0xfd3f, dwReserved0=0x0, dwReserved1=0x0, cFileName="S5R27quhZGTFED8pMBpb.m4a", cAlternateFileName="S5R27Q~1.M4A")) returned 0 [0077.358] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.359] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.359] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.359] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.359] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\1LUoZ_f9ANXiWElwG0", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x29 [0077.359] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\1LUoZ_f9ANXiWElwG0", nBufferLength=0x29, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\1LUoZ_f9ANXiWElwG0", lpFilePart=0x0) returned 0x28 [0077.359] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\1LUoZ_f9ANXiWElwG0\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x850711e0, ftCreationTime.dwHighDateTime=0x1d5ea1a, ftLastAccessTime.dwLowDateTime=0x8c6270, ftLastAccessTime.dwHighDateTime=0x1d5e0cf, ftLastWriteTime.dwLowDateTime=0x8c6270, ftLastWriteTime.dwHighDateTime=0x1d5e0cf, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0077.360] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x850711e0, ftCreationTime.dwHighDateTime=0x1d5ea1a, ftLastAccessTime.dwLowDateTime=0x8c6270, ftLastAccessTime.dwHighDateTime=0x1d5e0cf, ftLastWriteTime.dwLowDateTime=0x8c6270, ftLastWriteTime.dwHighDateTime=0x1d5e0cf, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.360] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76d33010, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xaf49340, ftLastAccessTime.dwHighDateTime=0x1d5e133, ftLastWriteTime.dwLowDateTime=0xaf49340, ftLastWriteTime.dwHighDateTime=0x1d5e133, nFileSizeHigh=0x0, nFileSizeLow=0xa253, dwReserved0=0x0, dwReserved1=0x0, cFileName="5OA3 EOp.mp3", cAlternateFileName="5OA3EO~1.MP3")) returned 1 [0077.360] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbabce880, ftCreationTime.dwHighDateTime=0x1d5e1cf, ftLastAccessTime.dwLowDateTime=0xc8fe6f70, ftLastAccessTime.dwHighDateTime=0x1d5e924, ftLastWriteTime.dwLowDateTime=0xc8fe6f70, ftLastWriteTime.dwHighDateTime=0x1d5e924, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="L5Z3_gO-EO1nSoyeD", cAlternateFileName="L5Z3_G~1")) returned 1 [0077.360] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.360] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0077.360] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.360] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.361] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.361] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\1LUoZ_f9ANXiWElwG0\\L5Z3_gO-EO1nSoyeD", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3b [0077.361] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\1LUoZ_f9ANXiWElwG0\\L5Z3_gO-EO1nSoyeD", nBufferLength=0x3b, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\1LUoZ_f9ANXiWElwG0\\L5Z3_gO-EO1nSoyeD", lpFilePart=0x0) returned 0x3a [0077.361] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\1LUoZ_f9ANXiWElwG0\\L5Z3_gO-EO1nSoyeD\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbabce880, ftCreationTime.dwHighDateTime=0x1d5e1cf, ftLastAccessTime.dwLowDateTime=0xc8fe6f70, ftLastAccessTime.dwHighDateTime=0x1d5e924, ftLastWriteTime.dwLowDateTime=0xc8fe6f70, ftLastWriteTime.dwHighDateTime=0x1d5e924, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.361] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbabce880, ftCreationTime.dwHighDateTime=0x1d5e1cf, ftLastAccessTime.dwLowDateTime=0xc8fe6f70, ftLastAccessTime.dwHighDateTime=0x1d5e924, ftLastWriteTime.dwLowDateTime=0xc8fe6f70, ftLastWriteTime.dwHighDateTime=0x1d5e924, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.361] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8f73af70, ftCreationTime.dwHighDateTime=0x1d5f024, ftLastAccessTime.dwLowDateTime=0x59226970, ftLastAccessTime.dwHighDateTime=0x1d5e2f5, ftLastWriteTime.dwLowDateTime=0x59226970, ftLastWriteTime.dwHighDateTime=0x1d5e2f5, nFileSizeHigh=0x0, nFileSizeLow=0x12fde, dwReserved0=0x0, dwReserved1=0x0, cFileName="FiD5zBsm7tYuNkPt.m4a", cAlternateFileName="FID5ZB~1.M4A")) returned 1 [0077.362] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdd404890, ftCreationTime.dwHighDateTime=0x1d5f082, ftLastAccessTime.dwLowDateTime=0x8919f7e0, ftLastAccessTime.dwHighDateTime=0x1d5e581, ftLastWriteTime.dwLowDateTime=0x8919f7e0, ftLastWriteTime.dwHighDateTime=0x1d5e581, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="hlU WVN", cAlternateFileName="HLUWVN~1")) returned 1 [0077.362] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb853e720, ftCreationTime.dwHighDateTime=0x1d5eda9, ftLastAccessTime.dwLowDateTime=0xfeba11f0, ftLastAccessTime.dwHighDateTime=0x1d5f0bd, ftLastWriteTime.dwLowDateTime=0xfeba11f0, ftLastWriteTime.dwHighDateTime=0x1d5f0bd, nFileSizeHigh=0x0, nFileSizeLow=0x11c20, dwReserved0=0x0, dwReserved1=0x0, cFileName="kaPmfEQn.wav", cAlternateFileName="")) returned 1 [0077.362] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe39120b0, ftCreationTime.dwHighDateTime=0x1d5ea75, ftLastAccessTime.dwLowDateTime=0x8c813020, ftLastAccessTime.dwHighDateTime=0x1d5e670, ftLastWriteTime.dwLowDateTime=0x8c813020, ftLastWriteTime.dwHighDateTime=0x1d5e670, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="TTpPCBCKrBRtOV-U0Rb", cAlternateFileName="TTPPCB~1")) returned 1 [0077.362] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7fae180, ftCreationTime.dwHighDateTime=0x1d5e1ff, ftLastAccessTime.dwLowDateTime=0xb6550640, ftLastAccessTime.dwHighDateTime=0x1d5e45b, ftLastWriteTime.dwLowDateTime=0xb6550640, ftLastWriteTime.dwHighDateTime=0x1d5e45b, nFileSizeHigh=0x0, nFileSizeLow=0x17d9d, dwReserved0=0x0, dwReserved1=0x0, cFileName="VDNKPa9J_jDgL.m4a", cAlternateFileName="VDNKPA~1.M4A")) returned 1 [0077.362] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x889a7720, ftCreationTime.dwHighDateTime=0x1d5e12d, ftLastAccessTime.dwLowDateTime=0xd4afc3a0, ftLastAccessTime.dwHighDateTime=0x1d5ec5d, ftLastWriteTime.dwLowDateTime=0xd4afc3a0, ftLastWriteTime.dwHighDateTime=0x1d5ec5d, nFileSizeHigh=0x0, nFileSizeLow=0x86fb, dwReserved0=0x0, dwReserved1=0x0, cFileName="vqA2AQ3R1-J6v.wav", cAlternateFileName="VQA2AQ~1.WAV")) returned 1 [0077.362] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99182e90, ftCreationTime.dwHighDateTime=0x1d5e997, ftLastAccessTime.dwLowDateTime=0x66b73a0, ftLastAccessTime.dwHighDateTime=0x1d5ef13, ftLastWriteTime.dwLowDateTime=0x66b73a0, ftLastWriteTime.dwHighDateTime=0x1d5ef13, nFileSizeHigh=0x0, nFileSizeLow=0x13b23, dwReserved0=0x0, dwReserved1=0x0, cFileName="YGFin08xYs zghw.m4a", cAlternateFileName="YGFIN0~1.M4A")) returned 1 [0077.363] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99182e90, ftCreationTime.dwHighDateTime=0x1d5e997, ftLastAccessTime.dwLowDateTime=0x66b73a0, ftLastAccessTime.dwHighDateTime=0x1d5ef13, ftLastWriteTime.dwLowDateTime=0x66b73a0, ftLastWriteTime.dwHighDateTime=0x1d5ef13, nFileSizeHigh=0x0, nFileSizeLow=0x13b23, dwReserved0=0x0, dwReserved1=0x0, cFileName="YGFin08xYs zghw.m4a", cAlternateFileName="YGFIN0~1.M4A")) returned 0 [0077.363] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.363] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.363] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.363] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.363] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\1LUoZ_f9ANXiWElwG0\\L5Z3_gO-EO1nSoyeD\\TTpPCBCKrBRtOV-U0Rb", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4f [0077.363] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\1LUoZ_f9ANXiWElwG0\\L5Z3_gO-EO1nSoyeD\\TTpPCBCKrBRtOV-U0Rb", nBufferLength=0x4f, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\1LUoZ_f9ANXiWElwG0\\L5Z3_gO-EO1nSoyeD\\TTpPCBCKrBRtOV-U0Rb", lpFilePart=0x0) returned 0x4e [0077.363] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\1LUoZ_f9ANXiWElwG0\\L5Z3_gO-EO1nSoyeD\\TTpPCBCKrBRtOV-U0Rb\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe39120b0, ftCreationTime.dwHighDateTime=0x1d5ea75, ftLastAccessTime.dwLowDateTime=0x8c813020, ftLastAccessTime.dwHighDateTime=0x1d5e670, ftLastWriteTime.dwLowDateTime=0x8c813020, ftLastWriteTime.dwHighDateTime=0x1d5e670, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.364] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe39120b0, ftCreationTime.dwHighDateTime=0x1d5ea75, ftLastAccessTime.dwLowDateTime=0x8c813020, ftLastAccessTime.dwHighDateTime=0x1d5e670, ftLastWriteTime.dwLowDateTime=0x8c813020, ftLastWriteTime.dwHighDateTime=0x1d5e670, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.364] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53e002c0, ftCreationTime.dwHighDateTime=0x1d5e9c0, ftLastAccessTime.dwLowDateTime=0x38a92510, ftLastAccessTime.dwHighDateTime=0x1d5e347, ftLastWriteTime.dwLowDateTime=0x38a92510, ftLastWriteTime.dwHighDateTime=0x1d5e347, nFileSizeHigh=0x0, nFileSizeLow=0xa65d, dwReserved0=0x0, dwReserved1=0x0, cFileName="9CCDGBtX9WXWBsV.m4a", cAlternateFileName="9CCDGB~1.M4A")) returned 1 [0077.364] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa9e7f160, ftCreationTime.dwHighDateTime=0x1d5e6ef, ftLastAccessTime.dwLowDateTime=0xd309c660, ftLastAccessTime.dwHighDateTime=0x1d5edbe, ftLastWriteTime.dwLowDateTime=0xd309c660, ftLastWriteTime.dwHighDateTime=0x1d5edbe, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="B-fgD0M wyPxkU", cAlternateFileName="B-FGD0~1")) returned 1 [0077.364] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc14090, ftCreationTime.dwHighDateTime=0x1d5e1cc, ftLastAccessTime.dwLowDateTime=0xb0952bb0, ftLastAccessTime.dwHighDateTime=0x1d5ef17, ftLastWriteTime.dwLowDateTime=0xb0952bb0, ftLastWriteTime.dwHighDateTime=0x1d5ef17, nFileSizeHigh=0x0, nFileSizeLow=0xed20, dwReserved0=0x0, dwReserved1=0x0, cFileName="eLZPs_JV783MwR3-Ww.wav", cAlternateFileName="ELZPS_~1.WAV")) returned 1 [0077.365] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc9238d10, ftCreationTime.dwHighDateTime=0x1d5e847, ftLastAccessTime.dwLowDateTime=0xbab73230, ftLastAccessTime.dwHighDateTime=0x1d5e4fb, ftLastWriteTime.dwLowDateTime=0xbab73230, ftLastWriteTime.dwHighDateTime=0x1d5e4fb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Guw0ENEAY4cZPdk-UF", cAlternateFileName="GUW0EN~1")) returned 1 [0077.365] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3c9582e0, ftCreationTime.dwHighDateTime=0x1d5e275, ftLastAccessTime.dwLowDateTime=0x8c139a0, ftLastAccessTime.dwHighDateTime=0x1d5e482, ftLastWriteTime.dwLowDateTime=0x8c139a0, ftLastWriteTime.dwHighDateTime=0x1d5e482, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="HplZLKvsn", cAlternateFileName="HPLZLK~1")) returned 1 [0077.365] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.366] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.367] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.367] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.367] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.367] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\1LUoZ_f9ANXiWElwG0\\L5Z3_gO-EO1nSoyeD\\TTpPCBCKrBRtOV-U0Rb\\HplZLKvsn", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x59 [0077.367] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\1LUoZ_f9ANXiWElwG0\\L5Z3_gO-EO1nSoyeD\\TTpPCBCKrBRtOV-U0Rb\\HplZLKvsn", nBufferLength=0x59, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\1LUoZ_f9ANXiWElwG0\\L5Z3_gO-EO1nSoyeD\\TTpPCBCKrBRtOV-U0Rb\\HplZLKvsn", lpFilePart=0x0) returned 0x58 [0077.368] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\1LUoZ_f9ANXiWElwG0\\L5Z3_gO-EO1nSoyeD\\TTpPCBCKrBRtOV-U0Rb\\HplZLKvsn\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3c9582e0, ftCreationTime.dwHighDateTime=0x1d5e275, ftLastAccessTime.dwLowDateTime=0x8c139a0, ftLastAccessTime.dwHighDateTime=0x1d5e482, ftLastWriteTime.dwLowDateTime=0x8c139a0, ftLastWriteTime.dwHighDateTime=0x1d5e482, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.368] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3c9582e0, ftCreationTime.dwHighDateTime=0x1d5e275, ftLastAccessTime.dwLowDateTime=0x8c139a0, ftLastAccessTime.dwHighDateTime=0x1d5e482, ftLastWriteTime.dwLowDateTime=0x8c139a0, ftLastWriteTime.dwHighDateTime=0x1d5e482, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.368] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e39f0c0, ftCreationTime.dwHighDateTime=0x1d5ef57, ftLastAccessTime.dwLowDateTime=0x6cd08a20, ftLastAccessTime.dwHighDateTime=0x1d5f10e, ftLastWriteTime.dwLowDateTime=0x6cd08a20, ftLastWriteTime.dwHighDateTime=0x1d5f10e, nFileSizeHigh=0x0, nFileSizeLow=0x1631d, dwReserved0=0x0, dwReserved1=0x0, cFileName="3lkvm1xygf.wav", cAlternateFileName="3LKVM1~1.WAV")) returned 1 [0077.368] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85641a50, ftCreationTime.dwHighDateTime=0x1d5f08e, ftLastAccessTime.dwLowDateTime=0x53105b30, ftLastAccessTime.dwHighDateTime=0x1d5eac7, ftLastWriteTime.dwLowDateTime=0x53105b30, ftLastWriteTime.dwHighDateTime=0x1d5eac7, nFileSizeHigh=0x0, nFileSizeLow=0x4eae, dwReserved0=0x0, dwReserved1=0x0, cFileName="5ZVHM-.m4a", cAlternateFileName="")) returned 1 [0077.369] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde768b60, ftCreationTime.dwHighDateTime=0x1d5e1ec, ftLastAccessTime.dwLowDateTime=0xdf2fde90, ftLastAccessTime.dwHighDateTime=0x1d5e6f5, ftLastWriteTime.dwLowDateTime=0xdf2fde90, ftLastWriteTime.dwHighDateTime=0x1d5e6f5, nFileSizeHigh=0x0, nFileSizeLow=0x15820, dwReserved0=0x0, dwReserved1=0x0, cFileName="kmFFX8Od9nbGel.mp3", cAlternateFileName="KMFFX8~1.MP3")) returned 1 [0077.370] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde768b60, ftCreationTime.dwHighDateTime=0x1d5e1ec, ftLastAccessTime.dwLowDateTime=0xdf2fde90, ftLastAccessTime.dwHighDateTime=0x1d5e6f5, ftLastWriteTime.dwLowDateTime=0xdf2fde90, ftLastWriteTime.dwHighDateTime=0x1d5e6f5, nFileSizeHigh=0x0, nFileSizeLow=0x15820, dwReserved0=0x0, dwReserved1=0x0, cFileName="kmFFX8Od9nbGel.mp3", cAlternateFileName="KMFFX8~1.MP3")) returned 0 [0077.370] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.370] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.370] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.370] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.370] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\1LUoZ_f9ANXiWElwG0\\L5Z3_gO-EO1nSoyeD\\TTpPCBCKrBRtOV-U0Rb\\Guw0ENEAY4cZPdk-UF", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x62 [0077.370] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\1LUoZ_f9ANXiWElwG0\\L5Z3_gO-EO1nSoyeD\\TTpPCBCKrBRtOV-U0Rb\\Guw0ENEAY4cZPdk-UF", nBufferLength=0x62, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\1LUoZ_f9ANXiWElwG0\\L5Z3_gO-EO1nSoyeD\\TTpPCBCKrBRtOV-U0Rb\\Guw0ENEAY4cZPdk-UF", lpFilePart=0x0) returned 0x61 [0077.370] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\1LUoZ_f9ANXiWElwG0\\L5Z3_gO-EO1nSoyeD\\TTpPCBCKrBRtOV-U0Rb\\Guw0ENEAY4cZPdk-UF\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc9238d10, ftCreationTime.dwHighDateTime=0x1d5e847, ftLastAccessTime.dwLowDateTime=0xbab73230, ftLastAccessTime.dwHighDateTime=0x1d5e4fb, ftLastWriteTime.dwLowDateTime=0xbab73230, ftLastWriteTime.dwHighDateTime=0x1d5e4fb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0077.371] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc9238d10, ftCreationTime.dwHighDateTime=0x1d5e847, ftLastAccessTime.dwLowDateTime=0xbab73230, ftLastAccessTime.dwHighDateTime=0x1d5e4fb, ftLastWriteTime.dwLowDateTime=0xbab73230, ftLastWriteTime.dwHighDateTime=0x1d5e4fb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.371] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbdd86980, ftCreationTime.dwHighDateTime=0x1d5ed79, ftLastAccessTime.dwLowDateTime=0x840ec7b0, ftLastAccessTime.dwHighDateTime=0x1d5e452, ftLastWriteTime.dwLowDateTime=0x840ec7b0, ftLastWriteTime.dwHighDateTime=0x1d5e452, nFileSizeHigh=0x0, nFileSizeLow=0x7cf2, dwReserved0=0x0, dwReserved1=0x0, cFileName="qwoD6Dj9yMbDGryAy6DY.wav", cAlternateFileName="QWOD6D~1.WAV")) returned 1 [0077.371] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbdd86980, ftCreationTime.dwHighDateTime=0x1d5ed79, ftLastAccessTime.dwLowDateTime=0x840ec7b0, ftLastAccessTime.dwHighDateTime=0x1d5e452, ftLastWriteTime.dwLowDateTime=0x840ec7b0, ftLastWriteTime.dwHighDateTime=0x1d5e452, nFileSizeHigh=0x0, nFileSizeLow=0x7cf2, dwReserved0=0x0, dwReserved1=0x0, cFileName="qwoD6Dj9yMbDGryAy6DY.wav", cAlternateFileName="QWOD6D~1.WAV")) returned 0 [0077.371] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0077.375] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.375] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.375] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.375] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\1LUoZ_f9ANXiWElwG0\\L5Z3_gO-EO1nSoyeD\\TTpPCBCKrBRtOV-U0Rb\\B-fgD0M wyPxkU", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5e [0077.375] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\1LUoZ_f9ANXiWElwG0\\L5Z3_gO-EO1nSoyeD\\TTpPCBCKrBRtOV-U0Rb\\B-fgD0M wyPxkU", nBufferLength=0x5e, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\1LUoZ_f9ANXiWElwG0\\L5Z3_gO-EO1nSoyeD\\TTpPCBCKrBRtOV-U0Rb\\B-fgD0M wyPxkU", lpFilePart=0x0) returned 0x5d [0077.376] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\1LUoZ_f9ANXiWElwG0\\L5Z3_gO-EO1nSoyeD\\TTpPCBCKrBRtOV-U0Rb\\B-fgD0M wyPxkU\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa9e7f160, ftCreationTime.dwHighDateTime=0x1d5e6ef, ftLastAccessTime.dwLowDateTime=0xd309c660, ftLastAccessTime.dwHighDateTime=0x1d5edbe, ftLastWriteTime.dwLowDateTime=0xd309c660, ftLastWriteTime.dwHighDateTime=0x1d5edbe, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.376] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa9e7f160, ftCreationTime.dwHighDateTime=0x1d5e6ef, ftLastAccessTime.dwLowDateTime=0xd309c660, ftLastAccessTime.dwHighDateTime=0x1d5edbe, ftLastWriteTime.dwLowDateTime=0xd309c660, ftLastWriteTime.dwHighDateTime=0x1d5edbe, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.376] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3fdf1670, ftCreationTime.dwHighDateTime=0x1d5eab6, ftLastAccessTime.dwLowDateTime=0x8f6e0b60, ftLastAccessTime.dwHighDateTime=0x1d5ed09, ftLastWriteTime.dwLowDateTime=0x8f6e0b60, ftLastWriteTime.dwHighDateTime=0x1d5ed09, nFileSizeHigh=0x0, nFileSizeLow=0x118b6, dwReserved0=0x0, dwReserved1=0x0, cFileName="9Fwhwmwi_UOkPFxrZ.wav", cAlternateFileName="9FWHWM~1.WAV")) returned 1 [0077.376] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87d66b00, ftCreationTime.dwHighDateTime=0x1d5eac9, ftLastAccessTime.dwLowDateTime=0x5071cb0, ftLastAccessTime.dwHighDateTime=0x1d5e362, ftLastWriteTime.dwLowDateTime=0x5071cb0, ftLastWriteTime.dwHighDateTime=0x1d5e362, nFileSizeHigh=0x0, nFileSizeLow=0x11e8c, dwReserved0=0x0, dwReserved1=0x0, cFileName="o9yDt4T2cJoAZmgZ.mp3", cAlternateFileName="O9YDT4~1.MP3")) returned 1 [0077.377] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x993fe390, ftCreationTime.dwHighDateTime=0x1d5e280, ftLastAccessTime.dwLowDateTime=0x3ab45c80, ftLastAccessTime.dwHighDateTime=0x1d5e446, ftLastWriteTime.dwLowDateTime=0x3ab45c80, ftLastWriteTime.dwHighDateTime=0x1d5e446, nFileSizeHigh=0x0, nFileSizeLow=0x107cc, dwReserved0=0x0, dwReserved1=0x0, cFileName="OVYAQLPF9.mp3", cAlternateFileName="OVYAQL~1.MP3")) returned 1 [0077.377] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6ca48540, ftCreationTime.dwHighDateTime=0x1d5e1b1, ftLastAccessTime.dwLowDateTime=0xb2cbf40, ftLastAccessTime.dwHighDateTime=0x1d5ed31, ftLastWriteTime.dwLowDateTime=0xb2cbf40, ftLastWriteTime.dwHighDateTime=0x1d5ed31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="R68ft6BJM", cAlternateFileName="R68FT6~1")) returned 1 [0077.377] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ae01430, ftCreationTime.dwHighDateTime=0x1d5e8c3, ftLastAccessTime.dwLowDateTime=0xfe989f80, ftLastAccessTime.dwHighDateTime=0x1d5e923, ftLastWriteTime.dwLowDateTime=0xfe989f80, ftLastWriteTime.dwHighDateTime=0x1d5e923, nFileSizeHigh=0x0, nFileSizeLow=0x141bc, dwReserved0=0x0, dwReserved1=0x0, cFileName="UYc Ocs4TMi.wav", cAlternateFileName="UYCOCS~1.WAV")) returned 1 [0077.377] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ae01430, ftCreationTime.dwHighDateTime=0x1d5e8c3, ftLastAccessTime.dwLowDateTime=0xfe989f80, ftLastAccessTime.dwHighDateTime=0x1d5e923, ftLastWriteTime.dwLowDateTime=0xfe989f80, ftLastWriteTime.dwHighDateTime=0x1d5e923, nFileSizeHigh=0x0, nFileSizeLow=0x141bc, dwReserved0=0x0, dwReserved1=0x0, cFileName="UYc Ocs4TMi.wav", cAlternateFileName="UYCOCS~1.WAV")) returned 0 [0077.378] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.378] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.378] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.378] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.378] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\1LUoZ_f9ANXiWElwG0\\L5Z3_gO-EO1nSoyeD\\TTpPCBCKrBRtOV-U0Rb\\B-fgD0M wyPxkU\\R68ft6BJM", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x68 [0077.378] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\1LUoZ_f9ANXiWElwG0\\L5Z3_gO-EO1nSoyeD\\TTpPCBCKrBRtOV-U0Rb\\B-fgD0M wyPxkU\\R68ft6BJM", nBufferLength=0x68, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\1LUoZ_f9ANXiWElwG0\\L5Z3_gO-EO1nSoyeD\\TTpPCBCKrBRtOV-U0Rb\\B-fgD0M wyPxkU\\R68ft6BJM", lpFilePart=0x0) returned 0x67 [0077.378] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\1LUoZ_f9ANXiWElwG0\\L5Z3_gO-EO1nSoyeD\\TTpPCBCKrBRtOV-U0Rb\\B-fgD0M wyPxkU\\R68ft6BJM\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6ca48540, ftCreationTime.dwHighDateTime=0x1d5e1b1, ftLastAccessTime.dwLowDateTime=0xb2cbf40, ftLastAccessTime.dwHighDateTime=0x1d5ed31, ftLastWriteTime.dwLowDateTime=0xb2cbf40, ftLastWriteTime.dwHighDateTime=0x1d5ed31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.379] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6ca48540, ftCreationTime.dwHighDateTime=0x1d5e1b1, ftLastAccessTime.dwLowDateTime=0xb2cbf40, ftLastAccessTime.dwHighDateTime=0x1d5ed31, ftLastWriteTime.dwLowDateTime=0xb2cbf40, ftLastWriteTime.dwHighDateTime=0x1d5ed31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.379] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x305f4a20, ftCreationTime.dwHighDateTime=0x1d5e585, ftLastAccessTime.dwLowDateTime=0x5e6e3120, ftLastAccessTime.dwHighDateTime=0x1d5e54d, ftLastWriteTime.dwLowDateTime=0x5e6e3120, ftLastWriteTime.dwHighDateTime=0x1d5e54d, nFileSizeHigh=0x0, nFileSizeLow=0x1177d, dwReserved0=0x0, dwReserved1=0x0, cFileName="GxvWX2B7BD0wvT6R5V.wav", cAlternateFileName="GXVWX2~1.WAV")) returned 1 [0077.379] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78439fc0, ftCreationTime.dwHighDateTime=0x1d5f008, ftLastAccessTime.dwLowDateTime=0x18689310, ftLastAccessTime.dwHighDateTime=0x1d5ec90, ftLastWriteTime.dwLowDateTime=0x18689310, ftLastWriteTime.dwHighDateTime=0x1d5ec90, nFileSizeHigh=0x0, nFileSizeLow=0x10444, dwReserved0=0x0, dwReserved1=0x0, cFileName="IUbv5i0RI00BgUkwKnJk.mp3", cAlternateFileName="IUBV5I~1.MP3")) returned 1 [0077.379] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8f1e96e0, ftCreationTime.dwHighDateTime=0x1d5e95b, ftLastAccessTime.dwLowDateTime=0xf74e9580, ftLastAccessTime.dwHighDateTime=0x1d5eaaa, ftLastWriteTime.dwLowDateTime=0xf74e9580, ftLastWriteTime.dwHighDateTime=0x1d5eaaa, nFileSizeHigh=0x0, nFileSizeLow=0x1aca, dwReserved0=0x0, dwReserved1=0x0, cFileName="Kw_ 4ZwtzaYXg.wav", cAlternateFileName="KW_4ZW~1.WAV")) returned 1 [0077.379] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7bee8250, ftCreationTime.dwHighDateTime=0x1d5efe7, ftLastAccessTime.dwLowDateTime=0x727c1450, ftLastAccessTime.dwHighDateTime=0x1d5e9be, ftLastWriteTime.dwLowDateTime=0x727c1450, ftLastWriteTime.dwHighDateTime=0x1d5e9be, nFileSizeHigh=0x0, nFileSizeLow=0x14fc2, dwReserved0=0x0, dwReserved1=0x0, cFileName="LAuJDG26t3OsDjj.m4a", cAlternateFileName="LAUJDG~1.M4A")) returned 1 [0077.380] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67889e50, ftCreationTime.dwHighDateTime=0x1d5e587, ftLastAccessTime.dwLowDateTime=0x8be42c0, ftLastAccessTime.dwHighDateTime=0x1d5e64b, ftLastWriteTime.dwLowDateTime=0x8be42c0, ftLastWriteTime.dwHighDateTime=0x1d5e64b, nFileSizeHigh=0x0, nFileSizeLow=0xc343, dwReserved0=0x0, dwReserved1=0x0, cFileName="SyHlAT5VwznLveQi85.mp3", cAlternateFileName="SYHLAT~1.MP3")) returned 1 [0077.380] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67889e50, ftCreationTime.dwHighDateTime=0x1d5e587, ftLastAccessTime.dwLowDateTime=0x8be42c0, ftLastAccessTime.dwHighDateTime=0x1d5e64b, ftLastWriteTime.dwLowDateTime=0x8be42c0, ftLastWriteTime.dwHighDateTime=0x1d5e64b, nFileSizeHigh=0x0, nFileSizeLow=0xc343, dwReserved0=0x0, dwReserved1=0x0, cFileName="SyHlAT5VwznLveQi85.mp3", cAlternateFileName="SYHLAT~1.MP3")) returned 0 [0077.380] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.380] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.380] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.380] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.380] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\1LUoZ_f9ANXiWElwG0\\L5Z3_gO-EO1nSoyeD\\hlU WVN", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x43 [0077.380] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\1LUoZ_f9ANXiWElwG0\\L5Z3_gO-EO1nSoyeD\\hlU WVN", nBufferLength=0x43, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\1LUoZ_f9ANXiWElwG0\\L5Z3_gO-EO1nSoyeD\\hlU WVN", lpFilePart=0x0) returned 0x42 [0077.381] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\1LUoZ_f9ANXiWElwG0\\L5Z3_gO-EO1nSoyeD\\hlU WVN\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdd404890, ftCreationTime.dwHighDateTime=0x1d5f082, ftLastAccessTime.dwLowDateTime=0x8919f7e0, ftLastAccessTime.dwHighDateTime=0x1d5e581, ftLastWriteTime.dwLowDateTime=0x8919f7e0, ftLastWriteTime.dwHighDateTime=0x1d5e581, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.430] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdd404890, ftCreationTime.dwHighDateTime=0x1d5f082, ftLastAccessTime.dwLowDateTime=0x8919f7e0, ftLastAccessTime.dwHighDateTime=0x1d5e581, ftLastWriteTime.dwLowDateTime=0x8919f7e0, ftLastWriteTime.dwHighDateTime=0x1d5e581, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.430] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9dc4b10, ftCreationTime.dwHighDateTime=0x1d5e9f5, ftLastAccessTime.dwLowDateTime=0xebdac730, ftLastAccessTime.dwHighDateTime=0x1d5efcf, ftLastWriteTime.dwLowDateTime=0xebdac730, ftLastWriteTime.dwHighDateTime=0x1d5efcf, nFileSizeHigh=0x0, nFileSizeLow=0x7b15, dwReserved0=0x0, dwReserved1=0x0, cFileName="acG2pRfeh4gJ.m4a", cAlternateFileName="ACG2PR~1.M4A")) returned 1 [0077.430] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c8eec0, ftCreationTime.dwHighDateTime=0x1d5e89e, ftLastAccessTime.dwLowDateTime=0x3d650f40, ftLastAccessTime.dwHighDateTime=0x1d5e4e3, ftLastWriteTime.dwLowDateTime=0x3d650f40, ftLastWriteTime.dwHighDateTime=0x1d5e4e3, nFileSizeHigh=0x0, nFileSizeLow=0xcb70, dwReserved0=0x0, dwReserved1=0x0, cFileName="dt1XTSJeap.mp3", cAlternateFileName="DT1XTS~1.MP3")) returned 1 [0077.431] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7318d70, ftCreationTime.dwHighDateTime=0x1d5e379, ftLastAccessTime.dwLowDateTime=0x22eabbe0, ftLastAccessTime.dwHighDateTime=0x1d5e32d, ftLastWriteTime.dwLowDateTime=0x22eabbe0, ftLastWriteTime.dwHighDateTime=0x1d5e32d, nFileSizeHigh=0x0, nFileSizeLow=0x8f73, dwReserved0=0x0, dwReserved1=0x0, cFileName="jxTsxu5gTXTwogRNi6B.mp3", cAlternateFileName="JXTSXU~1.MP3")) returned 1 [0077.431] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x162e4200, ftCreationTime.dwHighDateTime=0x1d5e9f4, ftLastAccessTime.dwLowDateTime=0xc6dee240, ftLastAccessTime.dwHighDateTime=0x1d5e1ba, ftLastWriteTime.dwLowDateTime=0xc6dee240, ftLastWriteTime.dwHighDateTime=0x1d5e1ba, nFileSizeHigh=0x0, nFileSizeLow=0x176b4, dwReserved0=0x0, dwReserved1=0x0, cFileName="NfTmDxJyJFt5C.m4a", cAlternateFileName="NFTMDX~1.M4A")) returned 1 [0077.431] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57af8990, ftCreationTime.dwHighDateTime=0x1d5e3e7, ftLastAccessTime.dwLowDateTime=0x653b43e0, ftLastAccessTime.dwHighDateTime=0x1d5e961, ftLastWriteTime.dwLowDateTime=0x653b43e0, ftLastWriteTime.dwHighDateTime=0x1d5e961, nFileSizeHigh=0x0, nFileSizeLow=0xdace, dwReserved0=0x0, dwReserved1=0x0, cFileName="O6HI6G87w55P.wav", cAlternateFileName="O6HI6G~1.WAV")) returned 1 [0077.431] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd136cab0, ftCreationTime.dwHighDateTime=0x1d5ea06, ftLastAccessTime.dwLowDateTime=0xe5399930, ftLastAccessTime.dwHighDateTime=0x1d5e325, ftLastWriteTime.dwLowDateTime=0xe5399930, ftLastWriteTime.dwHighDateTime=0x1d5e325, nFileSizeHigh=0x0, nFileSizeLow=0x7962, dwReserved0=0x0, dwReserved1=0x0, cFileName="ofL2OXkpChifevHh-Ri.m4a", cAlternateFileName="OFL2OX~1.M4A")) returned 1 [0077.431] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbbddaec0, ftCreationTime.dwHighDateTime=0x1d5ed28, ftLastAccessTime.dwLowDateTime=0x8fc28a30, ftLastAccessTime.dwHighDateTime=0x1d5f00d, ftLastWriteTime.dwLowDateTime=0x8fc28a30, ftLastWriteTime.dwHighDateTime=0x1d5f00d, nFileSizeHigh=0x0, nFileSizeLow=0x128da, dwReserved0=0x0, dwReserved1=0x0, cFileName="Og0P5HUE6fmcnT9fD.m4a", cAlternateFileName="OG0P5H~1.M4A")) returned 1 [0077.432] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58e55710, ftCreationTime.dwHighDateTime=0x1d5ea61, ftLastAccessTime.dwLowDateTime=0xd86e72c0, ftLastAccessTime.dwHighDateTime=0x1d5ec30, ftLastWriteTime.dwLowDateTime=0xd86e72c0, ftLastWriteTime.dwHighDateTime=0x1d5ec30, nFileSizeHigh=0x0, nFileSizeLow=0x13591, dwReserved0=0x0, dwReserved1=0x0, cFileName="vMwniqto-U.mp3", cAlternateFileName="VMWNIQ~1.MP3")) returned 1 [0077.433] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58e55710, ftCreationTime.dwHighDateTime=0x1d5ea61, ftLastAccessTime.dwLowDateTime=0xd86e72c0, ftLastAccessTime.dwHighDateTime=0x1d5ec30, ftLastWriteTime.dwLowDateTime=0xd86e72c0, ftLastWriteTime.dwHighDateTime=0x1d5ec30, nFileSizeHigh=0x0, nFileSizeLow=0x13591, dwReserved0=0x0, dwReserved1=0x0, cFileName="vMwniqto-U.mp3", cAlternateFileName="VMWNIQ~1.MP3")) returned 0 [0077.433] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.433] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.433] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.433] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.433] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Local Settings", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1f [0077.433] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Local Settings", nBufferLength=0x1f, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Local Settings", lpFilePart=0x0) returned 0x1e [0077.433] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Local Settings\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0077.434] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0077.435] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.435] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x16 [0077.436] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links", nBufferLength=0x16, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links", lpFilePart=0x0) returned 0x15 [0077.436] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x9463e5c0, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.436] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x9463e5c0, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.436] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x441f699e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x441f699e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xcee4480b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0077.437] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4428f2bb, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4428f2bb, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce90d59d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f5, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0077.437] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x442b54f3, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x442b54f3, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xcec7abde, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x3ae, dwReserved0=0x0, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0077.437] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3190fb5, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x94664823, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x53a, dwReserved0=0x0, dwReserved1=0x0, cFileName="OneDrive.lnk", cAlternateFileName="")) returned 1 [0077.437] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3190fb5, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x94664823, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x53a, dwReserved0=0x0, dwReserved1=0x0, cFileName="OneDrive.lnk", cAlternateFileName="")) returned 0 [0077.438] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.438] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.438] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.438] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.438] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1a [0077.438] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites", nBufferLength=0x1a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Favorites", lpFilePart=0x0) returned 0x19 [0077.438] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd4499d75, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0077.438] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd4499d75, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.439] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43598c8e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43b9f870, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0x43b9f870, ftLastWriteTime.dwHighDateTime=0x1d327ed, nFileSizeHigh=0x0, nFileSizeLow=0xd0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Bing.url", cAlternateFileName="")) returned 1 [0077.439] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0077.439] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0077.439] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.439] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0077.440] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.440] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.440] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.440] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites\\Links", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x20 [0077.440] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites\\Links", nBufferLength=0x20, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Favorites\\Links", lpFilePart=0x0) returned 0x1f [0077.440] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites\\Links\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.440] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.441] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4360b38e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4360b38e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x4360b38e, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0077.441] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4360b38e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4360b38e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x4360b38e, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0077.441] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.441] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.441] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.441] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.441] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Downloads", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1a [0077.441] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Downloads", nBufferLength=0x1a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Downloads", lpFilePart=0x0) returned 0x19 [0077.442] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Downloads\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa2dc870b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0xa2dc870b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0077.442] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa2dc870b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0xa2dc870b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.442] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0077.443] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0077.443] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0077.443] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.443] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.443] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.443] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1a [0077.443] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents", nBufferLength=0x1a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents", lpFilePart=0x0) returned 0x19 [0077.443] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe5c2d3bf, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe5c2d3bf, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.444] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe5c2d3bf, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe5c2d3bf, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.445] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3340555c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3396299d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x9daec75b, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x55000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Database1.accdb", cAlternateFileName="DATABA~1.ACC")) returned 1 [0077.445] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440c5760, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440c5760, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0077.445] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f10a3d0, ftCreationTime.dwHighDateTime=0x1d5b7dc, ftLastAccessTime.dwLowDateTime=0x19e4e5d0, ftLastAccessTime.dwHighDateTime=0x1d5c23e, ftLastWriteTime.dwLowDateTime=0x19e4e5d0, ftLastWriteTime.dwHighDateTime=0x1d5c23e, nFileSizeHigh=0x0, nFileSizeLow=0x9f25, dwReserved0=0x0, dwReserved1=0x0, cFileName="DF6EOIGwr-B4nc_ng.docx", cAlternateFileName="DF6EOI~1.DOC")) returned 1 [0077.445] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeca51590, ftCreationTime.dwHighDateTime=0x1d5ec6d, ftLastAccessTime.dwLowDateTime=0x5f9639b0, ftLastAccessTime.dwHighDateTime=0x1d5e158, ftLastWriteTime.dwLowDateTime=0x5f9639b0, ftLastWriteTime.dwHighDateTime=0x1d5e158, nFileSizeHigh=0x0, nFileSizeLow=0xa3ca, dwReserved0=0x0, dwReserved1=0x0, cFileName="EfaM633yX.xls", cAlternateFileName="EFAM63~1.XLS")) returned 1 [0077.445] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4d2ee740, ftCreationTime.dwHighDateTime=0x1d5b6ab, ftLastAccessTime.dwLowDateTime=0x1835ea70, ftLastAccessTime.dwHighDateTime=0x1d5dc62, ftLastWriteTime.dwLowDateTime=0x1835ea70, ftLastWriteTime.dwHighDateTime=0x1d5dc62, nFileSizeHigh=0x0, nFileSizeLow=0x16fb, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ej39kkpCcjsYdkl.xlsx", cAlternateFileName="EJ39KK~1.XLS")) returned 1 [0077.446] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3960a540, ftCreationTime.dwHighDateTime=0x1d5eb4a, ftLastAccessTime.dwLowDateTime=0x40f28800, ftLastAccessTime.dwHighDateTime=0x1d58218, ftLastWriteTime.dwLowDateTime=0x40f28800, ftLastWriteTime.dwHighDateTime=0x1d58218, nFileSizeHigh=0x0, nFileSizeLow=0xd291, dwReserved0=0x0, dwReserved1=0x0, cFileName="EZNiDCCnpaEi1ivwpKR.xlsx", cAlternateFileName="EZNIDC~1.XLS")) returned 1 [0077.446] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ed0e1e0, ftCreationTime.dwHighDateTime=0x1d584c8, ftLastAccessTime.dwLowDateTime=0xe122d760, ftLastAccessTime.dwHighDateTime=0x1d56771, ftLastWriteTime.dwLowDateTime=0xe122d760, ftLastWriteTime.dwHighDateTime=0x1d56771, nFileSizeHigh=0x0, nFileSizeLow=0xa952, dwReserved0=0x0, dwReserved1=0x0, cFileName="feL1.docx", cAlternateFileName="FEL1~1.DOC")) returned 1 [0077.446] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16f0f890, ftCreationTime.dwHighDateTime=0x1d5ec1f, ftLastAccessTime.dwLowDateTime=0xfe0f28f0, ftLastAccessTime.dwHighDateTime=0x1d5f0de, ftLastWriteTime.dwLowDateTime=0xfe0f28f0, ftLastWriteTime.dwHighDateTime=0x1d5f0de, nFileSizeHigh=0x0, nFileSizeLow=0x125f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="HSFfqAHb1L.docx", cAlternateFileName="HSFFQA~1.DOC")) returned 1 [0077.446] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5c052d0, ftCreationTime.dwHighDateTime=0x1d594ac, ftLastAccessTime.dwLowDateTime=0x80787f0, ftLastAccessTime.dwHighDateTime=0x1d58a6c, ftLastWriteTime.dwLowDateTime=0x80787f0, ftLastWriteTime.dwHighDateTime=0x1d58a6c, nFileSizeHigh=0x0, nFileSizeLow=0x85e7, dwReserved0=0x0, dwReserved1=0x0, cFileName="INb iI.pptx", cAlternateFileName="INBII~1.PPT")) returned 1 [0077.447] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa5f010, ftCreationTime.dwHighDateTime=0x1d5eed4, ftLastAccessTime.dwLowDateTime=0x2a4a34f0, ftLastAccessTime.dwHighDateTime=0x1d5e45f, ftLastWriteTime.dwLowDateTime=0x2a4a34f0, ftLastWriteTime.dwHighDateTime=0x1d5e45f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="isSs1tLSEUR", cAlternateFileName="ISSS1T~1")) returned 1 [0077.447] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1589490, ftCreationTime.dwHighDateTime=0x1d58be8, ftLastAccessTime.dwLowDateTime=0x5b45c7e0, ftLastAccessTime.dwHighDateTime=0x1d56f34, ftLastWriteTime.dwLowDateTime=0x5b45c7e0, ftLastWriteTime.dwHighDateTime=0x1d56f34, nFileSizeHigh=0x0, nFileSizeLow=0xb948, dwReserved0=0x0, dwReserved1=0x0, cFileName="jBxr.docx", cAlternateFileName="JBXR~1.DOC")) returned 1 [0077.447] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3eb9f4d0, ftCreationTime.dwHighDateTime=0x1d5ea5d, ftLastAccessTime.dwLowDateTime=0x118adb20, ftLastAccessTime.dwHighDateTime=0x1d5ed35, ftLastWriteTime.dwLowDateTime=0x118adb20, ftLastWriteTime.dwHighDateTime=0x1d5ed35, nFileSizeHigh=0x0, nFileSizeLow=0xeff4, dwReserved0=0x0, dwReserved1=0x0, cFileName="kV8G rSJax.odp", cAlternateFileName="KV8GRS~1.ODP")) returned 1 [0077.447] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a3b21a0, ftCreationTime.dwHighDateTime=0x1d5c1b3, ftLastAccessTime.dwLowDateTime=0x3945c550, ftLastAccessTime.dwHighDateTime=0x1d5b025, ftLastWriteTime.dwLowDateTime=0x3945c550, ftLastWriteTime.dwHighDateTime=0x1d5b025, nFileSizeHigh=0x0, nFileSizeLow=0x1124d, dwReserved0=0x0, dwReserved1=0x0, cFileName="mVN88GZu-PijEO z.pptx", cAlternateFileName="MVN88G~1.PPT")) returned 1 [0077.447] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0077.448] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0077.448] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0077.448] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0077.448] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbaed2480, ftCreationTime.dwHighDateTime=0x1d57809, ftLastAccessTime.dwLowDateTime=0xa6836880, ftLastAccessTime.dwHighDateTime=0x1d5d018, ftLastWriteTime.dwLowDateTime=0xa6836880, ftLastWriteTime.dwHighDateTime=0x1d5d018, nFileSizeHigh=0x0, nFileSizeLow=0xee36, dwReserved0=0x0, dwReserved1=0x0, cFileName="n6nv_ 9.xlsx", cAlternateFileName="N6NV_9~1.XLS")) returned 1 [0077.449] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73d2dc20, ftCreationTime.dwHighDateTime=0x1d5a69e, ftLastAccessTime.dwLowDateTime=0x9289400, ftLastAccessTime.dwHighDateTime=0x1d5ad79, ftLastWriteTime.dwLowDateTime=0x9289400, ftLastWriteTime.dwHighDateTime=0x1d5ad79, nFileSizeHigh=0x0, nFileSizeLow=0xa3a9, dwReserved0=0x0, dwReserved1=0x0, cFileName="Nuq3XogYudL15y2tS.pptx", cAlternateFileName="NUQ3XO~1.PPT")) returned 1 [0077.449] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x957ef6e0, ftCreationTime.dwHighDateTime=0x1d5c798, ftLastAccessTime.dwLowDateTime=0x58570ff0, ftLastAccessTime.dwHighDateTime=0x1d5c284, ftLastWriteTime.dwLowDateTime=0x58570ff0, ftLastWriteTime.dwHighDateTime=0x1d5c284, nFileSizeHigh=0x0, nFileSizeLow=0x9a1d, dwReserved0=0x0, dwReserved1=0x0, cFileName="o SjucGVKgZlx0F6N.xlsx", cAlternateFileName="OSJUCG~1.XLS")) returned 1 [0077.449] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x5ee892ad, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x5ee892ad, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0077.449] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e12b260, ftCreationTime.dwHighDateTime=0x1d5647e, ftLastAccessTime.dwLowDateTime=0xb11e51e0, ftLastAccessTime.dwHighDateTime=0x1d58dbc, ftLastWriteTime.dwLowDateTime=0xb11e51e0, ftLastWriteTime.dwHighDateTime=0x1d58dbc, nFileSizeHigh=0x0, nFileSizeLow=0x374a, dwReserved0=0x0, dwReserved1=0x0, cFileName="pVbP.docx", cAlternateFileName="PVBP~1.DOC")) returned 1 [0077.449] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xead714a0, ftCreationTime.dwHighDateTime=0x1d5ed23, ftLastAccessTime.dwLowDateTime=0x8ef9c600, ftLastAccessTime.dwHighDateTime=0x1d5e517, ftLastWriteTime.dwLowDateTime=0x8ef9c600, ftLastWriteTime.dwHighDateTime=0x1d5e517, nFileSizeHigh=0x0, nFileSizeLow=0x15be4, dwReserved0=0x0, dwReserved1=0x0, cFileName="QxX2x.odt", cAlternateFileName="")) returned 1 [0077.450] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7918af70, ftCreationTime.dwHighDateTime=0x1d5d6a0, ftLastAccessTime.dwLowDateTime=0x59277280, ftLastAccessTime.dwHighDateTime=0x1d5b974, ftLastWriteTime.dwLowDateTime=0x59277280, ftLastWriteTime.dwHighDateTime=0x1d5b974, nFileSizeHigh=0x0, nFileSizeLow=0x180b1, dwReserved0=0x0, dwReserved1=0x0, cFileName="tLAQFg_P.pptx", cAlternateFileName="TLAQFG~1.PPT")) returned 1 [0077.450] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x146a8380, ftCreationTime.dwHighDateTime=0x1d5b8d4, ftLastAccessTime.dwLowDateTime=0x4ead48e0, ftLastAccessTime.dwHighDateTime=0x1d5af63, ftLastWriteTime.dwLowDateTime=0x4ead48e0, ftLastWriteTime.dwHighDateTime=0x1d5af63, nFileSizeHigh=0x0, nFileSizeLow=0x8143, dwReserved0=0x0, dwReserved1=0x0, cFileName="U6acbfkWxRrS.docx", cAlternateFileName="U6ACBF~1.DOC")) returned 1 [0077.450] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x383c41b0, ftCreationTime.dwHighDateTime=0x1d5e203, ftLastAccessTime.dwLowDateTime=0xb9a1ba50, ftLastAccessTime.dwHighDateTime=0x1d5e3d9, ftLastWriteTime.dwLowDateTime=0xb9a1ba50, ftLastWriteTime.dwHighDateTime=0x1d5e3d9, nFileSizeHigh=0x0, nFileSizeLow=0xd62a, dwReserved0=0x0, dwReserved1=0x0, cFileName="UlopioiIe.odp", cAlternateFileName="ULOPIO~1.ODP")) returned 1 [0077.450] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8de6f8b0, ftCreationTime.dwHighDateTime=0x1d5aeac, ftLastAccessTime.dwLowDateTime=0x5886540, ftLastAccessTime.dwHighDateTime=0x1d56afe, ftLastWriteTime.dwLowDateTime=0x5886540, ftLastWriteTime.dwHighDateTime=0x1d56afe, nFileSizeHigh=0x0, nFileSizeLow=0x12369, dwReserved0=0x0, dwReserved1=0x0, cFileName="uWxUxWq7 u.pptx", cAlternateFileName="UWXUXW~1.PPT")) returned 1 [0077.451] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x597f8f40, ftCreationTime.dwHighDateTime=0x1d5eae5, ftLastAccessTime.dwLowDateTime=0xa8718b60, ftLastAccessTime.dwHighDateTime=0x1d5e91b, ftLastWriteTime.dwLowDateTime=0xa8718b60, ftLastWriteTime.dwHighDateTime=0x1d5e91b, nFileSizeHigh=0x0, nFileSizeLow=0x202a, dwReserved0=0x0, dwReserved1=0x0, cFileName="W6XDYJsu OPWbXvi.docx", cAlternateFileName="W6XDYJ~1.DOC")) returned 1 [0077.451] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57790720, ftCreationTime.dwHighDateTime=0x1d5e361, ftLastAccessTime.dwLowDateTime=0xcadfc5e0, ftLastAccessTime.dwHighDateTime=0x1d5f0b4, ftLastWriteTime.dwLowDateTime=0xcadfc5e0, ftLastWriteTime.dwHighDateTime=0x1d5f0b4, nFileSizeHigh=0x0, nFileSizeLow=0x10a2e, dwReserved0=0x0, dwReserved1=0x0, cFileName="wzHJfkqA6S9B9y6E3GQN.pdf", cAlternateFileName="WZHJFK~1.PDF")) returned 1 [0077.451] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa469fc70, ftCreationTime.dwHighDateTime=0x1d5b971, ftLastAccessTime.dwLowDateTime=0x9639fc50, ftLastAccessTime.dwHighDateTime=0x1d5cf55, ftLastWriteTime.dwLowDateTime=0x9639fc50, ftLastWriteTime.dwHighDateTime=0x1d5cf55, nFileSizeHigh=0x0, nFileSizeLow=0x11a25, dwReserved0=0x0, dwReserved1=0x0, cFileName="Xrgf.xlsx", cAlternateFileName="XRGF~1.XLS")) returned 1 [0077.451] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa469fc70, ftCreationTime.dwHighDateTime=0x1d5b971, ftLastAccessTime.dwLowDateTime=0x9639fc50, ftLastAccessTime.dwHighDateTime=0x1d5cf55, ftLastWriteTime.dwLowDateTime=0x9639fc50, ftLastWriteTime.dwHighDateTime=0x1d5cf55, nFileSizeHigh=0x0, nFileSizeLow=0x11a25, dwReserved0=0x0, dwReserved1=0x0, cFileName="Xrgf.xlsx", cAlternateFileName="XRGF~1.XLS")) returned 0 [0077.452] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.452] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.452] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.452] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.452] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x28 [0077.452] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files", nBufferLength=0x28, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Outlook Files", lpFilePart=0x0) returned 0x27 [0077.452] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x5ee892ad, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0077.453] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x5ee892ad, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.453] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa736477a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa736477a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x0, dwReserved1=0x0, cFileName="kkcie@kdj.kd.pst", cAlternateFileName="KKCIE@~1.PST")) returned 1 [0077.454] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa736477a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa736477a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x0, dwReserved1=0x0, cFileName="kkcie@kdj.kd.pst", cAlternateFileName="KKCIE@~1.PST")) returned 0 [0077.454] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0077.454] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.454] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.454] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.454] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Videos", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x24 [0077.454] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Videos", nBufferLength=0x24, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Videos", lpFilePart=0x0) returned 0x23 [0077.454] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Videos\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0077.455] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0077.457] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.457] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x24 [0077.457] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes", nBufferLength=0x24, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes", lpFilePart=0x0) returned 0x23 [0077.457] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.458] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.458] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0077.458] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1a0f60e, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1a0f60e, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Favorites.vssx", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0077.459] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 1 [0077.459] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.459] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.459] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.459] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.459] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.459] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2d [0077.459] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private", nBufferLength=0x2d, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private", lpFilePart=0x0) returned 0x2c [0077.460] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0077.461] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.461] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x0, dwReserved1=0x0, cFileName="folder.ico", cAlternateFileName="")) returned 1 [0077.461] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x0, dwReserved1=0x0, cFileName="folder.ico", cAlternateFileName="")) returned 0 [0077.461] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0077.461] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.461] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.461] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.461] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Pictures", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x26 [0077.461] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Pictures", nBufferLength=0x26, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Pictures", lpFilePart=0x0) returned 0x25 [0077.462] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Pictures\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0077.462] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0077.463] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.463] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Music", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x23 [0077.463] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Music", nBufferLength=0x23, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Music", lpFilePart=0x0) returned 0x22 [0077.463] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Music\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0077.463] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0077.465] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.465] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\isSs1tLSEUR", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x26 [0077.465] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\isSs1tLSEUR", nBufferLength=0x26, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\isSs1tLSEUR", lpFilePart=0x0) returned 0x25 [0077.465] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\isSs1tLSEUR\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa5f010, ftCreationTime.dwHighDateTime=0x1d5eed4, ftLastAccessTime.dwLowDateTime=0x2a4a34f0, ftLastAccessTime.dwHighDateTime=0x1d5e45f, ftLastWriteTime.dwLowDateTime=0x2a4a34f0, ftLastWriteTime.dwHighDateTime=0x1d5e45f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0077.465] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa5f010, ftCreationTime.dwHighDateTime=0x1d5eed4, ftLastAccessTime.dwLowDateTime=0x2a4a34f0, ftLastAccessTime.dwHighDateTime=0x1d5e45f, ftLastWriteTime.dwLowDateTime=0x2a4a34f0, ftLastWriteTime.dwHighDateTime=0x1d5e45f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.466] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79d5e620, ftCreationTime.dwHighDateTime=0x1d5ef24, ftLastAccessTime.dwLowDateTime=0xf52072b0, ftLastAccessTime.dwHighDateTime=0x1d5ec9e, ftLastWriteTime.dwLowDateTime=0xf52072b0, ftLastWriteTime.dwHighDateTime=0x1d5ec9e, nFileSizeHigh=0x0, nFileSizeLow=0x9e48, dwReserved0=0x0, dwReserved1=0x0, cFileName="9AgZ7V enQHNy8e6P.pps", cAlternateFileName="9AGZ7V~1.PPS")) returned 1 [0077.466] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x442f6920, ftCreationTime.dwHighDateTime=0x1d5ef69, ftLastAccessTime.dwLowDateTime=0x473428f0, ftLastAccessTime.dwHighDateTime=0x1d5effe, ftLastWriteTime.dwLowDateTime=0x473428f0, ftLastWriteTime.dwHighDateTime=0x1d5effe, nFileSizeHigh=0x0, nFileSizeLow=0xfe01, dwReserved0=0x0, dwReserved1=0x0, cFileName="BRM_BFaewwWs.csv", cAlternateFileName="BRM_BF~1.CSV")) returned 1 [0077.466] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe59dcca0, ftCreationTime.dwHighDateTime=0x1d5e66f, ftLastAccessTime.dwLowDateTime=0x8f7aa740, ftLastAccessTime.dwHighDateTime=0x1d5e2d1, ftLastWriteTime.dwLowDateTime=0x8f7aa740, ftLastWriteTime.dwHighDateTime=0x1d5e2d1, nFileSizeHigh=0x0, nFileSizeLow=0x1146e, dwReserved0=0x0, dwReserved1=0x0, cFileName="gcgA1cggkVPq.xlsx", cAlternateFileName="GCGA1C~1.XLS")) returned 1 [0077.466] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59b28960, ftCreationTime.dwHighDateTime=0x1d5ea25, ftLastAccessTime.dwLowDateTime=0x1ff32810, ftLastAccessTime.dwHighDateTime=0x1d5f065, ftLastWriteTime.dwLowDateTime=0x1ff32810, ftLastWriteTime.dwHighDateTime=0x1d5f065, nFileSizeHigh=0x0, nFileSizeLow=0x744d, dwReserved0=0x0, dwReserved1=0x0, cFileName="GG6f.odp", cAlternateFileName="")) returned 1 [0077.466] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x888a8440, ftCreationTime.dwHighDateTime=0x1d5f065, ftLastAccessTime.dwLowDateTime=0x468966b0, ftLastAccessTime.dwHighDateTime=0x1d5e2dc, ftLastWriteTime.dwLowDateTime=0x468966b0, ftLastWriteTime.dwHighDateTime=0x1d5e2dc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="I70hFPCSC", cAlternateFileName="I70HFP~1")) returned 1 [0077.466] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x491e5610, ftCreationTime.dwHighDateTime=0x1d5e845, ftLastAccessTime.dwLowDateTime=0x2058ac50, ftLastAccessTime.dwHighDateTime=0x1d5e29e, ftLastWriteTime.dwLowDateTime=0x2058ac50, ftLastWriteTime.dwHighDateTime=0x1d5e29e, nFileSizeHigh=0x0, nFileSizeLow=0x9d92, dwReserved0=0x0, dwReserved1=0x0, cFileName="MhiQ.xls", cAlternateFileName="")) returned 1 [0077.467] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x236ed870, ftCreationTime.dwHighDateTime=0x1d5ef40, ftLastAccessTime.dwLowDateTime=0x7e84b0e0, ftLastAccessTime.dwHighDateTime=0x1d5ea31, ftLastWriteTime.dwLowDateTime=0x7e84b0e0, ftLastWriteTime.dwHighDateTime=0x1d5ea31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="OdiV9jh", cAlternateFileName="")) returned 1 [0077.467] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde0fd430, ftCreationTime.dwHighDateTime=0x1d5e3b6, ftLastAccessTime.dwLowDateTime=0xadcf0930, ftLastAccessTime.dwHighDateTime=0x1d5ef4b, ftLastWriteTime.dwLowDateTime=0xadcf0930, ftLastWriteTime.dwHighDateTime=0x1d5ef4b, nFileSizeHigh=0x0, nFileSizeLow=0xaf75, dwReserved0=0x0, dwReserved1=0x0, cFileName="qmHI.doc", cAlternateFileName="")) returned 1 [0077.467] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5e0250a0, ftCreationTime.dwHighDateTime=0x1d5e916, ftLastAccessTime.dwLowDateTime=0x6d6290, ftLastAccessTime.dwHighDateTime=0x1d5e5ce, ftLastWriteTime.dwLowDateTime=0x6d6290, ftLastWriteTime.dwHighDateTime=0x1d5e5ce, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="wQxzFgnSQ", cAlternateFileName="WQXZFG~1")) returned 1 [0077.467] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.467] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0077.467] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.467] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.467] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.467] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\isSs1tLSEUR\\wQxzFgnSQ", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x30 [0077.467] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\isSs1tLSEUR\\wQxzFgnSQ", nBufferLength=0x30, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\isSs1tLSEUR\\wQxzFgnSQ", lpFilePart=0x0) returned 0x2f [0077.467] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\isSs1tLSEUR\\wQxzFgnSQ\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5e0250a0, ftCreationTime.dwHighDateTime=0x1d5e916, ftLastAccessTime.dwLowDateTime=0x6d6290, ftLastAccessTime.dwHighDateTime=0x1d5e5ce, ftLastWriteTime.dwLowDateTime=0x6d6290, ftLastWriteTime.dwHighDateTime=0x1d5e5ce, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.468] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5e0250a0, ftCreationTime.dwHighDateTime=0x1d5e916, ftLastAccessTime.dwLowDateTime=0x6d6290, ftLastAccessTime.dwHighDateTime=0x1d5e5ce, ftLastWriteTime.dwLowDateTime=0x6d6290, ftLastWriteTime.dwHighDateTime=0x1d5e5ce, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.468] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50c22f00, ftCreationTime.dwHighDateTime=0x1d5e5f1, ftLastAccessTime.dwLowDateTime=0x3ed309b0, ftLastAccessTime.dwHighDateTime=0x1d5e96e, ftLastWriteTime.dwLowDateTime=0x3ed309b0, ftLastWriteTime.dwHighDateTime=0x1d5e96e, nFileSizeHigh=0x0, nFileSizeLow=0xbfaf, dwReserved0=0x0, dwReserved1=0x0, cFileName="8n0xLSOBkL.csv", cAlternateFileName="8N0XLS~1.CSV")) returned 1 [0077.468] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd982210, ftCreationTime.dwHighDateTime=0x1d5ef96, ftLastAccessTime.dwLowDateTime=0x941acbf0, ftLastAccessTime.dwHighDateTime=0x1d5e5f5, ftLastWriteTime.dwLowDateTime=0x941acbf0, ftLastWriteTime.dwHighDateTime=0x1d5e5f5, nFileSizeHigh=0x0, nFileSizeLow=0x5dd5, dwReserved0=0x0, dwReserved1=0x0, cFileName="DtEWDN.xlsx", cAlternateFileName="DTEWDN~1.XLS")) returned 1 [0077.469] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e4b0650, ftCreationTime.dwHighDateTime=0x1d5eb96, ftLastAccessTime.dwLowDateTime=0xd09a35c0, ftLastAccessTime.dwHighDateTime=0x1d5ece9, ftLastWriteTime.dwLowDateTime=0xd09a35c0, ftLastWriteTime.dwHighDateTime=0x1d5ece9, nFileSizeHigh=0x0, nFileSizeLow=0xe5c2, dwReserved0=0x0, dwReserved1=0x0, cFileName="HEAcb29RqxbrE6xka.pptx", cAlternateFileName="HEACB2~1.PPT")) returned 1 [0077.469] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe144b770, ftCreationTime.dwHighDateTime=0x1d5e1a8, ftLastAccessTime.dwLowDateTime=0x488204a0, ftLastAccessTime.dwHighDateTime=0x1d5ee5c, ftLastWriteTime.dwLowDateTime=0x488204a0, ftLastWriteTime.dwHighDateTime=0x1d5ee5c, nFileSizeHigh=0x0, nFileSizeLow=0xe223, dwReserved0=0x0, dwReserved1=0x0, cFileName="itYmr6nX0Z-.rtf", cAlternateFileName="ITYMR6~1.RTF")) returned 1 [0077.469] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ef0be0, ftCreationTime.dwHighDateTime=0x1d5ea0a, ftLastAccessTime.dwLowDateTime=0xfd70d410, ftLastAccessTime.dwHighDateTime=0x1d5edd3, ftLastWriteTime.dwLowDateTime=0xfd70d410, ftLastWriteTime.dwHighDateTime=0x1d5edd3, nFileSizeHigh=0x0, nFileSizeLow=0x74d6, dwReserved0=0x0, dwReserved1=0x0, cFileName="jY9ae.csv", cAlternateFileName="")) returned 1 [0077.469] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1deabf00, ftCreationTime.dwHighDateTime=0x1d5ee22, ftLastAccessTime.dwLowDateTime=0x5bea9b50, ftLastAccessTime.dwHighDateTime=0x1d5e9b2, ftLastWriteTime.dwLowDateTime=0x5bea9b50, ftLastWriteTime.dwHighDateTime=0x1d5e9b2, nFileSizeHigh=0x0, nFileSizeLow=0xe092, dwReserved0=0x0, dwReserved1=0x0, cFileName="KPOpyV3.ods", cAlternateFileName="")) returned 1 [0077.469] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x65bd0ea0, ftCreationTime.dwHighDateTime=0x1d5ecf1, ftLastAccessTime.dwLowDateTime=0xaee43b80, ftLastAccessTime.dwHighDateTime=0x1d5e931, ftLastWriteTime.dwLowDateTime=0xaee43b80, ftLastWriteTime.dwHighDateTime=0x1d5e931, nFileSizeHigh=0x0, nFileSizeLow=0xaac1, dwReserved0=0x0, dwReserved1=0x0, cFileName="KrmC.pdf", cAlternateFileName="")) returned 1 [0077.470] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb2e7c50, ftCreationTime.dwHighDateTime=0x1d5ec60, ftLastAccessTime.dwLowDateTime=0x6f1f9890, ftLastAccessTime.dwHighDateTime=0x1d5ee00, ftLastWriteTime.dwLowDateTime=0x6f1f9890, ftLastWriteTime.dwHighDateTime=0x1d5ee00, nFileSizeHigh=0x0, nFileSizeLow=0x10173, dwReserved0=0x0, dwReserved1=0x0, cFileName="m7ABL7UqHhJglQUMw.rtf", cAlternateFileName="M7ABL7~1.RTF")) returned 1 [0077.470] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca380660, ftCreationTime.dwHighDateTime=0x1d5ef02, ftLastAccessTime.dwLowDateTime=0xd65d4540, ftLastAccessTime.dwHighDateTime=0x1d5ee0d, ftLastWriteTime.dwLowDateTime=0xd65d4540, ftLastWriteTime.dwHighDateTime=0x1d5ee0d, nFileSizeHigh=0x0, nFileSizeLow=0x107c4, dwReserved0=0x0, dwReserved1=0x0, cFileName="OkLngn8Ac.rtf", cAlternateFileName="OKLNGN~1.RTF")) returned 1 [0077.470] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e157e70, ftCreationTime.dwHighDateTime=0x1d5e9e9, ftLastAccessTime.dwLowDateTime=0xdefdef30, ftLastAccessTime.dwHighDateTime=0x1d5e69f, ftLastWriteTime.dwLowDateTime=0xdefdef30, ftLastWriteTime.dwHighDateTime=0x1d5e69f, nFileSizeHigh=0x0, nFileSizeLow=0x156ec, dwReserved0=0x0, dwReserved1=0x0, cFileName="uh_X KXUVuXKL72S-0.doc", cAlternateFileName="UH_XKX~1.DOC")) returned 1 [0077.470] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x903b8ac0, ftCreationTime.dwHighDateTime=0x1d5e3d8, ftLastAccessTime.dwLowDateTime=0xadb52c70, ftLastAccessTime.dwHighDateTime=0x1d5e3c2, ftLastWriteTime.dwLowDateTime=0xadb52c70, ftLastWriteTime.dwHighDateTime=0x1d5e3c2, nFileSizeHigh=0x0, nFileSizeLow=0xc5e8, dwReserved0=0x0, dwReserved1=0x0, cFileName="XtGpxSiARwRj8cxpo-.docx", cAlternateFileName="XTGPXS~1.DOC")) returned 1 [0077.470] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x903b8ac0, ftCreationTime.dwHighDateTime=0x1d5e3d8, ftLastAccessTime.dwLowDateTime=0xadb52c70, ftLastAccessTime.dwHighDateTime=0x1d5e3c2, ftLastWriteTime.dwLowDateTime=0xadb52c70, ftLastWriteTime.dwHighDateTime=0x1d5e3c2, nFileSizeHigh=0x0, nFileSizeLow=0xc5e8, dwReserved0=0x0, dwReserved1=0x0, cFileName="XtGpxSiARwRj8cxpo-.docx", cAlternateFileName="XTGPXS~1.DOC")) returned 0 [0077.470] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.471] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.471] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.471] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.471] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\isSs1tLSEUR\\OdiV9jh", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2e [0077.471] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\isSs1tLSEUR\\OdiV9jh", nBufferLength=0x2e, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\isSs1tLSEUR\\OdiV9jh", lpFilePart=0x0) returned 0x2d [0077.471] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\isSs1tLSEUR\\OdiV9jh\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x236ed870, ftCreationTime.dwHighDateTime=0x1d5ef40, ftLastAccessTime.dwLowDateTime=0x7e84b0e0, ftLastAccessTime.dwHighDateTime=0x1d5ea31, ftLastWriteTime.dwLowDateTime=0x7e84b0e0, ftLastWriteTime.dwHighDateTime=0x1d5ea31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.471] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x236ed870, ftCreationTime.dwHighDateTime=0x1d5ef40, ftLastAccessTime.dwLowDateTime=0x7e84b0e0, ftLastAccessTime.dwHighDateTime=0x1d5ea31, ftLastWriteTime.dwLowDateTime=0x7e84b0e0, ftLastWriteTime.dwHighDateTime=0x1d5ea31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.471] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1fc50c0, ftCreationTime.dwHighDateTime=0x1d5e737, ftLastAccessTime.dwLowDateTime=0x686b10b0, ftLastAccessTime.dwHighDateTime=0x1d5ea09, ftLastWriteTime.dwLowDateTime=0x686b10b0, ftLastWriteTime.dwHighDateTime=0x1d5ea09, nFileSizeHigh=0x0, nFileSizeLow=0x1579, dwReserved0=0x0, dwReserved1=0x0, cFileName="0TqUon.rtf", cAlternateFileName="")) returned 1 [0077.472] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadad2bf0, ftCreationTime.dwHighDateTime=0x1d5eee0, ftLastAccessTime.dwLowDateTime=0xb6b77a90, ftLastAccessTime.dwHighDateTime=0x1d5e8da, ftLastWriteTime.dwLowDateTime=0xb6b77a90, ftLastWriteTime.dwHighDateTime=0x1d5e8da, nFileSizeHigh=0x0, nFileSizeLow=0x415f, dwReserved0=0x0, dwReserved1=0x0, cFileName="436kkSLpXpxI3XnG.docx", cAlternateFileName="436KKS~1.DOC")) returned 1 [0077.472] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b996140, ftCreationTime.dwHighDateTime=0x1d5e3af, ftLastAccessTime.dwLowDateTime=0x6f058e70, ftLastAccessTime.dwHighDateTime=0x1d5ede0, ftLastWriteTime.dwLowDateTime=0x6f058e70, ftLastWriteTime.dwHighDateTime=0x1d5ede0, nFileSizeHigh=0x0, nFileSizeLow=0x7517, dwReserved0=0x0, dwReserved1=0x0, cFileName="A7WUP628n.ods", cAlternateFileName="A7WUP6~1.ODS")) returned 1 [0077.472] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97a36b60, ftCreationTime.dwHighDateTime=0x1d5e843, ftLastAccessTime.dwLowDateTime=0x697eaa20, ftLastAccessTime.dwHighDateTime=0x1d5e2e3, ftLastWriteTime.dwLowDateTime=0x697eaa20, ftLastWriteTime.dwHighDateTime=0x1d5e2e3, nFileSizeHigh=0x0, nFileSizeLow=0xcd57, dwReserved0=0x0, dwReserved1=0x0, cFileName="eKPvfMM3k.xls", cAlternateFileName="EKPVFM~1.XLS")) returned 1 [0077.472] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x121a7680, ftCreationTime.dwHighDateTime=0x1d5e3a9, ftLastAccessTime.dwLowDateTime=0x1dcf13d0, ftLastAccessTime.dwHighDateTime=0x1d5e5d6, ftLastWriteTime.dwLowDateTime=0x1dcf13d0, ftLastWriteTime.dwHighDateTime=0x1d5e5d6, nFileSizeHigh=0x0, nFileSizeLow=0x1192b, dwReserved0=0x0, dwReserved1=0x0, cFileName="FqhN6.odt", cAlternateFileName="")) returned 1 [0077.472] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68514170, ftCreationTime.dwHighDateTime=0x1d5e195, ftLastAccessTime.dwLowDateTime=0xaebb59d0, ftLastAccessTime.dwHighDateTime=0x1d5e5db, ftLastWriteTime.dwLowDateTime=0xaebb59d0, ftLastWriteTime.dwHighDateTime=0x1d5e5db, nFileSizeHigh=0x0, nFileSizeLow=0x3b72, dwReserved0=0x0, dwReserved1=0x0, cFileName="NctcCHdMH-5.doc", cAlternateFileName="NCTCCH~1.DOC")) returned 1 [0077.473] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68514170, ftCreationTime.dwHighDateTime=0x1d5e195, ftLastAccessTime.dwLowDateTime=0xaebb59d0, ftLastAccessTime.dwHighDateTime=0x1d5e5db, ftLastWriteTime.dwLowDateTime=0xaebb59d0, ftLastWriteTime.dwHighDateTime=0x1d5e5db, nFileSizeHigh=0x0, nFileSizeLow=0x3b72, dwReserved0=0x0, dwReserved1=0x0, cFileName="NctcCHdMH-5.doc", cAlternateFileName="NCTCCH~1.DOC")) returned 0 [0077.473] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.473] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.473] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.473] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.473] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\isSs1tLSEUR\\I70hFPCSC", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x30 [0077.473] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\isSs1tLSEUR\\I70hFPCSC", nBufferLength=0x30, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\isSs1tLSEUR\\I70hFPCSC", lpFilePart=0x0) returned 0x2f [0077.473] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\isSs1tLSEUR\\I70hFPCSC\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x888a8440, ftCreationTime.dwHighDateTime=0x1d5f065, ftLastAccessTime.dwLowDateTime=0x468966b0, ftLastAccessTime.dwHighDateTime=0x1d5e2dc, ftLastWriteTime.dwLowDateTime=0x468966b0, ftLastWriteTime.dwHighDateTime=0x1d5e2dc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0077.473] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x888a8440, ftCreationTime.dwHighDateTime=0x1d5f065, ftLastAccessTime.dwLowDateTime=0x468966b0, ftLastAccessTime.dwHighDateTime=0x1d5e2dc, ftLastWriteTime.dwLowDateTime=0x468966b0, ftLastWriteTime.dwHighDateTime=0x1d5e2dc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.473] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf07c94e0, ftCreationTime.dwHighDateTime=0x1d5e592, ftLastAccessTime.dwLowDateTime=0xb3f0f830, ftLastAccessTime.dwHighDateTime=0x1d5ee17, ftLastWriteTime.dwLowDateTime=0xb3f0f830, ftLastWriteTime.dwHighDateTime=0x1d5ee17, nFileSizeHigh=0x0, nFileSizeLow=0x62b7, dwReserved0=0x0, dwReserved1=0x0, cFileName="3u1YQ.csv", cAlternateFileName="")) returned 1 [0077.474] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135a8b70, ftCreationTime.dwHighDateTime=0x1d5e8ea, ftLastAccessTime.dwLowDateTime=0x31945c10, ftLastAccessTime.dwHighDateTime=0x1d5e764, ftLastWriteTime.dwLowDateTime=0x31945c10, ftLastWriteTime.dwHighDateTime=0x1d5e764, nFileSizeHigh=0x0, nFileSizeLow=0x8005, dwReserved0=0x0, dwReserved1=0x0, cFileName="3YqtUkPy.doc", cAlternateFileName="")) returned 1 [0077.474] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4aaf89c0, ftCreationTime.dwHighDateTime=0x1d5eced, ftLastAccessTime.dwLowDateTime=0x6bc1a590, ftLastAccessTime.dwHighDateTime=0x1d5ed05, ftLastWriteTime.dwLowDateTime=0x6bc1a590, ftLastWriteTime.dwHighDateTime=0x1d5ed05, nFileSizeHigh=0x0, nFileSizeLow=0x11432, dwReserved0=0x0, dwReserved1=0x0, cFileName="5kScJn6HV6TJ.ots", cAlternateFileName="5KSCJN~1.OTS")) returned 1 [0077.474] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbec7b8d0, ftCreationTime.dwHighDateTime=0x1d5e6a5, ftLastAccessTime.dwLowDateTime=0x9bce3310, ftLastAccessTime.dwHighDateTime=0x1d5e121, ftLastWriteTime.dwLowDateTime=0x9bce3310, ftLastWriteTime.dwHighDateTime=0x1d5e121, nFileSizeHigh=0x0, nFileSizeLow=0x12b2c, dwReserved0=0x0, dwReserved1=0x0, cFileName="IFGE4uI6.odt", cAlternateFileName="")) returned 1 [0077.474] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8e20d00, ftCreationTime.dwHighDateTime=0x1d5ee36, ftLastAccessTime.dwLowDateTime=0x88a2c420, ftLastAccessTime.dwHighDateTime=0x1d5e2a4, ftLastWriteTime.dwLowDateTime=0x88a2c420, ftLastWriteTime.dwHighDateTime=0x1d5e2a4, nFileSizeHigh=0x0, nFileSizeLow=0x17ac7, dwReserved0=0x0, dwReserved1=0x0, cFileName="sMPZhkJ84kAjjanC4l0.rtf", cAlternateFileName="SMPZHK~1.RTF")) returned 1 [0077.474] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c818360, ftCreationTime.dwHighDateTime=0x1d5eb1a, ftLastAccessTime.dwLowDateTime=0xabc32700, ftLastAccessTime.dwHighDateTime=0x1d5eb42, ftLastWriteTime.dwLowDateTime=0xabc32700, ftLastWriteTime.dwHighDateTime=0x1d5eb42, nFileSizeHigh=0x0, nFileSizeLow=0x9d08, dwReserved0=0x0, dwReserved1=0x0, cFileName="YjsFfp taAET.docx", cAlternateFileName="YJSFFP~1.DOC")) returned 1 [0077.475] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c818360, ftCreationTime.dwHighDateTime=0x1d5eb1a, ftLastAccessTime.dwLowDateTime=0xabc32700, ftLastAccessTime.dwHighDateTime=0x1d5eb42, ftLastWriteTime.dwLowDateTime=0xabc32700, ftLastWriteTime.dwHighDateTime=0x1d5eb42, nFileSizeHigh=0x0, nFileSizeLow=0x9d08, dwReserved0=0x0, dwReserved1=0x0, cFileName="YjsFfp taAET.docx", cAlternateFileName="YJSFFP~1.DOC")) returned 0 [0077.557] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0077.557] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.557] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.558] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.558] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x18 [0077.558] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x18, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0077.558] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x89938f11, ftLastAccessTime.dwHighDateTime=0x1d6e949, ftLastWriteTime.dwLowDateTime=0x89938f11, ftLastWriteTime.dwHighDateTime=0x1d6e949, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.559] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x89938f11, ftLastAccessTime.dwHighDateTime=0x1d6e949, ftLastWriteTime.dwLowDateTime=0x89938f11, ftLastWriteTime.dwHighDateTime=0x1d6e949, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.559] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fd7d110, ftCreationTime.dwHighDateTime=0x1d5ef02, ftLastAccessTime.dwLowDateTime=0x5454c2c0, ftLastAccessTime.dwHighDateTime=0x1d5e25b, ftLastWriteTime.dwLowDateTime=0x5454c2c0, ftLastWriteTime.dwHighDateTime=0x1d5e25b, nFileSizeHigh=0x0, nFileSizeLow=0xa318, dwReserved0=0x0, dwReserved1=0x0, cFileName="-74tvULyoSFk.png", cAlternateFileName="-74TVU~1.PNG")) returned 1 [0077.559] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe41da800, ftCreationTime.dwHighDateTime=0x1d5eb1f, ftLastAccessTime.dwLowDateTime=0xb3262100, ftLastAccessTime.dwHighDateTime=0x1d5edbd, ftLastWriteTime.dwLowDateTime=0xb3262100, ftLastWriteTime.dwHighDateTime=0x1d5edbd, nFileSizeHigh=0x0, nFileSizeLow=0xecfa, dwReserved0=0x0, dwReserved1=0x0, cFileName="-HVnRKF0yrgFmTz.xls", cAlternateFileName="-HVNRK~1.XLS")) returned 1 [0077.560] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdfd91010, ftCreationTime.dwHighDateTime=0x1d5e4f6, ftLastAccessTime.dwLowDateTime=0xd3a0c9f0, ftLastAccessTime.dwHighDateTime=0x1d5e5e1, ftLastWriteTime.dwLowDateTime=0xd3a0c9f0, ftLastWriteTime.dwHighDateTime=0x1d5e5e1, nFileSizeHigh=0x0, nFileSizeLow=0x1687d, dwReserved0=0x0, dwReserved1=0x0, cFileName="1W_hWj83.mp4", cAlternateFileName="")) returned 1 [0077.560] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf90d3840, ftCreationTime.dwHighDateTime=0x1d5e7f3, ftLastAccessTime.dwLowDateTime=0x7ad6ceb0, ftLastAccessTime.dwHighDateTime=0x1d5e21b, ftLastWriteTime.dwLowDateTime=0x7ad6ceb0, ftLastWriteTime.dwHighDateTime=0x1d5e21b, nFileSizeHigh=0x0, nFileSizeLow=0x14246, dwReserved0=0x0, dwReserved1=0x0, cFileName="6b bKS 8EfNGW.odp", cAlternateFileName="6BBKS8~1.ODP")) returned 1 [0077.560] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6abd3410, ftCreationTime.dwHighDateTime=0x1d5ece8, ftLastAccessTime.dwLowDateTime=0xef1ebcf0, ftLastAccessTime.dwHighDateTime=0x1d5e2fd, ftLastWriteTime.dwLowDateTime=0xef1ebcf0, ftLastWriteTime.dwHighDateTime=0x1d5e2fd, nFileSizeHigh=0x0, nFileSizeLow=0xda67, dwReserved0=0x0, dwReserved1=0x0, cFileName="8Wa7qkS1bKBnCW.flv", cAlternateFileName="8WA7QK~1.FLV")) returned 1 [0077.560] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdfef2f90, ftCreationTime.dwHighDateTime=0x1d5e487, ftLastAccessTime.dwLowDateTime=0x4fa4a60, ftLastAccessTime.dwHighDateTime=0x1d5e431, ftLastWriteTime.dwLowDateTime=0x4fa4a60, ftLastWriteTime.dwHighDateTime=0x1d5e431, nFileSizeHigh=0x0, nFileSizeLow=0x126e2, dwReserved0=0x0, dwReserved1=0x0, cFileName="9nak.m4a", cAlternateFileName="")) returned 1 [0077.560] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e253ce0, ftCreationTime.dwHighDateTime=0x1d5f0ef, ftLastAccessTime.dwLowDateTime=0xe4f94650, ftLastAccessTime.dwHighDateTime=0x1d5e12c, ftLastWriteTime.dwLowDateTime=0xe4f94650, ftLastWriteTime.dwHighDateTime=0x1d5e12c, nFileSizeHigh=0x0, nFileSizeLow=0x12cc1, dwReserved0=0x0, dwReserved1=0x0, cFileName="Aqj9UR_4JYC9um95.m4a", cAlternateFileName="AQJ9UR~1.M4A")) returned 1 [0077.561] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8f0b830, ftCreationTime.dwHighDateTime=0x1d5e6d1, ftLastAccessTime.dwLowDateTime=0x9c2755d0, ftLastAccessTime.dwHighDateTime=0x1d5e522, ftLastWriteTime.dwLowDateTime=0x9c2755d0, ftLastWriteTime.dwHighDateTime=0x1d5e522, nFileSizeHigh=0x0, nFileSizeLow=0x91a8, dwReserved0=0x0, dwReserved1=0x0, cFileName="AzGIjy-auzl10LolOJ.wav", cAlternateFileName="AZGIJY~1.WAV")) returned 1 [0077.561] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb31333a0, ftCreationTime.dwHighDateTime=0x1d5ee1d, ftLastAccessTime.dwLowDateTime=0xc488fa80, ftLastAccessTime.dwHighDateTime=0x1d5e35e, ftLastWriteTime.dwLowDateTime=0xc488fa80, ftLastWriteTime.dwHighDateTime=0x1d5e35e, nFileSizeHigh=0x0, nFileSizeLow=0x145b5, dwReserved0=0x0, dwReserved1=0x0, cFileName="bYosH.mkv", cAlternateFileName="")) returned 1 [0077.561] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0077.561] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x669ec30, ftCreationTime.dwHighDateTime=0x1d5ef43, ftLastAccessTime.dwLowDateTime=0xa92835f0, ftLastAccessTime.dwHighDateTime=0x1d5e712, ftLastWriteTime.dwLowDateTime=0xa92835f0, ftLastWriteTime.dwHighDateTime=0x1d5e712, nFileSizeHigh=0x0, nFileSizeLow=0x4f85, dwReserved0=0x0, dwReserved1=0x0, cFileName="DvvBoSFfs5a_Sg.bmp", cAlternateFileName="DVVBOS~1.BMP")) returned 1 [0077.561] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26072170, ftCreationTime.dwHighDateTime=0x1d5e7eb, ftLastAccessTime.dwLowDateTime=0xd572b3c0, ftLastAccessTime.dwHighDateTime=0x1d5e2c0, ftLastWriteTime.dwLowDateTime=0xd572b3c0, ftLastWriteTime.dwHighDateTime=0x1d5e2c0, nFileSizeHigh=0x0, nFileSizeLow=0x5381, dwReserved0=0x0, dwReserved1=0x0, cFileName="eGi8jeGn.mp3", cAlternateFileName="")) returned 1 [0077.562] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73a6c8b0, ftCreationTime.dwHighDateTime=0x1d5e58c, ftLastAccessTime.dwLowDateTime=0xafad65c0, ftLastAccessTime.dwHighDateTime=0x1d5e7ae, ftLastWriteTime.dwLowDateTime=0xafad65c0, ftLastWriteTime.dwHighDateTime=0x1d5e7ae, nFileSizeHigh=0x0, nFileSizeLow=0x10456, dwReserved0=0x0, dwReserved1=0x0, cFileName="ETvxzLe7TILp.ppt", cAlternateFileName="ETVXZL~1.PPT")) returned 1 [0077.562] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4d3d49b0, ftCreationTime.dwHighDateTime=0x1d5e29e, ftLastAccessTime.dwLowDateTime=0x37a03910, ftLastAccessTime.dwHighDateTime=0x1d5e261, ftLastWriteTime.dwLowDateTime=0x37a03910, ftLastWriteTime.dwHighDateTime=0x1d5e261, nFileSizeHigh=0x0, nFileSizeLow=0xc25c, dwReserved0=0x0, dwReserved1=0x0, cFileName="fPwgoO2s6AXZ6bqb.bmp", cAlternateFileName="FPWGOO~1.BMP")) returned 1 [0077.562] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef77e010, ftCreationTime.dwHighDateTime=0x1d5ee9b, ftLastAccessTime.dwLowDateTime=0x3855d560, ftLastAccessTime.dwHighDateTime=0x1d5e2cd, ftLastWriteTime.dwLowDateTime=0x3855d560, ftLastWriteTime.dwHighDateTime=0x1d5e2cd, nFileSizeHigh=0x0, nFileSizeLow=0xb0b8, dwReserved0=0x0, dwReserved1=0x0, cFileName="hEgbJ.rtf", cAlternateFileName="")) returned 1 [0077.562] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c3d0080, ftCreationTime.dwHighDateTime=0x1d5e43a, ftLastAccessTime.dwLowDateTime=0x9469d1d0, ftLastAccessTime.dwHighDateTime=0x1d5e75f, ftLastWriteTime.dwLowDateTime=0x9469d1d0, ftLastWriteTime.dwHighDateTime=0x1d5e75f, nFileSizeHigh=0x0, nFileSizeLow=0x114a0, dwReserved0=0x0, dwReserved1=0x0, cFileName="HWU4H6s8dVXEl8xQs.xlsx", cAlternateFileName="HWU4H6~1.XLS")) returned 1 [0077.562] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c72e70, ftCreationTime.dwHighDateTime=0x1d5f024, ftLastAccessTime.dwLowDateTime=0x58921520, ftLastAccessTime.dwHighDateTime=0x1d5ec5d, ftLastWriteTime.dwLowDateTime=0x58921520, ftLastWriteTime.dwHighDateTime=0x1d5ec5d, nFileSizeHigh=0x0, nFileSizeLow=0x17442, dwReserved0=0x0, dwReserved1=0x0, cFileName="J26MOpBCor.mp3", cAlternateFileName="J26MOP~1.MP3")) returned 1 [0077.562] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b9fdcf0, ftCreationTime.dwHighDateTime=0x1d5e353, ftLastAccessTime.dwLowDateTime=0xb7fe9be0, ftLastAccessTime.dwHighDateTime=0x1d5ea1f, ftLastWriteTime.dwLowDateTime=0xb7fe9be0, ftLastWriteTime.dwHighDateTime=0x1d5ea1f, nFileSizeHigh=0x0, nFileSizeLow=0x1412e, dwReserved0=0x0, dwReserved1=0x0, cFileName="jM53PR3jC2wySCnkGP.mp3", cAlternateFileName="JM53PR~1.MP3")) returned 1 [0077.563] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc385ac50, ftCreationTime.dwHighDateTime=0x1d5e674, ftLastAccessTime.dwLowDateTime=0x784c5830, ftLastAccessTime.dwHighDateTime=0x1d5e78a, ftLastWriteTime.dwLowDateTime=0x784c5830, ftLastWriteTime.dwHighDateTime=0x1d5e78a, nFileSizeHigh=0x0, nFileSizeLow=0xb8af, dwReserved0=0x0, dwReserved1=0x0, cFileName="KudnSt9H1c9IXdr.m4a", cAlternateFileName="KUDNST~1.M4A")) returned 1 [0077.563] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaac89090, ftCreationTime.dwHighDateTime=0x1d5e964, ftLastAccessTime.dwLowDateTime=0xb9c8a440, ftLastAccessTime.dwHighDateTime=0x1d5e15d, ftLastWriteTime.dwLowDateTime=0xb9c8a440, ftLastWriteTime.dwHighDateTime=0x1d5e15d, nFileSizeHigh=0x0, nFileSizeLow=0x2662, dwReserved0=0x0, dwReserved1=0x0, cFileName="KV6DO.wav", cAlternateFileName="")) returned 1 [0077.563] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9861e850, ftCreationTime.dwHighDateTime=0x1d5e380, ftLastAccessTime.dwLowDateTime=0x7f91c660, ftLastAccessTime.dwHighDateTime=0x1d5e597, ftLastWriteTime.dwLowDateTime=0x7f91c660, ftLastWriteTime.dwHighDateTime=0x1d5e597, nFileSizeHigh=0x0, nFileSizeLow=0x8f1e, dwReserved0=0x0, dwReserved1=0x0, cFileName="l80uf.avi", cAlternateFileName="")) returned 1 [0077.563] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c8b8250, ftCreationTime.dwHighDateTime=0x1d5e7a7, ftLastAccessTime.dwLowDateTime=0xf23aff20, ftLastAccessTime.dwHighDateTime=0x1d5e681, ftLastWriteTime.dwLowDateTime=0xf23aff20, ftLastWriteTime.dwHighDateTime=0x1d5e681, nFileSizeHigh=0x0, nFileSizeLow=0x7c60, dwReserved0=0x0, dwReserved1=0x0, cFileName="lGlfmx.odp", cAlternateFileName="")) returned 1 [0077.563] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x32d29340, ftCreationTime.dwHighDateTime=0x1d5e344, ftLastAccessTime.dwLowDateTime=0xd4f41a0, ftLastAccessTime.dwHighDateTime=0x1d5e550, ftLastWriteTime.dwLowDateTime=0xd4f41a0, ftLastWriteTime.dwHighDateTime=0x1d5e550, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="lZeNfYuvliGMNv", cAlternateFileName="LZENFY~1")) returned 1 [0077.564] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b9fc680, ftCreationTime.dwHighDateTime=0x1d5e2c3, ftLastAccessTime.dwLowDateTime=0xdec7c6f0, ftLastAccessTime.dwHighDateTime=0x1d5ec24, ftLastWriteTime.dwLowDateTime=0xdec7c6f0, ftLastWriteTime.dwHighDateTime=0x1d5ec24, nFileSizeHigh=0x0, nFileSizeLow=0x3f86, dwReserved0=0x0, dwReserved1=0x0, cFileName="nArFPEOC9o.ods", cAlternateFileName="NARFPE~1.ODS")) returned 1 [0077.564] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3349fb40, ftCreationTime.dwHighDateTime=0x1d5ed0a, ftLastAccessTime.dwLowDateTime=0xdc4973b0, ftLastAccessTime.dwHighDateTime=0x1d5e7f6, ftLastWriteTime.dwLowDateTime=0xdc4973b0, ftLastWriteTime.dwHighDateTime=0x1d5e7f6, nFileSizeHigh=0x0, nFileSizeLow=0xeede, dwReserved0=0x0, dwReserved1=0x0, cFileName="nhdq.m4a", cAlternateFileName="")) returned 1 [0077.564] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0984a30, ftCreationTime.dwHighDateTime=0x1d5edbd, ftLastAccessTime.dwLowDateTime=0x5ea46af0, ftLastAccessTime.dwHighDateTime=0x1d5f093, ftLastWriteTime.dwLowDateTime=0x5ea46af0, ftLastWriteTime.dwHighDateTime=0x1d5f093, nFileSizeHigh=0x0, nFileSizeLow=0x12663, dwReserved0=0x0, dwReserved1=0x0, cFileName="nP6drnGk36tYSR5HEAo1.jpg", cAlternateFileName="NP6DRN~1.JPG")) returned 1 [0077.564] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5bc31610, ftCreationTime.dwHighDateTime=0x1d5e0b2, ftLastAccessTime.dwLowDateTime=0x30efe7f0, ftLastAccessTime.dwHighDateTime=0x1d5e8d3, ftLastWriteTime.dwLowDateTime=0x30efe7f0, ftLastWriteTime.dwHighDateTime=0x1d5e8d3, nFileSizeHigh=0x0, nFileSizeLow=0xfe08, dwReserved0=0x0, dwReserved1=0x0, cFileName="PNNM72P-nA-.mp3", cAlternateFileName="PNNM72~1.MP3")) returned 1 [0077.564] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f22a760, ftCreationTime.dwHighDateTime=0x1d5e404, ftLastAccessTime.dwLowDateTime=0x6f8d290, ftLastAccessTime.dwHighDateTime=0x1d5e149, ftLastWriteTime.dwLowDateTime=0x6f8d290, ftLastWriteTime.dwHighDateTime=0x1d5e149, nFileSizeHigh=0x0, nFileSizeLow=0x1e4c, dwReserved0=0x0, dwReserved1=0x0, cFileName="PVx igkJxfrW9rKi.m4a", cAlternateFileName="PVXIGK~1.M4A")) returned 1 [0077.565] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fc45b90, ftCreationTime.dwHighDateTime=0x1d5e81c, ftLastAccessTime.dwLowDateTime=0x7ceffd10, ftLastAccessTime.dwHighDateTime=0x1d5e19f, ftLastWriteTime.dwLowDateTime=0x7ceffd10, ftLastWriteTime.dwHighDateTime=0x1d5e19f, nFileSizeHigh=0x0, nFileSizeLow=0x65c7, dwReserved0=0x0, dwReserved1=0x0, cFileName="Qlnpti.gif", cAlternateFileName="")) returned 1 [0077.565] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd808da0, ftCreationTime.dwHighDateTime=0x1d5ee0a, ftLastAccessTime.dwLowDateTime=0x905bdf40, ftLastAccessTime.dwHighDateTime=0x1d5e370, ftLastWriteTime.dwLowDateTime=0x905bdf40, ftLastWriteTime.dwHighDateTime=0x1d5e370, nFileSizeHigh=0x0, nFileSizeLow=0x6a8, dwReserved0=0x0, dwReserved1=0x0, cFileName="QPHa 2-U-Zzr2F.swf", cAlternateFileName="QPHA2-~1.SWF")) returned 1 [0077.565] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf80af890, ftCreationTime.dwHighDateTime=0x1d5e7f5, ftLastAccessTime.dwLowDateTime=0x830532a0, ftLastAccessTime.dwHighDateTime=0x1d5e1af, ftLastWriteTime.dwLowDateTime=0x830532a0, ftLastWriteTime.dwHighDateTime=0x1d5e1af, nFileSizeHigh=0x0, nFileSizeLow=0x1779f, dwReserved0=0x0, dwReserved1=0x0, cFileName="qqrC.mkv", cAlternateFileName="")) returned 1 [0077.565] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26e82a0, ftCreationTime.dwHighDateTime=0x1d5e532, ftLastAccessTime.dwLowDateTime=0x42629b60, ftLastAccessTime.dwHighDateTime=0x1d5ef48, ftLastWriteTime.dwLowDateTime=0x42629b60, ftLastWriteTime.dwHighDateTime=0x1d5ef48, nFileSizeHigh=0x0, nFileSizeLow=0x1050, dwReserved0=0x0, dwReserved1=0x0, cFileName="rDnQKjBzB.bmp", cAlternateFileName="RDNQKJ~1.BMP")) returned 1 [0077.565] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a4a0360, ftCreationTime.dwHighDateTime=0x1d5eb14, ftLastAccessTime.dwLowDateTime=0x1cd21c50, ftLastAccessTime.dwHighDateTime=0x1d5e40c, ftLastWriteTime.dwLowDateTime=0x1cd21c50, ftLastWriteTime.dwHighDateTime=0x1d5e40c, nFileSizeHigh=0x0, nFileSizeLow=0x9847, dwReserved0=0x0, dwReserved1=0x0, cFileName="S tOFFjcZ.mp4", cAlternateFileName="STOFFJ~1.MP4")) returned 1 [0077.566] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9ec13dc0, ftCreationTime.dwHighDateTime=0x1d5ec79, ftLastAccessTime.dwLowDateTime=0xc28137e0, ftLastAccessTime.dwHighDateTime=0x1d5e0d2, ftLastWriteTime.dwLowDateTime=0xc28137e0, ftLastWriteTime.dwHighDateTime=0x1d5e0d2, nFileSizeHigh=0x0, nFileSizeLow=0x11150, dwReserved0=0x0, dwReserved1=0x0, cFileName="SvTP-ULJNo.mp3", cAlternateFileName="SVTP-U~1.MP3")) returned 1 [0077.566] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xce594cc0, ftCreationTime.dwHighDateTime=0x1d5e180, ftLastAccessTime.dwLowDateTime=0x2d137860, ftLastAccessTime.dwHighDateTime=0x1d5f0e7, ftLastWriteTime.dwLowDateTime=0x2d137860, ftLastWriteTime.dwHighDateTime=0x1d5f0e7, nFileSizeHigh=0x0, nFileSizeLow=0x84af, dwReserved0=0x0, dwReserved1=0x0, cFileName="uEkyRJl_qX0utk5cvwrN.mkv", cAlternateFileName="UEKYRJ~1.MKV")) returned 1 [0077.566] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7950760, ftCreationTime.dwHighDateTime=0x1d5eb12, ftLastAccessTime.dwLowDateTime=0xfc0beee0, ftLastAccessTime.dwHighDateTime=0x1d5edbd, ftLastWriteTime.dwLowDateTime=0xfc0beee0, ftLastWriteTime.dwHighDateTime=0x1d5edbd, nFileSizeHigh=0x0, nFileSizeLow=0x15f84, dwReserved0=0x0, dwReserved1=0x0, cFileName="urF3hOrFl.bmp", cAlternateFileName="URF3HO~1.BMP")) returned 1 [0077.566] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87b3a5b0, ftCreationTime.dwHighDateTime=0x1d5e192, ftLastAccessTime.dwLowDateTime=0xdd3fefc0, ftLastAccessTime.dwHighDateTime=0x1d5e0f2, ftLastWriteTime.dwLowDateTime=0xdd3fefc0, ftLastWriteTime.dwHighDateTime=0x1d5e0f2, nFileSizeHigh=0x0, nFileSizeLow=0x5b5c, dwReserved0=0x0, dwReserved1=0x0, cFileName="VpStZiZuUu.jpg", cAlternateFileName="VPSTZI~1.JPG")) returned 1 [0077.566] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59493220, ftCreationTime.dwHighDateTime=0x1d5f129, ftLastAccessTime.dwLowDateTime=0x27bfb620, ftLastAccessTime.dwHighDateTime=0x1d5e436, ftLastWriteTime.dwLowDateTime=0x27bfb620, ftLastWriteTime.dwHighDateTime=0x1d5e436, nFileSizeHigh=0x0, nFileSizeLow=0x17a98, dwReserved0=0x0, dwReserved1=0x0, cFileName="y S-CDS4RA.mp3", cAlternateFileName="YS-CDS~1.MP3")) returned 1 [0077.567] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1d737a80, ftCreationTime.dwHighDateTime=0x1d6e949, ftLastAccessTime.dwLowDateTime=0x1d737a80, ftLastAccessTime.dwHighDateTime=0x1d6e949, ftLastWriteTime.dwLowDateTime=0x24e65400, ftLastWriteTime.dwHighDateTime=0x1d6e948, nFileSizeHigh=0x0, nFileSizeLow=0x36a00, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y9Lb705rdKXGXOCu.exe", cAlternateFileName="Y9LB70~1.EXE")) returned 1 [0077.567] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2769c340, ftCreationTime.dwHighDateTime=0x1d5e82e, ftLastAccessTime.dwLowDateTime=0xf6e4b270, ftLastAccessTime.dwHighDateTime=0x1d5f084, ftLastWriteTime.dwLowDateTime=0xf6e4b270, ftLastWriteTime.dwHighDateTime=0x1d5f084, nFileSizeHigh=0x0, nFileSizeLow=0x17069, dwReserved0=0x0, dwReserved1=0x0, cFileName="yMbD2.mp4", cAlternateFileName="")) returned 1 [0077.567] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46adcbf0, ftCreationTime.dwHighDateTime=0x1d5ec0e, ftLastAccessTime.dwLowDateTime=0xd8c74b60, ftLastAccessTime.dwHighDateTime=0x1d5e8b2, ftLastWriteTime.dwLowDateTime=0xd8c74b60, ftLastWriteTime.dwHighDateTime=0x1d5e8b2, nFileSizeHigh=0x0, nFileSizeLow=0xea1e, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZVGhPDTQdHcR.gif", cAlternateFileName="ZVGHPD~1.GIF")) returned 1 [0077.567] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7ba80, ftCreationTime.dwHighDateTime=0x1d5e1ff, ftLastAccessTime.dwLowDateTime=0x7ae5fb90, ftLastAccessTime.dwHighDateTime=0x1d5e529, ftLastWriteTime.dwLowDateTime=0x7ae5fb90, ftLastWriteTime.dwHighDateTime=0x1d5e529, nFileSizeHigh=0x0, nFileSizeLow=0xdbb3, dwReserved0=0x0, dwReserved1=0x0, cFileName="zY_q55O.jpg", cAlternateFileName="")) returned 1 [0077.567] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbe4cd3d0, ftCreationTime.dwHighDateTime=0x1d5e5f2, ftLastAccessTime.dwLowDateTime=0x24025130, ftLastAccessTime.dwHighDateTime=0x1d5eec4, ftLastWriteTime.dwLowDateTime=0x24025130, ftLastWriteTime.dwHighDateTime=0x1d5eec4, nFileSizeHigh=0x0, nFileSizeLow=0x1961, dwReserved0=0x0, dwReserved1=0x0, cFileName="_HXR1EXv3.jpg", cAlternateFileName="_HXR1E~1.JPG")) returned 1 [0077.567] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbe4cd3d0, ftCreationTime.dwHighDateTime=0x1d5e5f2, ftLastAccessTime.dwLowDateTime=0x24025130, ftLastAccessTime.dwHighDateTime=0x1d5eec4, ftLastWriteTime.dwLowDateTime=0x24025130, ftLastWriteTime.dwHighDateTime=0x1d5eec4, nFileSizeHigh=0x0, nFileSizeLow=0x1961, dwReserved0=0x0, dwReserved1=0x0, cFileName="_HXR1EXv3.jpg", cAlternateFileName="_HXR1E~1.JPG")) returned 0 [0077.568] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.568] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.568] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.568] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.568] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\lZeNfYuvliGMNv", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x27 [0077.568] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\lZeNfYuvliGMNv", nBufferLength=0x27, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\lZeNfYuvliGMNv", lpFilePart=0x0) returned 0x26 [0077.568] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\lZeNfYuvliGMNv\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x32d29340, ftCreationTime.dwHighDateTime=0x1d5e344, ftLastAccessTime.dwLowDateTime=0xd4f41a0, ftLastAccessTime.dwHighDateTime=0x1d5e550, ftLastWriteTime.dwLowDateTime=0xd4f41a0, ftLastWriteTime.dwHighDateTime=0x1d5e550, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.569] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x32d29340, ftCreationTime.dwHighDateTime=0x1d5e344, ftLastAccessTime.dwLowDateTime=0xd4f41a0, ftLastAccessTime.dwHighDateTime=0x1d5e550, ftLastWriteTime.dwLowDateTime=0xd4f41a0, ftLastWriteTime.dwHighDateTime=0x1d5e550, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.569] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fbb290, ftCreationTime.dwHighDateTime=0x1d5e3d7, ftLastAccessTime.dwLowDateTime=0x83ba2a20, ftLastAccessTime.dwHighDateTime=0x1d5e957, ftLastWriteTime.dwLowDateTime=0x83ba2a20, ftLastWriteTime.dwHighDateTime=0x1d5e957, nFileSizeHigh=0x0, nFileSizeLow=0x3b2b, dwReserved0=0x0, dwReserved1=0x0, cFileName="45I72fbP2.mp3", cAlternateFileName="45I72F~1.MP3")) returned 1 [0077.569] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83869230, ftCreationTime.dwHighDateTime=0x1d5ec24, ftLastAccessTime.dwLowDateTime=0x6a912ca0, ftLastAccessTime.dwHighDateTime=0x1d5ebd8, ftLastWriteTime.dwLowDateTime=0x6a912ca0, ftLastWriteTime.dwHighDateTime=0x1d5ebd8, nFileSizeHigh=0x0, nFileSizeLow=0x14e3, dwReserved0=0x0, dwReserved1=0x0, cFileName="8ZZyi2KYyeaH.odp", cAlternateFileName="8ZZYI2~1.ODP")) returned 1 [0077.570] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8f77b80, ftCreationTime.dwHighDateTime=0x1d5e4e8, ftLastAccessTime.dwLowDateTime=0xd90cf9e0, ftLastAccessTime.dwHighDateTime=0x1d5ec76, ftLastWriteTime.dwLowDateTime=0xd90cf9e0, ftLastWriteTime.dwHighDateTime=0x1d5ec76, nFileSizeHigh=0x0, nFileSizeLow=0xc048, dwReserved0=0x0, dwReserved1=0x0, cFileName="B-J2XjO-NPOdr6ayrGum.pps", cAlternateFileName="B-J2XJ~1.PPS")) returned 1 [0077.570] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd75953b0, ftCreationTime.dwHighDateTime=0x1d5e716, ftLastAccessTime.dwLowDateTime=0xb7a0e2c0, ftLastAccessTime.dwHighDateTime=0x1d5eec5, ftLastWriteTime.dwLowDateTime=0xb7a0e2c0, ftLastWriteTime.dwHighDateTime=0x1d5eec5, nFileSizeHigh=0x0, nFileSizeLow=0xe754, dwReserved0=0x0, dwReserved1=0x0, cFileName="P3sOuOAVvOerCNyI2FCX.flv", cAlternateFileName="P3SOUO~1.FLV")) returned 1 [0077.570] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf7860c30, ftCreationTime.dwHighDateTime=0x1d5e768, ftLastAccessTime.dwLowDateTime=0xea7e9d90, ftLastAccessTime.dwHighDateTime=0x1d5ece5, ftLastWriteTime.dwLowDateTime=0xea7e9d90, ftLastWriteTime.dwHighDateTime=0x1d5ece5, nFileSizeHigh=0x0, nFileSizeLow=0xc09e, dwReserved0=0x0, dwReserved1=0x0, cFileName="RDSpivzbTXIVONdKus.wav", cAlternateFileName="RDSPIV~1.WAV")) returned 1 [0077.570] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83291300, ftCreationTime.dwHighDateTime=0x1d5e7bd, ftLastAccessTime.dwLowDateTime=0x5108c3a0, ftLastAccessTime.dwHighDateTime=0x1d5e0bc, ftLastWriteTime.dwLowDateTime=0x5108c3a0, ftLastWriteTime.dwHighDateTime=0x1d5e0bc, nFileSizeHigh=0x0, nFileSizeLow=0x1398e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ux7dZspmQlZWhgA.jpg", cAlternateFileName="UX7DZS~1.JPG")) returned 1 [0077.571] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ecd6b00, ftCreationTime.dwHighDateTime=0x1d5e99a, ftLastAccessTime.dwLowDateTime=0xc177580, ftLastAccessTime.dwHighDateTime=0x1d5eb51, ftLastWriteTime.dwLowDateTime=0xc177580, ftLastWriteTime.dwHighDateTime=0x1d5eb51, nFileSizeHigh=0x0, nFileSizeLow=0x14d2e, dwReserved0=0x0, dwReserved1=0x0, cFileName="xIpD3Z.bmp", cAlternateFileName="")) returned 1 [0077.571] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad904a80, ftCreationTime.dwHighDateTime=0x1d5ed32, ftLastAccessTime.dwLowDateTime=0x110fe220, ftLastAccessTime.dwHighDateTime=0x1d5eaed, ftLastWriteTime.dwLowDateTime=0x110fe220, ftLastWriteTime.dwHighDateTime=0x1d5eaed, nFileSizeHigh=0x0, nFileSizeLow=0x232d, dwReserved0=0x0, dwReserved1=0x0, cFileName="y0hskfB.mp4", cAlternateFileName="")) returned 1 [0077.571] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd19da320, ftCreationTime.dwHighDateTime=0x1d5ed85, ftLastAccessTime.dwLowDateTime=0x44a0b220, ftLastAccessTime.dwHighDateTime=0x1d5ebf3, ftLastWriteTime.dwLowDateTime=0x44a0b220, ftLastWriteTime.dwHighDateTime=0x1d5ebf3, nFileSizeHigh=0x0, nFileSizeLow=0xe244, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y21O.avi", cAlternateFileName="")) returned 1 [0077.571] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd19da320, ftCreationTime.dwHighDateTime=0x1d5ed85, ftLastAccessTime.dwLowDateTime=0x44a0b220, ftLastAccessTime.dwHighDateTime=0x1d5ebf3, ftLastWriteTime.dwLowDateTime=0x44a0b220, ftLastWriteTime.dwHighDateTime=0x1d5ebf3, nFileSizeHigh=0x0, nFileSizeLow=0xe244, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y21O.avi", cAlternateFileName="")) returned 0 [0077.571] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.571] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.571] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.572] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.572] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Cookies", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x18 [0077.572] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Cookies", nBufferLength=0x18, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Cookies", lpFilePart=0x0) returned 0x17 [0077.572] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Cookies\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0077.572] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0077.576] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.576] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Contacts", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x19 [0077.576] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Contacts", nBufferLength=0x19, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Contacts", lpFilePart=0x0) returned 0x18 [0077.576] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Contacts\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd43ecce6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2cb2cd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.576] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd43ecce6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2cb2cd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.576] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0077.577] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0077.577] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.577] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.577] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.577] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.577] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Application Data", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x21 [0077.577] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Application Data", nBufferLength=0x21, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Application Data", lpFilePart=0x0) returned 0x20 [0077.577] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Application Data\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0077.578] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0077.579] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.579] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x18 [0077.579] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData", nBufferLength=0x18, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData", lpFilePart=0x0) returned 0x17 [0077.579] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x3b5a0677, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3b5a0677, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.580] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x3b5a0677, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3b5a0677, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.580] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xb6f6a4d1, ftLastAccessTime.dwHighDateTime=0x1d5d815, ftLastWriteTime.dwLowDateTime=0xb6f6a4d1, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 1 [0077.580] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x34f2b3d6, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xb373310b, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xb373310b, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalLow", cAlternateFileName="")) returned 1 [0077.580] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xe61b09b1, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe61b09b1, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 1 [0077.581] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.581] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.581] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.581] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.581] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.581] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x21 [0077.581] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow", nBufferLength=0x21, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\LocalLow", lpFilePart=0x0) returned 0x20 [0077.581] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x34f2b3d6, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xb373310b, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xb373310b, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.582] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x34f2b3d6, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xb373310b, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xb373310b, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.582] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7157dbce, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x7157dbce, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7157dbce, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Adobe", cAlternateFileName="")) returned 1 [0077.582] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0xdfedb1f6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x63cde605, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0x63cde605, ftLastWriteTime.dwHighDateTime=0x1d327ed, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0077.582] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xfdd2edaa, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xaf813748, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0xaf813748, ftLastWriteTime.dwHighDateTime=0x1d5d80b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Mozilla", cAlternateFileName="")) returned 1 [0077.582] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb07402a4, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xb07402a4, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xb07402a4, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 1 [0077.582] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.583] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.583] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.583] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.583] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.583] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x25 [0077.583] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun", nBufferLength=0x25, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun", lpFilePart=0x0) returned 0x24 [0077.583] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb07402a4, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xb07402a4, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xb07402a4, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.585] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb07402a4, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xb07402a4, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xb07402a4, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.585] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb07402a4, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xb07402a4, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xb07402a4, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Java", cAlternateFileName="")) returned 1 [0077.585] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.585] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.585] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.585] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.585] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.586] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun\\Java", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2a [0077.586] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun\\Java", nBufferLength=0x2a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun\\Java", lpFilePart=0x0) returned 0x29 [0077.586] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun\\Java\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb07402a4, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xb07402a4, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xb07402a4, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.586] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb07402a4, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xb07402a4, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xb07402a4, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.586] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb07402a4, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0x720729ee, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x720729ee, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Deployment", cAlternateFileName="DEPLOY~1")) returned 1 [0077.587] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.587] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.587] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.587] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.587] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.587] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun\\Java\\Deployment", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x35 [0077.587] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun\\Java\\Deployment", nBufferLength=0x35, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun\\Java\\Deployment", lpFilePart=0x0) returned 0x34 [0077.587] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun\\Java\\Deployment\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb07402a4, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0x720729ee, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x720729ee, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.588] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb07402a4, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0x720729ee, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x720729ee, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.589] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xb084b30f, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xb084b30f, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0x7ab1bd35, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x2e9, dwReserved0=0x0, dwReserved1=0x0, cFileName="deployment.properties", cAlternateFileName="DEPLOY~1.PRO")) returned 1 [0077.589] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb07402a4, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xd337c3d9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb07402a4, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="log", cAlternateFileName="")) returned 1 [0077.589] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb07d8c0f, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xb07d8c0f, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xb07d8c0f, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="security", cAlternateFileName="")) returned 1 [0077.589] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x720729ee, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x720729ee, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x720729ee, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="tmp", cAlternateFileName="")) returned 1 [0077.589] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.589] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.590] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.590] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.590] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.590] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x39 [0077.590] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp", nBufferLength=0x39, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp", lpFilePart=0x0) returned 0x38 [0077.590] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x720729ee, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x720729ee, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x720729ee, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.590] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x720729ee, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x720729ee, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x720729ee, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.591] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x720729ee, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x720729ee, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x720729ee, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="si", cAlternateFileName="")) returned 1 [0077.591] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.591] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.591] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.591] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.591] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.591] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\si", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3c [0077.591] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\si", nBufferLength=0x3c, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\si", lpFilePart=0x0) returned 0x3b [0077.591] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\si\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x720729ee, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x720729ee, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x7adf09ae, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.674] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x720729ee, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x720729ee, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x7adf09ae, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.674] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x720729ee, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x720729ee, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x7adf09ae, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0077.674] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.674] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.674] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.674] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.674] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun\\Java\\Deployment\\security", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3e [0077.674] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun\\Java\\Deployment\\security", nBufferLength=0x3e, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun\\Java\\Deployment\\security", lpFilePart=0x0) returned 0x3d [0077.674] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun\\Java\\Deployment\\security\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb07d8c0f, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xb07d8c0f, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xb07d8c0f, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.676] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb07d8c0f, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xb07d8c0f, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xb07d8c0f, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.676] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb07d8c0f, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xb07d8c0f, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xb07d8c0f, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0077.676] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.676] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.676] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.677] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.677] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun\\Java\\Deployment\\log", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x39 [0077.677] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun\\Java\\Deployment\\log", nBufferLength=0x39, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun\\Java\\Deployment\\log", lpFilePart=0x0) returned 0x38 [0077.677] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Sun\\Java\\Deployment\\log\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb07402a4, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xd337c3d9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb07402a4, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0077.678] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb07402a4, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xd337c3d9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb07402a4, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.679] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xb07402a4, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xd337c3d9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb07402a4, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0077.679] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0077.679] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.679] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.679] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.679] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Mozilla", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x29 [0077.679] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Mozilla", nBufferLength=0x29, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Mozilla", lpFilePart=0x0) returned 0x28 [0077.679] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Mozilla\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xfdd2edaa, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xaf813748, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0x625abc7c, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.681] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xfdd2edaa, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xaf813748, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0x625abc7c, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.681] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xfdd2edaa, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xaf813748, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0x625abc7c, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0077.681] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.684] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.684] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.684] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.684] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Microsoft", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2b [0077.684] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Microsoft", nBufferLength=0x2b, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Microsoft", lpFilePart=0x0) returned 0x2a [0077.684] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Microsoft\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0xdfedb1f6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x63cde605, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0x63cde605, ftLastWriteTime.dwHighDateTime=0x1d327ed, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.685] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0xdfedb1f6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x63cde605, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0x63cde605, ftLastWriteTime.dwHighDateTime=0x1d327ed, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.685] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0xdfedb1f6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd323af8f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xdfedb1f6, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="CryptnetUrlCache", cAlternateFileName="CRYPTN~1")) returned 1 [0077.686] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x63cde605, ftCreationTime.dwHighDateTime=0x1d327ed, ftLastAccessTime.dwLowDateTime=0x63cde605, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0x63cde605, ftLastWriteTime.dwHighDateTime=0x1d327ed, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 1 [0077.686] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.686] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.686] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.686] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.686] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.686] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Microsoft\\Internet Explorer", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3d [0077.686] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Microsoft\\Internet Explorer", nBufferLength=0x3d, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Microsoft\\Internet Explorer", lpFilePart=0x0) returned 0x3c [0077.686] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x63cde605, ftCreationTime.dwHighDateTime=0x1d327ed, ftLastAccessTime.dwLowDateTime=0x63cde605, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0x63d07533, ftLastWriteTime.dwHighDateTime=0x1d327ed, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0077.687] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x63cde605, ftCreationTime.dwHighDateTime=0x1d327ed, ftLastAccessTime.dwLowDateTime=0x63cde605, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0x63d07533, ftLastWriteTime.dwHighDateTime=0x1d327ed, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.688] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x63d07533, ftCreationTime.dwHighDateTime=0x1d327ed, ftLastAccessTime.dwLowDateTime=0x64e5777e, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0x64e5777e, ftLastWriteTime.dwHighDateTime=0x1d327ed, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Services", cAlternateFileName="")) returned 1 [0077.688] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.688] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0077.688] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.688] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.688] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.688] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x46 [0077.688] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services", nBufferLength=0x46, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services", lpFilePart=0x0) returned 0x45 [0077.688] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x63d07533, ftCreationTime.dwHighDateTime=0x1d327ed, ftLastAccessTime.dwLowDateTime=0x64e5777e, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0x64f482c3, ftLastWriteTime.dwHighDateTime=0x1d327ed, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.689] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x63d07533, ftCreationTime.dwHighDateTime=0x1d327ed, ftLastAccessTime.dwLowDateTime=0x64e5777e, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0x64f482c3, ftLastWriteTime.dwHighDateTime=0x1d327ed, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.689] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x63d07533, ftCreationTime.dwHighDateTime=0x1d327ed, ftLastAccessTime.dwLowDateTime=0x64e5777e, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0x64f482c3, ftLastWriteTime.dwHighDateTime=0x1d327ed, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0077.689] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.689] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.690] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.690] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.690] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3c [0077.690] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache", nBufferLength=0x3c, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache", lpFilePart=0x0) returned 0x3b [0077.690] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0xdfedb1f6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd323af8f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xdfedb1f6, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0077.691] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0xdfedb1f6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd323af8f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xdfedb1f6, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.691] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0xdfedb1f6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xbac9c0cb, ftLastAccessTime.dwHighDateTime=0x1d47c31, ftLastWriteTime.dwLowDateTime=0xbac9c0cb, ftLastWriteTime.dwHighDateTime=0x1d47c31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Content", cAlternateFileName="")) returned 1 [0077.691] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0xdfedb1f6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xbac9c0cb, ftLastAccessTime.dwHighDateTime=0x1d47c31, ftLastWriteTime.dwLowDateTime=0xbac9c0cb, ftLastWriteTime.dwHighDateTime=0x1d47c31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MetaData", cAlternateFileName="")) returned 1 [0077.691] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.692] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0077.692] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.692] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.692] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.692] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x45 [0077.692] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData", nBufferLength=0x45, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData", lpFilePart=0x0) returned 0x44 [0077.692] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0xdfedb1f6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xbac9c0cb, ftLastAccessTime.dwHighDateTime=0x1d47c31, ftLastWriteTime.dwLowDateTime=0xbac9c0cb, ftLastWriteTime.dwHighDateTime=0x1d47c31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.692] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0xdfedb1f6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xbac9c0cb, ftLastAccessTime.dwHighDateTime=0x1d47c31, ftLastWriteTime.dwLowDateTime=0xbac9c0cb, ftLastWriteTime.dwHighDateTime=0x1d47c31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.693] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xdfedb1f6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xdfedb1f6, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x921be2da, ftLastWriteTime.dwHighDateTime=0x1d6e949, nFileSizeHigh=0x0, nFileSizeLow=0x154, dwReserved0=0x0, dwReserved1=0x0, cFileName="57C8EDB95DF3F0AD4EE2DC2B8CFD4157", cAlternateFileName="57C8ED~1")) returned 1 [0077.693] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xf750fa79, ftCreationTime.dwHighDateTime=0x1d32723, ftLastAccessTime.dwLowDateTime=0xf750fa79, ftLastAccessTime.dwHighDateTime=0x1d32723, ftLastWriteTime.dwLowDateTime=0xbabb727f, ftLastWriteTime.dwHighDateTime=0x1d47c31, nFileSizeHigh=0x0, nFileSizeLow=0x1b2, dwReserved0=0x0, dwReserved1=0x0, cFileName="6BADA8974A10C4BD62CC921D13E43B18_88614FFAD35D353421B8A7E1FE18FCE4", cAlternateFileName="6BADA8~1")) returned 1 [0077.693] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x5a26ac8b, ftCreationTime.dwHighDateTime=0x1d327ed, ftLastAccessTime.dwLowDateTime=0x5a26ac8b, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0xbac038b2, ftLastWriteTime.dwHighDateTime=0x1d47c31, nFileSizeHigh=0x0, nFileSizeLow=0x1b2, dwReserved0=0x0, dwReserved1=0x0, cFileName="6BADA8974A10C4BD62CC921D13E43B18_BEB37ABADF39714871232B4792417E04", cAlternateFileName="6BADA8~3")) returned 1 [0077.693] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x59ed7426, ftCreationTime.dwHighDateTime=0x1d327ed, ftLastAccessTime.dwLowDateTime=0x59ed7426, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0xbac038b2, ftLastWriteTime.dwHighDateTime=0x1d47c31, nFileSizeHigh=0x0, nFileSizeLow=0x1b6, dwReserved0=0x0, dwReserved1=0x0, cFileName="6BADA8974A10C4BD62CC921D13E43B18_D9817BD5013875AD517DA73475345203", cAlternateFileName="6BADA8~2")) returned 1 [0077.697] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xdfedb1f6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xdfedb1f6, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xea2c6105, ftLastWriteTime.dwHighDateTime=0x1d336d6, nFileSizeHigh=0x0, nFileSizeLow=0x14a, dwReserved0=0x0, dwReserved1=0x0, cFileName="77EC63BDA74BD0D0E0426DC8F8008506", cAlternateFileName="77EC63~1")) returned 1 [0077.697] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xdff01446, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xdff01446, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x921be2da, ftLastWriteTime.dwHighDateTime=0x1d6e949, nFileSizeHigh=0x0, nFileSizeLow=0x14a, dwReserved0=0x0, dwReserved1=0x0, cFileName="FB0D848F74F70BB2EAA93746D24D9749", cAlternateFileName="FB0D84~1")) returned 1 [0077.698] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xdff01446, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xdff01446, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x921be2da, ftLastWriteTime.dwHighDateTime=0x1d6e949, nFileSizeHigh=0x0, nFileSizeLow=0x14a, dwReserved0=0x0, dwReserved1=0x0, cFileName="FB0D848F74F70BB2EAA93746D24D9749", cAlternateFileName="FB0D84~1")) returned 0 [0077.698] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.698] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.698] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.698] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.698] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x44 [0077.698] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content", nBufferLength=0x44, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content", lpFilePart=0x0) returned 0x43 [0077.698] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0xdfedb1f6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xbac9c0cb, ftLastAccessTime.dwHighDateTime=0x1d47c31, ftLastWriteTime.dwLowDateTime=0xbac9c0cb, ftLastWriteTime.dwHighDateTime=0x1d47c31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.699] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0xdfedb1f6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xbac9c0cb, ftLastAccessTime.dwHighDateTime=0x1d47c31, ftLastWriteTime.dwLowDateTime=0xbac9c0cb, ftLastWriteTime.dwHighDateTime=0x1d47c31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.700] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xdfedb1f6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xdfedb1f6, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0x91e046e2, ftLastWriteTime.dwHighDateTime=0x1d6e949, nFileSizeHigh=0x0, nFileSizeLow=0x12bb, dwReserved0=0x0, dwReserved1=0x0, cFileName="57C8EDB95DF3F0AD4EE2DC2B8CFD4157", cAlternateFileName="57C8ED~1")) returned 1 [0077.700] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xf750fa79, ftCreationTime.dwHighDateTime=0x1d32723, ftLastAccessTime.dwLowDateTime=0xf750fa79, ftLastAccessTime.dwHighDateTime=0x1d32723, ftLastWriteTime.dwLowDateTime=0xf750fa79, ftLastWriteTime.dwHighDateTime=0x1d32723, nFileSizeHigh=0x0, nFileSizeLow=0x1d7, dwReserved0=0x0, dwReserved1=0x0, cFileName="6BADA8974A10C4BD62CC921D13E43B18_88614FFAD35D353421B8A7E1FE18FCE4", cAlternateFileName="6BADA8~1")) returned 1 [0077.700] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x5a26ac8b, ftCreationTime.dwHighDateTime=0x1d327ed, ftLastAccessTime.dwLowDateTime=0x5a26ac8b, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0x5a26ac8b, ftLastWriteTime.dwHighDateTime=0x1d327ed, nFileSizeHigh=0x0, nFileSizeLow=0x1d7, dwReserved0=0x0, dwReserved1=0x0, cFileName="6BADA8974A10C4BD62CC921D13E43B18_BEB37ABADF39714871232B4792417E04", cAlternateFileName="6BADA8~3")) returned 1 [0077.700] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x59ed7426, ftCreationTime.dwHighDateTime=0x1d327ed, ftLastAccessTime.dwLowDateTime=0x59ed7426, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0x59ed7426, ftLastWriteTime.dwHighDateTime=0x1d327ed, nFileSizeHigh=0x0, nFileSizeLow=0x1d7, dwReserved0=0x0, dwReserved1=0x0, cFileName="6BADA8974A10C4BD62CC921D13E43B18_D9817BD5013875AD517DA73475345203", cAlternateFileName="6BADA8~2")) returned 1 [0077.701] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xdfedb1f6, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xdfedb1f6, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xdb011c96, ftLastWriteTime.dwHighDateTime=0x1d336d6, nFileSizeHigh=0x0, nFileSizeLow=0xcee7, dwReserved0=0x0, dwReserved1=0x0, cFileName="77EC63BDA74BD0D0E0426DC8F8008506", cAlternateFileName="77EC63~1")) returned 1 [0077.701] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xdff01446, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xdff01446, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xca82ce2e, ftLastWriteTime.dwHighDateTime=0x1d336c5, nFileSizeHigh=0x0, nFileSizeLow=0x1e74, dwReserved0=0x0, dwReserved1=0x0, cFileName="FB0D848F74F70BB2EAA93746D24D9749", cAlternateFileName="FB0D84~1")) returned 1 [0077.701] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xdff01446, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xdff01446, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xca82ce2e, ftLastWriteTime.dwHighDateTime=0x1d336c5, nFileSizeHigh=0x0, nFileSizeLow=0x1e74, dwReserved0=0x0, dwReserved1=0x0, cFileName="FB0D848F74F70BB2EAA93746D24D9749", cAlternateFileName="FB0D84~1")) returned 0 [0077.701] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.701] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.702] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.702] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.702] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x27 [0077.702] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe", nBufferLength=0x27, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe", lpFilePart=0x0) returned 0x26 [0077.702] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7157dbce, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x7157dbce, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7157dbce, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.704] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7157dbce, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x7157dbce, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7157dbce, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.704] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7157dbce, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x7157dbce, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7157dbce, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Acrobat", cAlternateFileName="")) returned 1 [0077.704] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7157dbce, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x523a5f8d, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x523a5f8d, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Linguistics", cAlternateFileName="LINGUI~1")) returned 1 [0077.704] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.705] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.705] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.705] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.705] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.705] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x33 [0077.705] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics", nBufferLength=0x33, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics", lpFilePart=0x0) returned 0x32 [0077.705] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7157dbce, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x523a5f8d, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x523a5f8d, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.705] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7157dbce, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x523a5f8d, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x523a5f8d, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.706] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x523a5f8d, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x523a5f8d, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x523a5f8d, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="UserDictionaries", cAlternateFileName="USERDI~1")) returned 1 [0077.706] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.706] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.706] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.706] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.706] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.706] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x44 [0077.706] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries", nBufferLength=0x44, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries", lpFilePart=0x0) returned 0x43 [0077.706] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x523a5f8d, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x523a5f8d, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x523a5f8d, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0077.707] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x523a5f8d, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x523a5f8d, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x523a5f8d, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.708] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x523a5f8d, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5e98cd3b, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5e98cd3b, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Adobe Custom Dictionary", cAlternateFileName="ADOBEC~1")) returned 1 [0077.708] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.708] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0077.708] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.708] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.708] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.708] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5c [0077.708] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary", nBufferLength=0x5c, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary", lpFilePart=0x0) returned 0x5b [0077.708] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x523a5f8d, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5e98cd3b, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5ee23d84, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.711] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x523a5f8d, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5e98cd3b, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5ee23d84, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.711] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x525e22af, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x525e22af, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x525e22af, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="all", cAlternateFileName="")) returned 1 [0077.711] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x59d60336, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x59d60336, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x59d60336, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="de_CH", cAlternateFileName="")) returned 1 [0077.711] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5a224c46, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5a224c46, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5a224c46, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="de_DE", cAlternateFileName="")) returned 1 [0077.711] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5ad2ba77, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5ad2ba77, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5ad2ba77, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en_CA", cAlternateFileName="")) returned 1 [0077.711] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5e074d37, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5e074d37, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5e074d37, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en_GB", cAlternateFileName="")) returned 1 [0077.712] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5e98a62e, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5e98a62e, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5e98a62e, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en_US", cAlternateFileName="")) returned 1 [0077.712] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5ee23d84, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5ee23d84, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5ee23d84, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="nl_NL", cAlternateFileName="")) returned 1 [0077.712] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.712] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.713] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.713] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.713] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.713] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\nl_NL", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x62 [0077.713] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\nl_NL", nBufferLength=0x62, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\nl_NL", lpFilePart=0x0) returned 0x61 [0077.713] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\nl_NL\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5ee23d84, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5ee23d84, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5ee23d84, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.715] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5ee23d84, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5ee23d84, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5ee23d84, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.715] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5ee23d84, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5ee23d84, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5ee23d84, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0077.715] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.715] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.715] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.715] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.715] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\en_US", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x62 [0077.715] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\en_US", nBufferLength=0x62, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\en_US", lpFilePart=0x0) returned 0x61 [0077.716] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\en_US\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5e98a62e, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5e98a62e, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5e98a62e, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0077.810] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5e98a62e, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5e98a62e, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5e98a62e, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.810] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5e98a62e, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5e98a62e, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5e98a62e, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0077.810] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0077.810] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.810] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.811] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.811] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\en_GB", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x62 [0077.811] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\en_GB", nBufferLength=0x62, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\en_GB", lpFilePart=0x0) returned 0x61 [0077.811] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\en_GB\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5e074d37, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5e074d37, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5e074d37, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.811] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5e074d37, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5e074d37, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5e074d37, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.811] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5e074d37, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5e074d37, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5e074d37, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0077.812] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.812] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.812] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.812] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.812] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\en_CA", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x62 [0077.812] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\en_CA", nBufferLength=0x62, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\en_CA", lpFilePart=0x0) returned 0x61 [0077.812] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\en_CA\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5ad2ba77, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5ad2ba77, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5ad2ba77, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0077.813] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5ad2ba77, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5ad2ba77, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5ad2ba77, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.813] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5ad2ba77, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5ad2ba77, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5ad2ba77, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0077.813] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0077.814] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.814] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.814] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.814] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\de_DE", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x62 [0077.814] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\de_DE", nBufferLength=0x62, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\de_DE", lpFilePart=0x0) returned 0x61 [0077.814] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\de_DE\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5a224c46, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5a224c46, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5a224c46, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0077.815] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5a224c46, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5a224c46, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5a224c46, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.815] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5a224c46, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5a224c46, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5a224c46, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0077.815] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0077.816] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.816] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.816] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.816] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\de_CH", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x62 [0077.816] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\de_CH", nBufferLength=0x62, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\de_CH", lpFilePart=0x0) returned 0x61 [0077.816] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\de_CH\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x59d60336, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x59d60336, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x59d60336, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.816] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x59d60336, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x59d60336, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x59d60336, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.816] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x59d60336, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x59d60336, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x59d60336, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0077.817] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.817] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.817] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.817] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.817] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\all", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x60 [0077.817] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\all", nBufferLength=0x60, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\all", lpFilePart=0x0) returned 0x5f [0077.817] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Linguistics\\UserDictionaries\\Adobe Custom Dictionary\\all\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x525e22af, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x525e22af, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x525e22af, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.817] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x525e22af, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x525e22af, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x525e22af, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.818] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x525e22af, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x525e22af, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x525e22af, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0077.818] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.818] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.818] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.818] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.818] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Acrobat", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2f [0077.818] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Acrobat", nBufferLength=0x2f, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Acrobat", lpFilePart=0x0) returned 0x2e [0077.818] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Acrobat\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7157dbce, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x7157dbce, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7157dbce, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0077.818] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7157dbce, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x7157dbce, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7157dbce, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.819] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7157dbce, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xdfb20735, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0xdfb20735, ftLastWriteTime.dwHighDateTime=0x1d35e03, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="DC", cAlternateFileName="")) returned 1 [0077.819] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.819] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0077.819] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.819] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.819] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.819] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Acrobat\\DC", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x32 [0077.819] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Acrobat\\DC", nBufferLength=0x32, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Acrobat\\DC", lpFilePart=0x0) returned 0x31 [0077.819] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Acrobat\\DC\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7157dbce, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xdfb20735, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0xdff10de7, ftLastWriteTime.dwHighDateTime=0x1d35e03, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.820] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7157dbce, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xdfb20735, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0xdff10de7, ftLastWriteTime.dwHighDateTime=0x1d35e03, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.820] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5a7ce5b7, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5a7ce5b7, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5a7ce5b7, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="assets", cAlternateFileName="")) returned 1 [0077.820] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x744227d1, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x744227d1, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xdfed8af5, ftLastWriteTime.dwHighDateTime=0x1d35e03, nFileSizeHigh=0x0, nFileSizeLow=0x9c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ReaderMessages", cAlternateFileName="READER~1")) returned 1 [0077.821] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x529c222b, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x529c222b, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x529c222b, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Search", cAlternateFileName="")) returned 1 [0077.821] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.821] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.821] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.821] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.821] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.821] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Acrobat\\DC\\Search", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x39 [0077.821] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Acrobat\\DC\\Search", nBufferLength=0x39, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Acrobat\\DC\\Search", lpFilePart=0x0) returned 0x38 [0077.821] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Acrobat\\DC\\Search\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x529c222b, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x529c222b, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x529c222b, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.822] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x529c222b, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x529c222b, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x529c222b, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.822] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x529c222b, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x529c222b, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x529c222b, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0077.822] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.822] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.822] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.822] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.822] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Acrobat\\DC\\assets", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x39 [0077.822] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Acrobat\\DC\\assets", nBufferLength=0x39, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Acrobat\\DC\\assets", lpFilePart=0x0) returned 0x38 [0077.822] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\LocalLow\\Adobe\\Acrobat\\DC\\assets\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5a7ce5b7, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5a7ce5b7, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5a7ce5b7, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0077.823] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5a7ce5b7, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5a7ce5b7, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5a7ce5b7, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.823] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5a7ce5b7, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0x5a7ce5b7, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0x5a7ce5b7, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0077.823] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0077.823] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.823] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.823] GetFullPathNameW (in: lpFileName="C:\\Users\\Default.migrated", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1a [0077.823] GetFullPathNameW (in: lpFileName="C:\\Users\\Default.migrated", nBufferLength=0x1a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default.migrated", lpFilePart=0x0) returned 0x19 [0077.823] FindFirstFileW (in: lpFileName="C:\\Users\\Default.migrated\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0xc40864ff, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x7205420a, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0077.924] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0xc40864ff, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x7205420a, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.924] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x7205420a, ftLastAccessTime.dwHighDateTime=0x1d32720, ftLastWriteTime.dwLowDateTime=0x7205420a, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 1 [0077.924] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc4204fb0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x5636bd87, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0077.924] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.924] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0077.925] GetFullPathNameW (in: lpFileName="C:\\Users\\Default.migrated\\Documents", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x24 [0077.925] GetFullPathNameW (in: lpFileName="C:\\Users\\Default.migrated\\Documents", nBufferLength=0x24, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default.migrated\\Documents", lpFilePart=0x0) returned 0x23 [0077.925] FindFirstFileW (in: lpFileName="C:\\Users\\Default.migrated\\Documents\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc4204fb0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x5636bd87, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0077.934] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc4204fb0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x5636bd87, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.935] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99a3d0f, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99a3d0f, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99a3d0f, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0077.935] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99c9f63, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99c9f63, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99c9f63, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0077.936] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99c9f63, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99c9f63, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99c9f63, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0077.936] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.936] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0077.937] GetFullPathNameW (in: lpFileName="C:\\Users\\Default.migrated\\Documents\\My Videos", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2e [0077.937] GetFullPathNameW (in: lpFileName="C:\\Users\\Default.migrated\\Documents\\My Videos", nBufferLength=0x2e, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default.migrated\\Documents\\My Videos", lpFilePart=0x0) returned 0x2d [0077.937] FindFirstFileW (in: lpFileName="C:\\Users\\Default.migrated\\Documents\\My Videos\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0077.941] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.941] GetFullPathNameW (in: lpFileName="C:\\Users\\Default.migrated\\Documents\\My Pictures", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x30 [0077.941] GetFullPathNameW (in: lpFileName="C:\\Users\\Default.migrated\\Documents\\My Pictures", nBufferLength=0x30, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default.migrated\\Documents\\My Pictures", lpFilePart=0x0) returned 0x2f [0077.941] FindFirstFileW (in: lpFileName="C:\\Users\\Default.migrated\\Documents\\My Pictures\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0077.946] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0077.948] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.948] GetFullPathNameW (in: lpFileName="C:\\Users\\Default.migrated\\Documents\\My Music", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2d [0077.949] GetFullPathNameW (in: lpFileName="C:\\Users\\Default.migrated\\Documents\\My Music", nBufferLength=0x2d, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default.migrated\\Documents\\My Music", lpFilePart=0x0) returned 0x2c [0077.949] FindFirstFileW (in: lpFileName="C:\\Users\\Default.migrated\\Documents\\My Music\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0077.952] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0077.954] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.954] GetFullPathNameW (in: lpFileName="C:\\Users\\Default.migrated\\AppData", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x22 [0077.954] GetFullPathNameW (in: lpFileName="C:\\Users\\Default.migrated\\AppData", nBufferLength=0x22, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default.migrated\\AppData", lpFilePart=0x0) returned 0x21 [0077.954] FindFirstFileW (in: lpFileName="C:\\Users\\Default.migrated\\AppData\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x7205420a, ftLastAccessTime.dwHighDateTime=0x1d32720, ftLastWriteTime.dwLowDateTime=0x7205420a, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0077.955] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x7205420a, ftLastAccessTime.dwHighDateTime=0x1d32720, ftLastWriteTime.dwLowDateTime=0x7205420a, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.955] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x7202dfa5, ftLastAccessTime.dwHighDateTime=0x1d32720, ftLastWriteTime.dwLowDateTime=0x7202dfa5, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 1 [0077.955] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.956] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0077.956] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.956] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.956] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.956] GetFullPathNameW (in: lpFileName="C:\\Users\\Default.migrated\\AppData\\Local", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x28 [0077.956] GetFullPathNameW (in: lpFileName="C:\\Users\\Default.migrated\\AppData\\Local", nBufferLength=0x28, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default.migrated\\AppData\\Local", lpFilePart=0x0) returned 0x27 [0077.957] FindFirstFileW (in: lpFileName="C:\\Users\\Default.migrated\\AppData\\Local\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x7202dfa5, ftLastAccessTime.dwHighDateTime=0x1d32720, ftLastWriteTime.dwLowDateTime=0x7202dfa5, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0077.957] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x7202dfa5, ftLastAccessTime.dwHighDateTime=0x1d32720, ftLastWriteTime.dwLowDateTime=0x7202dfa5, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.958] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x7202dfa5, ftLastAccessTime.dwHighDateTime=0x1d32720, ftLastWriteTime.dwLowDateTime=0x7202dfa5, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0077.958] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.958] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0077.959] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.959] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.959] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.959] GetFullPathNameW (in: lpFileName="C:\\Users\\Default.migrated\\AppData\\Local\\Microsoft", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x32 [0077.959] GetFullPathNameW (in: lpFileName="C:\\Users\\Default.migrated\\AppData\\Local\\Microsoft", nBufferLength=0x32, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default.migrated\\AppData\\Local\\Microsoft", lpFilePart=0x0) returned 0x31 [0077.959] FindFirstFileW (in: lpFileName="C:\\Users\\Default.migrated\\AppData\\Local\\Microsoft\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x7202dfa5, ftLastAccessTime.dwHighDateTime=0x1d32720, ftLastWriteTime.dwLowDateTime=0x7202dfa5, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0077.960] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x7202dfa5, ftLastAccessTime.dwHighDateTime=0x1d32720, ftLastWriteTime.dwLowDateTime=0x7202dfa5, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.960] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x7202dfa5, ftLastAccessTime.dwHighDateTime=0x1d32720, ftLastWriteTime.dwLowDateTime=0x7202dfa5, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 1 [0077.960] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.961] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0077.961] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0077.961] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0077.961] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0077.961] GetFullPathNameW (in: lpFileName="C:\\Users\\Default.migrated\\AppData\\Local\\Microsoft\\Windows", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3a [0077.961] GetFullPathNameW (in: lpFileName="C:\\Users\\Default.migrated\\AppData\\Local\\Microsoft\\Windows", nBufferLength=0x3a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default.migrated\\AppData\\Local\\Microsoft\\Windows", lpFilePart=0x0) returned 0x39 [0077.961] FindFirstFileW (in: lpFileName="C:\\Users\\Default.migrated\\AppData\\Local\\Microsoft\\Windows\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x7202dfa5, ftLastAccessTime.dwHighDateTime=0x1d32720, ftLastWriteTime.dwLowDateTime=0x7202dfa5, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.014] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x7202dfa5, ftLastAccessTime.dwHighDateTime=0x1d32720, ftLastWriteTime.dwLowDateTime=0x7202dfa5, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.014] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99c9f63, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99c9f63, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99c9f63, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Temporary Internet Files", cAlternateFileName="TEMPOR~1")) returned 1 [0078.015] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.015] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.016] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.016] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.016] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.016] GetFullPathNameW (in: lpFileName="C:\\Users\\Default.migrated\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x53 [0078.016] GetFullPathNameW (in: lpFileName="C:\\Users\\Default.migrated\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files", nBufferLength=0x53, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default.migrated\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files", lpFilePart=0x0) returned 0x52 [0078.017] FindFirstFileW (in: lpFileName="C:\\Users\\Default.migrated\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0078.019] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0078.021] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.021] GetFullPathNameW (in: lpFileName="C:\\Users\\Default User", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x16 [0078.021] GetFullPathNameW (in: lpFileName="C:\\Users\\Default User", nBufferLength=0x16, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default User", lpFilePart=0x0) returned 0x15 [0078.021] FindFirstFileW (in: lpFileName="C:\\Users\\Default User\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0078.022] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0078.024] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.024] GetFullPathNameW (in: lpFileName="C:\\Users\\Default", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x11 [0078.024] GetFullPathNameW (in: lpFileName="C:\\Users\\Default", nBufferLength=0x11, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default", lpFilePart=0x0) returned 0x10 [0078.024] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x785fe036, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x785fe036, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0078.025] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x785fe036, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x785fe036, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.055] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3aee4d3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 1 [0078.055] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x785fe036, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x785fe036, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x785fe036, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0078.055] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x785fe036, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x785fe036, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x785fe036, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 1 [0078.055] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3ef8c08, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0078.056] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3f654c1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x5d42963, ftLastWriteTime.dwHighDateTime=0x1d32721, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0078.056] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3f66782, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0078.056] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fb8e09, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Favorites", cAlternateFileName="FAVORI~1")) returned 1 [0078.056] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fb994f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0078.056] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x785fe036, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x785fe036, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x785fe036, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local Settings", cAlternateFileName="LOCALS~1")) returned 1 [0078.056] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fbaa63, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Music", cAlternateFileName="")) returned 1 [0078.057] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x785fe036, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x785fe036, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x785fe036, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Documents", cAlternateFileName="MYDOCU~1")) returned 1 [0078.057] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x785fe036, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x785fe036, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x785fe036, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NetHood", cAlternateFileName="")) returned 1 [0078.057] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c4aac40, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x19fa8eb, ftLastAccessTime.dwHighDateTime=0x1d5d811, ftLastWriteTime.dwLowDateTime=0x19fa8eb, ftLastWriteTime.dwHighDateTime=0x1d5d811, nFileSizeHigh=0x0, nFileSizeLow=0x40000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NTUSER.DAT", cAlternateFileName="")) returned 1 [0078.057] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6c6021fd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x6c6021fd, ftLastAccessTime.dwHighDateTime=0x1d29fdc, ftLastWriteTime.dwLowDateTime=0x6c6021fd, ftLastWriteTime.dwHighDateTime=0x1d29fdc, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NTUSER.DAT.LOG1", cAlternateFileName="NTUSER~1.LOG")) returned 1 [0078.058] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6c6021fd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x6c6021fd, ftLastAccessTime.dwHighDateTime=0x1d29fdc, ftLastWriteTime.dwLowDateTime=0x6c6021fd, ftLastWriteTime.dwHighDateTime=0x1d29fdc, nFileSizeHigh=0x0, nFileSizeLow=0x5000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NTUSER.DAT.LOG2", cAlternateFileName="NTUSER~2.LOG")) returned 1 [0078.058] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7dab84ff, ftCreationTime.dwHighDateTime=0x1d2fa07, ftLastAccessTime.dwLowDateTime=0xacbd1187, ftLastAccessTime.dwHighDateTime=0x1d2fa0d, ftLastWriteTime.dwLowDateTime=0x855f639a, ftLastWriteTime.dwHighDateTime=0x1d2fa07, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TM.blf", cAlternateFileName="NTUSER~1.BLF")) returned 1 [0078.058] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7ddd9675, ftCreationTime.dwHighDateTime=0x1d2fa07, ftLastAccessTime.dwLowDateTime=0xacbd1187, ftLastAccessTime.dwHighDateTime=0x1d2fa0d, ftLastWriteTime.dwLowDateTime=0x855d0141, ftLastWriteTime.dwHighDateTime=0x1d2fa07, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~1.REG")) returned 1 [0078.058] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7de71fdf, ftCreationTime.dwHighDateTime=0x1d2fa07, ftLastAccessTime.dwLowDateTime=0x855d0141, ftLastAccessTime.dwHighDateTime=0x1d2fa07, ftLastWriteTime.dwLowDateTime=0x855d0141, ftLastWriteTime.dwHighDateTime=0x1d2fa07, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~2.REG")) returned 1 [0078.059] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x8b6f06dc, ftCreationTime.dwHighDateTime=0x1d32741, ftLastAccessTime.dwLowDateTime=0x8b6f06dc, ftLastAccessTime.dwHighDateTime=0x1d32741, ftLastWriteTime.dwLowDateTime=0x8b762e4b, ftLastWriteTime.dwHighDateTime=0x1d32741, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf", cAlternateFileName="NTUSER~2.BLF")) returned 1 [0078.059] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x8b6f06dc, ftCreationTime.dwHighDateTime=0x1d32741, ftLastAccessTime.dwLowDateTime=0x8b6f06dc, ftLastAccessTime.dwHighDateTime=0x1d32741, ftLastWriteTime.dwLowDateTime=0x8b762e4b, ftLastWriteTime.dwHighDateTime=0x1d32741, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~3.REG")) returned 1 [0078.059] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x8b716935, ftCreationTime.dwHighDateTime=0x1d32741, ftLastAccessTime.dwLowDateTime=0x8b716935, ftLastAccessTime.dwHighDateTime=0x1d32741, ftLastWriteTime.dwLowDateTime=0x8b762e4b, ftLastWriteTime.dwHighDateTime=0x1d32741, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~4.REG")) returned 1 [0078.060] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fbafc3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 1 [0078.060] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x785fe036, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x785fe036, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x785fe036, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PrintHood", cAlternateFileName="PRINTH~1")) returned 1 [0078.060] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x785fe036, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x785fe036, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x785fe036, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recent", cAlternateFileName="")) returned 1 [0078.060] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fbb8a6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Saved Games", cAlternateFileName="SAVEDG~1")) returned 1 [0078.060] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x785fe036, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x785fe036, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x785fe036, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SendTo", cAlternateFileName="")) returned 1 [0078.060] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x785fe036, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x785fe036, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x785fe036, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0078.061] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x785fe036, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x785fe036, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x785fe036, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0078.061] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fbc16a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 1 [0078.061] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.061] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0078.061] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.061] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.061] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.061] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Videos", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x18 [0078.062] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Videos", nBufferLength=0x18, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\Videos", lpFilePart=0x0) returned 0x17 [0078.062] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\Videos\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fbc16a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0078.074] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fbc16a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.074] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fbc16a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0078.075] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0078.075] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.075] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.075] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.075] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Templates", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1b [0078.075] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Templates", nBufferLength=0x1b, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\Templates", lpFilePart=0x0) returned 0x1a [0078.075] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\Templates\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0078.075] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0078.077] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.077] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Start Menu", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1c [0078.077] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Start Menu", nBufferLength=0x1c, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\Start Menu", lpFilePart=0x0) returned 0x1b [0078.077] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\Start Menu\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0078.077] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0078.078] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.079] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\SendTo", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x18 [0078.079] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\SendTo", nBufferLength=0x18, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\SendTo", lpFilePart=0x0) returned 0x17 [0078.079] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\SendTo\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0078.079] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0078.080] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.081] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Saved Games", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1d [0078.081] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Saved Games", nBufferLength=0x1d, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\Saved Games", lpFilePart=0x0) returned 0x1c [0078.081] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\Saved Games\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fbb8a6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0078.081] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fbb8a6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.081] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fbb8a6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0078.082] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0078.082] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.082] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.082] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.082] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Recent", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x18 [0078.082] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Recent", nBufferLength=0x18, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\Recent", lpFilePart=0x0) returned 0x17 [0078.082] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\Recent\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0078.082] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0078.084] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.084] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\PrintHood", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1b [0078.084] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\PrintHood", nBufferLength=0x1b, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\PrintHood", lpFilePart=0x0) returned 0x1a [0078.084] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\PrintHood\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0078.085] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0078.086] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.086] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Pictures", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1a [0078.086] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Pictures", nBufferLength=0x1a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\Pictures", lpFilePart=0x0) returned 0x19 [0078.086] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\Pictures\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fbafc3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.087] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fbafc3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.087] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fbafc3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0078.087] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.087] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.087] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.087] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.087] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\NetHood", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x19 [0078.087] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\NetHood", nBufferLength=0x19, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\NetHood", lpFilePart=0x0) returned 0x18 [0078.087] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\NetHood\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0078.088] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0078.089] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.089] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\My Documents", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1e [0078.089] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\My Documents", nBufferLength=0x1e, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\My Documents", lpFilePart=0x0) returned 0x1d [0078.089] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\My Documents\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0078.090] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0078.091] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.091] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Music", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x17 [0078.091] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Music", nBufferLength=0x17, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\Music", lpFilePart=0x0) returned 0x16 [0078.091] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\Music\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fbaa63, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.092] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fbaa63, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.092] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fbaa63, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0078.092] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.092] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.092] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.092] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.092] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Local Settings", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x20 [0078.092] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Local Settings", nBufferLength=0x20, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\Local Settings", lpFilePart=0x0) returned 0x1f [0078.093] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\Local Settings\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0078.093] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0078.094] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.094] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Links", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x17 [0078.094] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Links", nBufferLength=0x17, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\Links", lpFilePart=0x0) returned 0x16 [0078.094] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\Links\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fb994f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.095] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fb994f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.095] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fb994f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0078.095] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.095] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.095] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.095] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.095] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Favorites", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1b [0078.095] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Favorites", nBufferLength=0x1b, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\Favorites", lpFilePart=0x0) returned 0x1a [0078.095] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\Favorites\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fb8e09, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.396] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fb8e09, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.396] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fb8e09, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0078.396] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.396] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.396] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.396] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.396] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Downloads", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1b [0078.397] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Downloads", nBufferLength=0x1b, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\Downloads", lpFilePart=0x0) returned 0x1a [0078.397] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\Downloads\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3f66782, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0078.397] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3f66782, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.397] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3f66782, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0078.398] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0078.398] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.398] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.398] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.398] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Documents", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1b [0078.398] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Documents", nBufferLength=0x1b, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\Documents", lpFilePart=0x0) returned 0x1a [0078.398] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\Documents\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3f654c1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x5d42963, ftLastWriteTime.dwHighDateTime=0x1d32721, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.400] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3f654c1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x5d42963, ftLastWriteTime.dwHighDateTime=0x1d32721, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.401] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x5d42963, ftCreationTime.dwHighDateTime=0x1d32721, ftLastAccessTime.dwLowDateTime=0x5d42963, ftLastAccessTime.dwHighDateTime=0x1d32721, ftLastWriteTime.dwLowDateTime=0x5d42963, ftLastWriteTime.dwHighDateTime=0x1d32721, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0078.401] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x5d42963, ftCreationTime.dwHighDateTime=0x1d32721, ftLastAccessTime.dwLowDateTime=0x5d42963, ftLastAccessTime.dwHighDateTime=0x1d32721, ftLastWriteTime.dwLowDateTime=0x5d42963, ftLastWriteTime.dwHighDateTime=0x1d32721, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0078.401] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x5d42963, ftCreationTime.dwHighDateTime=0x1d32721, ftLastAccessTime.dwLowDateTime=0x5d42963, ftLastAccessTime.dwHighDateTime=0x1d32721, ftLastWriteTime.dwLowDateTime=0x5d42963, ftLastWriteTime.dwHighDateTime=0x1d32721, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0078.401] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.401] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.402] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.402] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.402] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.402] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Documents\\My Videos", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x25 [0078.402] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Documents\\My Videos", nBufferLength=0x25, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\Documents\\My Videos", lpFilePart=0x0) returned 0x24 [0078.402] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\Documents\\My Videos\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0078.406] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0078.408] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.408] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Documents\\My Pictures", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x27 [0078.408] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Documents\\My Pictures", nBufferLength=0x27, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\Documents\\My Pictures", lpFilePart=0x0) returned 0x26 [0078.412] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\Documents\\My Pictures\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0078.414] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0078.416] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.416] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Documents\\My Music", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x24 [0078.416] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Documents\\My Music", nBufferLength=0x24, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\Documents\\My Music", lpFilePart=0x0) returned 0x23 [0078.416] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\Documents\\My Music\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0078.418] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0078.422] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.422] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Desktop", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x19 [0078.422] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Desktop", nBufferLength=0x19, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\Desktop", lpFilePart=0x0) returned 0x18 [0078.422] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\Desktop\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3ef8c08, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.423] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3ef8c08, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.423] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3ef8c08, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0078.423] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.423] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.423] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.423] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.423] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Cookies", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x19 [0078.423] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Cookies", nBufferLength=0x19, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\Cookies", lpFilePart=0x0) returned 0x18 [0078.424] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\Cookies\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0078.424] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0078.425] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.425] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Application Data", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x22 [0078.426] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\Application Data", nBufferLength=0x22, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\Application Data", lpFilePart=0x0) returned 0x21 [0078.426] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\Application Data\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0078.426] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0078.428] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.429] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x19 [0078.429] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData", nBufferLength=0x19, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData", lpFilePart=0x0) returned 0x18 [0078.429] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3aee4d3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0078.429] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3aee4d3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.429] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x78624286, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x78624286, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 1 [0078.430] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3c8c01f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 1 [0078.430] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.430] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0078.430] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.430] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.430] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.430] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x21 [0078.430] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming", nBufferLength=0x21, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Roaming", lpFilePart=0x0) returned 0x20 [0078.430] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3c8c01f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0078.432] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3c8c01f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.432] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa2bc7808, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xa2bc7808, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0078.432] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.432] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0078.432] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.432] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.432] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.432] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2b [0078.433] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft", nBufferLength=0x2b, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Roaming\\Microsoft", lpFilePart=0x0) returned 0x2a [0078.433] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa2bc7808, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xa2bc7808, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.433] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa2bc7808, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xa2bc7808, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.433] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3c8d333, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 1 [0078.433] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2bc7808, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xa2bc7808, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xa2bc7808, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Network", cAlternateFileName="")) returned 1 [0078.434] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x2c416743, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x2c416743, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 1 [0078.434] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.434] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.434] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.434] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.434] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.434] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x33 [0078.434] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows", nBufferLength=0x33, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows", lpFilePart=0x0) returned 0x32 [0078.434] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x2c416743, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x2c416743, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.492] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x2c416743, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x2c416743, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.492] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3d5adeb, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="CloudStore", cAlternateFileName="CLOUDS~1")) returned 1 [0078.492] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3d5b2cc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Network Shortcuts", cAlternateFileName="NETWOR~1")) returned 1 [0078.492] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3d5b98f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Printer Shortcuts", cAlternateFileName="PRINTE~1")) returned 1 [0078.493] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3db82df, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Recent", cAlternateFileName="")) returned 1 [0078.493] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x24d775e4, ftLastAccessTime.dwHighDateTime=0x1d32773, ftLastWriteTime.dwLowDateTime=0x24d775e4, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SendTo", cAlternateFileName="")) returned 1 [0078.493] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3db9a99, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0078.493] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3ef80b9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d53e9c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0078.494] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.494] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.495] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.495] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.495] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.495] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Templates", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3d [0078.495] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Templates", nBufferLength=0x3d, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Templates", lpFilePart=0x0) returned 0x3c [0078.495] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3ef80b9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d53e9c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0078.497] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3ef80b9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d53e9c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.497] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3ef80b9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d53e9c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0078.498] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0078.498] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.498] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.498] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.498] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3e [0078.498] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu", nBufferLength=0x3e, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu", lpFilePart=0x0) returned 0x3d [0078.498] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3db9a99, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0078.499] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3db9a99, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.499] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3e04402, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Programs", cAlternateFileName="")) returned 1 [0078.499] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.500] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0078.500] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.500] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.500] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.500] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x47 [0078.500] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs", nBufferLength=0x47, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs", lpFilePart=0x0) returned 0x46 [0078.500] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3e04402, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0078.508] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3e04402, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.508] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3e055fc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x7977a532, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Accessibility", cAlternateFileName="ACCESS~1")) returned 1 [0078.508] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3e05ef6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1aa08e58, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Accessories", cAlternateFileName="ACCESS~2")) returned 1 [0078.508] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3e068f3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1aa08e58, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Maintenance", cAlternateFileName="MAINTE~1")) returned 1 [0078.508] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x70b27991, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0xc3e074f9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x70b27991, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Startup", cAlternateFileName="")) returned 1 [0078.509] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3eac6fe, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1aa08e58, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="System Tools", cAlternateFileName="SYSTEM~1")) returned 1 [0078.509] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3ef6e5c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x21f770e1, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows PowerShell", cAlternateFileName="WINDOW~1")) returned 1 [0078.509] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.509] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0078.510] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.510] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.510] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.510] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Windows PowerShell", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5a [0078.510] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Windows PowerShell", nBufferLength=0x5a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Windows PowerShell", lpFilePart=0x0) returned 0x59 [0078.510] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Windows PowerShell\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3ef6e5c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x21f770e1, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.515] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3ef6e5c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x21f770e1, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.515] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x21f770e1, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc8e8141c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc8e8141c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xda, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0078.515] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aa08e58, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fb62ca, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fb62ca, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x8bc, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows PowerShell (x86).lnk", cAlternateFileName="WINDOW~1.LNK")) returned 1 [0078.516] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96df2ecc, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96df2ecc, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96df2ecc, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x4fa, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows PowerShell ISE (x86).lnk", cAlternateFileName="")) returned 1 [0078.516] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96dccc65, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96dccc65, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96df2ecc, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x4fa, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows PowerShell ISE.lnk", cAlternateFileName="")) returned 1 [0078.516] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aa08e58, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fb62ca, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fb62ca, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x8bc, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows PowerShell.lnk", cAlternateFileName="WINDOW~2.LNK")) returned 1 [0078.516] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aa08e58, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fb62ca, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fb62ca, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x8bc, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows PowerShell.lnk", cAlternateFileName="WINDOW~2.LNK")) returned 0 [0078.516] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.517] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.517] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.517] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.517] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\System Tools", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x54 [0078.518] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\System Tools", nBufferLength=0x54, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\System Tools", lpFilePart=0x0) returned 0x53 [0078.518] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\System Tools\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3eac6fe, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1aa08e58, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0078.521] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3eac6fe, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1aa08e58, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.521] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c063ed7, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x4c063ed7, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x4c08a146, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x476, dwReserved0=0x0, dwReserved1=0x0, cFileName="Command Prompt.lnk", cAlternateFileName="")) returned 1 [0078.521] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61d8dd66, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61d8dd66, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61d8dd66, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x14f, dwReserved0=0x0, dwReserved1=0x0, cFileName="computer.lnk", cAlternateFileName="")) returned 1 [0078.522] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61db3fcd, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61db3fcd, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61db3fcd, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x195, dwReserved0=0x0, dwReserved1=0x0, cFileName="Control Panel.lnk", cAlternateFileName="")) returned 1 [0078.522] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa08e58, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fb62ca, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc8ea7682, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x31e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop.ini", cAlternateFileName="")) returned 1 [0078.522] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61db3fcd, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61db3fcd, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61db3fcd, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x197, dwReserved0=0x0, dwReserved1=0x0, cFileName="File Explorer.lnk", cAlternateFileName="")) returned 1 [0078.522] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61db3fcd, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61db3fcd, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61db3fcd, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x199, dwReserved0=0x0, dwReserved1=0x0, cFileName="Run.lnk", cAlternateFileName="")) returned 1 [0078.522] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61db3fcd, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61db3fcd, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61db3fcd, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x199, dwReserved0=0x0, dwReserved1=0x0, cFileName="Run.lnk", cAlternateFileName="")) returned 0 [0078.522] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0078.523] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.523] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.524] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.524] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4f [0078.524] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup", nBufferLength=0x4f, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup", lpFilePart=0x0) returned 0x4e [0078.524] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x70b27991, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0xc3e074f9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x70b27991, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0078.525] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x70b27991, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0xc3e074f9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x70b27991, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.525] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x70b27991, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0xc3e074f9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x70b27991, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0078.525] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0078.525] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.525] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.526] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.526] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Maintenance", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x53 [0078.526] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Maintenance", nBufferLength=0x53, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Maintenance", lpFilePart=0x0) returned 0x52 [0078.526] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Maintenance\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3e068f3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1aa08e58, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.526] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3e068f3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1aa08e58, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.527] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa08e58, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fb62ca, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fb62ca, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xaa, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop.ini", cAlternateFileName="")) returned 1 [0078.527] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa08e58, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fb62ca, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fb62ca, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xaa, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop.ini", cAlternateFileName="")) returned 0 [0078.527] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.527] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.527] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.527] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.527] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Accessories", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x53 [0078.527] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Accessories", nBufferLength=0x53, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Accessories", lpFilePart=0x0) returned 0x52 [0078.527] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Accessories\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3e05ef6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1aa08e58, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0078.528] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3e05ef6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1aa08e58, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.528] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1a9e2bf1, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5f90064, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc8e5b1b6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x148, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop.ini", cAlternateFileName="")) returned 1 [0078.528] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6543ef5f, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6543ef5f, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6543ef5f, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x486, dwReserved0=0x0, dwReserved1=0x0, cFileName="Notepad.lnk", cAlternateFileName="")) returned 1 [0078.528] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6543ef5f, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6543ef5f, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6543ef5f, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x486, dwReserved0=0x0, dwReserved1=0x0, cFileName="Notepad.lnk", cAlternateFileName="")) returned 0 [0078.528] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0078.529] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.529] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.529] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.529] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Accessibility", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x55 [0078.529] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Accessibility", nBufferLength=0x55, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Accessibility", lpFilePart=0x0) returned 0x54 [0078.529] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Accessibility\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3e055fc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x7977a532, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0078.529] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3e055fc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x7977a532, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.529] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1a9e2bf1, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x69cb7dde, ftLastAccessTime.dwHighDateTime=0x1d2fa08, ftLastWriteTime.dwLowDateTime=0x69cb7dde, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x238, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0078.530] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43c80ffc, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x43c80ffc, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x440149b1, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x452, dwReserved0=0x0, dwReserved1=0x0, cFileName="Magnify.lnk", cAlternateFileName="")) returned 1 [0078.530] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44060e78, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x44060e78, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x44060e78, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x454, dwReserved0=0x0, dwReserved1=0x0, cFileName="Narrator.lnk", cAlternateFileName="")) returned 1 [0078.530] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4382ea4e, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x4382ea4e, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x4382ea4e, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x452, dwReserved0=0x0, dwReserved1=0x0, cFileName="On-Screen Keyboard.lnk", cAlternateFileName="")) returned 1 [0078.531] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4382ea4e, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x4382ea4e, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x4382ea4e, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x452, dwReserved0=0x0, dwReserved1=0x0, cFileName="On-Screen Keyboard.lnk", cAlternateFileName="")) returned 0 [0078.531] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0078.531] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.531] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.531] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.531] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\SendTo", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3a [0078.531] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\SendTo", nBufferLength=0x3a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\SendTo", lpFilePart=0x0) returned 0x39 [0078.531] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\SendTo\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x24d775e4, ftLastAccessTime.dwHighDateTime=0x1d32773, ftLastWriteTime.dwLowDateTime=0x24d775e4, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0078.569] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x24d775e4, ftLastAccessTime.dwHighDateTime=0x1d32773, ftLastWriteTime.dwLowDateTime=0x24d775e4, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.570] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a9e2bf1, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5f90064, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5f90064, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x3, dwReserved0=0x0, dwReserved1=0x0, cFileName="Compressed (zipped) Folder.ZFSendToTarget", cAlternateFileName="COMPRE~1.ZFS")) returned 1 [0078.570] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a9e2bf1, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x70adb4e3, ftLastAccessTime.dwHighDateTime=0x1d2fa08, ftLastWriteTime.dwLowDateTime=0xc5f90064, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x7, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop (create shortcut).DeskLink", cAlternateFileName="DESKTO~1.DES")) returned 1 [0078.570] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1a9e2bf1, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5f90064, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc8e8141c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x22e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop.ini", cAlternateFileName="")) returned 1 [0078.570] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x955ce979, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x955ce979, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x955ce979, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0x0, dwReserved1=0x0, cFileName="Fax Recipient.lnk", cAlternateFileName="")) returned 1 [0078.570] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a9e2bf1, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x70adb4e3, ftLastAccessTime.dwHighDateTime=0x1d2fa08, ftLastWriteTime.dwLowDateTime=0xc5f90064, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x4, dwReserved0=0x0, dwReserved1=0x0, cFileName="Mail Recipient.MAPIMail", cAlternateFileName="MAILRE~1.MAP")) returned 1 [0078.571] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a9e2bf1, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x70adb4e3, ftLastAccessTime.dwHighDateTime=0x1d2fa08, ftLastWriteTime.dwLowDateTime=0xc5f90064, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x4, dwReserved0=0x0, dwReserved1=0x0, cFileName="Mail Recipient.MAPIMail", cAlternateFileName="MAILRE~1.MAP")) returned 0 [0078.571] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0078.572] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.572] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.572] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.572] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Recent", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3a [0078.572] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Recent", nBufferLength=0x3a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Recent", lpFilePart=0x0) returned 0x39 [0078.572] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3db82df, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0078.574] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3db82df, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.574] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3db82df, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0078.574] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0078.574] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.574] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.574] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.574] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Printer Shortcuts", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x45 [0078.574] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Printer Shortcuts", nBufferLength=0x45, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Printer Shortcuts", lpFilePart=0x0) returned 0x44 [0078.574] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Printer Shortcuts\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3d5b98f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0078.575] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3d5b98f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.575] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3d5b98f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0078.575] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0078.575] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.575] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.576] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.576] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Network Shortcuts", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x45 [0078.576] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Network Shortcuts", nBufferLength=0x45, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Network Shortcuts", lpFilePart=0x0) returned 0x44 [0078.576] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\Network Shortcuts\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3d5b2cc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0078.576] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3d5b2cc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.577] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3d5b2cc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0078.577] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0078.577] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.577] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.577] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.577] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\CloudStore", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3e [0078.577] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\CloudStore", nBufferLength=0x3e, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\CloudStore", lpFilePart=0x0) returned 0x3d [0078.577] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Windows\\CloudStore\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3d5adeb, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.578] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3d5adeb, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.578] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3d5adeb, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0078.578] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.578] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.578] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.578] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.578] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Network", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x33 [0078.578] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Network", nBufferLength=0x33, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Network", lpFilePart=0x0) returned 0x32 [0078.578] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Network\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2bc7808, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xa2bc7808, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xa2bc7808, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0078.579] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2bc7808, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xa2bc7808, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xa2bc7808, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.580] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2bc7808, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xa2bc7808, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xa2bc7808, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Connections", cAlternateFileName="CONNEC~1")) returned 1 [0078.580] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.580] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0078.580] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.580] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.580] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.580] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Network\\Connections", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3f [0078.580] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Network\\Connections", nBufferLength=0x3f, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Network\\Connections", lpFilePart=0x0) returned 0x3e [0078.580] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Network\\Connections\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2bc7808, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xa2bc7808, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xa2bc7808, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0078.581] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2bc7808, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xa2bc7808, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xa2bc7808, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.581] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2bc7808, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xa2bc7808, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xa2bc7808, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Cm", cAlternateFileName="")) returned 1 [0078.581] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2bc7808, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xa2bc7808, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xa2bc7808, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_hiddencm", cAlternateFileName="_HIDDE~1")) returned 1 [0078.581] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.581] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0078.581] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.581] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.581] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.582] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Network\\Connections\\_hiddencm", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x49 [0078.582] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Network\\Connections\\_hiddencm", nBufferLength=0x49, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Network\\Connections\\_hiddencm", lpFilePart=0x0) returned 0x48 [0078.582] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Network\\Connections\\_hiddencm\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2bc7808, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xa2bc7808, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xa2bc7808, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0078.582] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2bc7808, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xa2bc7808, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xa2bc7808, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.582] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2bc7808, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xa2bc7808, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xa2bc7808, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0078.582] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0078.582] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.582] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.583] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.583] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Network\\Connections\\Cm", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x42 [0078.583] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Network\\Connections\\Cm", nBufferLength=0x42, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Network\\Connections\\Cm", lpFilePart=0x0) returned 0x41 [0078.583] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Network\\Connections\\Cm\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2bc7808, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xa2bc7808, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xa2bc7808, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0078.583] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2bc7808, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xa2bc7808, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xa2bc7808, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.583] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2bc7808, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xa2bc7808, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xa2bc7808, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0078.583] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0078.583] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.584] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.584] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.584] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Internet Explorer", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3d [0078.584] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Internet Explorer", nBufferLength=0x3d, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Internet Explorer", lpFilePart=0x0) returned 0x3c [0078.584] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Internet Explorer\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3c8d333, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0078.584] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3c8d333, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.584] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3ce02fe, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf6600cb, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Quick Launch", cAlternateFileName="QUICKL~1")) returned 1 [0078.584] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.584] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0078.585] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.585] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.585] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.585] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4a [0078.585] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch", nBufferLength=0x4a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch", lpFilePart=0x0) returned 0x49 [0078.585] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3ce02fe, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf6600cb, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.585] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3ce02fe, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf6600cb, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.586] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x21f770e1, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc8e8141c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc8e8141c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x94, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0078.586] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61d67afb, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61d67afb, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61d67afb, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x160, dwReserved0=0x0, dwReserved1=0x0, cFileName="Shows Desktop.lnk", cAlternateFileName="")) returned 1 [0078.586] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61d8dd66, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61d8dd66, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61d8dd66, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x14e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Window Switcher.lnk", cAlternateFileName="")) returned 1 [0078.586] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61d8dd66, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61d8dd66, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61d8dd66, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x14e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Window Switcher.lnk", cAlternateFileName="")) returned 0 [0078.586] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.586] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.586] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.586] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.586] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1f [0078.587] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local", nBufferLength=0x1f, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Local", lpFilePart=0x0) returned 0x1e [0078.587] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x78624286, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x78624286, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0078.587] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x78624286, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x78624286, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.587] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x785fe036, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x785fe036, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x785fe036, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0078.587] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x785fe036, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x785fe036, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x785fe036, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="History", cAlternateFileName="")) returned 1 [0078.587] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3af063e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe6dc3522, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0078.588] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3c8b6f3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Temp", cAlternateFileName="")) returned 1 [0078.588] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x78624286, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x78624286, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x78624286, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Temporary Internet Files", cAlternateFileName="TEMPOR~1")) returned 1 [0078.588] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.588] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0078.588] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.588] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.588] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.588] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Temporary Internet Files", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x38 [0078.588] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Temporary Internet Files", nBufferLength=0x38, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Local\\Temporary Internet Files", lpFilePart=0x0) returned 0x37 [0078.588] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Temporary Internet Files\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0078.589] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0078.590] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.590] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Temp", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x24 [0078.590] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Temp", nBufferLength=0x24, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Local\\Temp", lpFilePart=0x0) returned 0x23 [0078.591] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Temp\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3c8b6f3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.592] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3c8b6f3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.592] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3c8b6f3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0078.592] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.592] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.592] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.593] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.593] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x29 [0078.593] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft", nBufferLength=0x29, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Local\\Microsoft", lpFilePart=0x0) returned 0x28 [0078.593] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3af063e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe6dc3522, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.593] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3af063e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe6dc3522, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.594] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6dc3522, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa27e7c13, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xa27e7c13, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="InputPersonalization", cAlternateFileName="INPUTP~1")) returned 1 [0078.594] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x78624286, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x78624286, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 1 [0078.594] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3c89cf2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a9e2bf1, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Sidebar", cAlternateFileName="WINDOW~1")) returned 1 [0078.594] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3c8af60, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsApps", cAlternateFileName="WINDOW~2")) returned 1 [0078.594] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.595] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.595] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.595] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.595] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.595] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\WindowsApps", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x35 [0078.595] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\WindowsApps", nBufferLength=0x35, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Local\\Microsoft\\WindowsApps", lpFilePart=0x0) returned 0x34 [0078.595] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\WindowsApps\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3c8af60, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.595] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3c8af60, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.596] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3c8af60, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0078.596] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.602] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.602] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.602] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.602] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows Sidebar", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x39 [0078.602] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows Sidebar", nBufferLength=0x39, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows Sidebar", lpFilePart=0x0) returned 0x38 [0078.603] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows Sidebar\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3c89cf2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a9e2bf1, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.603] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3c89cf2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a9e2bf1, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.603] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3c8a984, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Gadgets", cAlternateFileName="")) returned 1 [0078.603] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a9e2bf1, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5f90064, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5f90064, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0x0, dwReserved1=0x0, cFileName="settings.ini", cAlternateFileName="")) returned 1 [0078.603] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a9e2bf1, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5f90064, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5f90064, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0x0, dwReserved1=0x0, cFileName="settings.ini", cAlternateFileName="")) returned 0 [0078.604] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.604] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.604] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.604] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.604] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows Sidebar\\Gadgets", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x41 [0078.604] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows Sidebar\\Gadgets", nBufferLength=0x41, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows Sidebar\\Gadgets", lpFilePart=0x0) returned 0x40 [0078.604] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows Sidebar\\Gadgets\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3c8a984, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.605] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3c8a984, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.605] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3c8a984, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0078.605] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.605] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.605] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.605] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.605] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x31 [0078.605] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows", nBufferLength=0x31, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows", lpFilePart=0x0) returned 0x30 [0078.605] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x78624286, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x78624286, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.607] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x78624286, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x78624286, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.607] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3b55059, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="CloudStore", cAlternateFileName="CLOUDS~1")) returned 1 [0078.607] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3b55a05, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="GameExplorer", cAlternateFileName="GAMEEX~1")) returned 1 [0078.607] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3b5650c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="History", cAlternateFileName="")) returned 1 [0078.607] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3b56b05, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="INetCache", cAlternateFileName="INETCA~1")) returned 1 [0078.607] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3b570a4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="INetCookies", cAlternateFileName="INETCO~1")) returned 1 [0078.608] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3b57759, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a9bc987, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Shell", cAlternateFileName="")) returned 1 [0078.608] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x78624286, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x78624286, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x78624286, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Temporary Internet Files", cAlternateFileName="TEMPOR~1")) returned 1 [0078.608] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3b58244, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WinX", cAlternateFileName="")) returned 1 [0078.608] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.608] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.609] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.609] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.609] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.610] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\WinX", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x36 [0078.610] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\WinX", nBufferLength=0x36, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\WinX", lpFilePart=0x0) returned 0x35 [0078.610] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\WinX\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3b58244, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.748] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3b58244, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.748] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3bc20b1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf686326, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Group1", cAlternateFileName="")) returned 1 [0078.749] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3c33bd4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf639e71, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Group2", cAlternateFileName="")) returned 1 [0078.749] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3c88c0e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf639e71, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Group3", cAlternateFileName="")) returned 1 [0078.749] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.749] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.750] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.750] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.750] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.750] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\WinX\\Group3", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3d [0078.750] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\WinX\\Group3", nBufferLength=0x3d, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\WinX\\Group3", lpFilePart=0x0) returned 0x3c [0078.750] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\WinX\\Group3\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3c88c0e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf639e71, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0078.752] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3c88c0e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf639e71, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.752] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61dda244, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61dda244, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61dda244, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x3f7, dwReserved0=0x0, dwReserved1=0x0, cFileName="01 - Command Prompt.lnk", cAlternateFileName="")) returned 1 [0078.752] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61d67afb, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61d67afb, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61d67afb, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x467, dwReserved0=0x0, dwReserved1=0x0, cFileName="01a - Windows PowerShell.lnk", cAlternateFileName="")) returned 1 [0078.753] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61dda244, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61dda244, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61dda244, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x423, dwReserved0=0x0, dwReserved1=0x0, cFileName="02 - Command Prompt.lnk", cAlternateFileName="")) returned 1 [0078.753] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61db3fcd, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61db3fcd, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61db3fcd, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x493, dwReserved0=0x0, dwReserved1=0x0, cFileName="02a - Windows PowerShell.lnk", cAlternateFileName="")) returned 1 [0078.753] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61d67afb, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61d67afb, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61d67afb, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x3f7, dwReserved0=0x0, dwReserved1=0x0, cFileName="03 - Computer Management.lnk", cAlternateFileName="")) returned 1 [0078.753] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61d8dd66, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61d8dd66, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61d8dd66, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x3f7, dwReserved0=0x0, dwReserved1=0x0, cFileName="04 - Disk Management.lnk", cAlternateFileName="")) returned 1 [0078.753] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61d67afb, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61d67afb, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61d67afb, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x62e, dwReserved0=0x0, dwReserved1=0x0, cFileName="04-1 - NetworkStatus.lnk", cAlternateFileName="")) returned 1 [0078.753] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61db3fcd, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61db3fcd, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61db3fcd, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x433, dwReserved0=0x0, dwReserved1=0x0, cFileName="05 - Device Manager.lnk", cAlternateFileName="")) returned 1 [0078.754] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61d8dd66, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61d8dd66, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61d8dd66, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x628, dwReserved0=0x0, dwReserved1=0x0, cFileName="06 - SystemAbout.lnk", cAlternateFileName="")) returned 1 [0078.754] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61d8dd66, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61d8dd66, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61db3fcd, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x3f7, dwReserved0=0x0, dwReserved1=0x0, cFileName="07 - Event Viewer.lnk", cAlternateFileName="")) returned 1 [0078.754] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61db3fcd, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61db3fcd, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61db3fcd, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x62a, dwReserved0=0x0, dwReserved1=0x0, cFileName="08 - PowerAndSleep.lnk", cAlternateFileName="")) returned 1 [0078.754] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61d8dd66, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61d8dd66, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61d8dd66, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x3f7, dwReserved0=0x0, dwReserved1=0x0, cFileName="09 - Mobility Center.lnk", cAlternateFileName="")) returned 1 [0078.754] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61db3fcd, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61db3fcd, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61db3fcd, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x62a, dwReserved0=0x0, dwReserved1=0x0, cFileName="10 - AppsAndFeatures.lnk", cAlternateFileName="")) returned 1 [0078.754] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x21f770e1, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc8e8141c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc8ea7682, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x3ad, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0078.755] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x21f770e1, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc8e8141c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc8ea7682, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x3ad, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0078.755] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0078.755] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.755] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.756] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.756] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\WinX\\Group2", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3d [0078.756] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\WinX\\Group2", nBufferLength=0x3d, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\WinX\\Group2", lpFilePart=0x0) returned 0x3c [0078.756] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\WinX\\Group2\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3c33bd4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf639e71, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0078.759] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3c33bd4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf639e71, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.759] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61d8dd66, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61d8dd66, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61d8dd66, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x455, dwReserved0=0x0, dwReserved1=0x0, cFileName="1 - Run.lnk", cAlternateFileName="")) returned 1 [0078.759] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61d67afb, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61d67afb, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61d67afb, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x455, dwReserved0=0x0, dwReserved1=0x0, cFileName="2 - Search.lnk", cAlternateFileName="")) returned 1 [0078.759] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61d8dd66, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61d8dd66, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61d8dd66, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x455, dwReserved0=0x0, dwReserved1=0x0, cFileName="3 - Windows Explorer.lnk", cAlternateFileName="")) returned 1 [0078.760] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61d67afb, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61d67afb, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61d67afb, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x5d4, dwReserved0=0x0, dwReserved1=0x0, cFileName="4 - Control Panel.lnk", cAlternateFileName="")) returned 1 [0078.760] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61d67afb, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61d67afb, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61d8dd66, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x3fd, dwReserved0=0x0, dwReserved1=0x0, cFileName="5 - Task Manager.lnk", cAlternateFileName="")) returned 1 [0078.760] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x21f770e1, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc8e8141c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc8e8141c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x145, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0078.760] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x21f770e1, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc8e8141c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc8e8141c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x145, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0078.760] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0078.761] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.761] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.761] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.761] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\WinX\\Group1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3d [0078.761] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\WinX\\Group1", nBufferLength=0x3d, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\WinX\\Group1", lpFilePart=0x0) returned 0x3c [0078.761] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\WinX\\Group1\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3bc20b1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf686326, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.762] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3bc20b1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf686326, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.762] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61db3fcd, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61db3fcd, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61db3fcd, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x455, dwReserved0=0x0, dwReserved1=0x0, cFileName="1 - Desktop.lnk", cAlternateFileName="")) returned 1 [0078.762] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x21f9d343, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc8ea7682, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc8ea7682, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x4b, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0078.762] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x21f9d343, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc8ea7682, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc8ea7682, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x4b, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0078.762] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.762] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.762] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.762] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.762] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4a [0078.763] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files", nBufferLength=0x4a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files", lpFilePart=0x0) returned 0x49 [0078.763] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0078.763] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0078.765] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.765] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\Shell", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x37 [0078.765] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\Shell", nBufferLength=0x37, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\Shell", lpFilePart=0x0) returned 0x36 [0078.765] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\Shell\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3b57759, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a9bc987, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.765] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3b57759, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a9bc987, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.765] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a9bc987, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x70adb4e3, ftLastAccessTime.dwHighDateTime=0x1d2fa08, ftLastWriteTime.dwLowDateTime=0xc5f69dfa, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1be33, dwReserved0=0x0, dwReserved1=0x0, cFileName="DefaultLayouts.xml", cAlternateFileName="DEFAUL~1.XML")) returned 1 [0078.766] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a9bc987, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x70adb4e3, ftLastAccessTime.dwHighDateTime=0x1d2fa08, ftLastWriteTime.dwLowDateTime=0xc5f69dfa, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1be33, dwReserved0=0x0, dwReserved1=0x0, cFileName="DefaultLayouts.xml", cAlternateFileName="DEFAUL~1.XML")) returned 0 [0078.766] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.766] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.766] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.766] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.766] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\INetCookies", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3d [0078.766] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\INetCookies", nBufferLength=0x3d, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\INetCookies", lpFilePart=0x0) returned 0x3c [0078.766] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\INetCookies\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3b570a4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.768] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3b570a4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.768] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3b570a4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0078.768] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.769] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.769] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.769] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.769] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\INetCache", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3b [0078.769] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\INetCache", nBufferLength=0x3b, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\INetCache", lpFilePart=0x0) returned 0x3a [0078.769] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\INetCache\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3b56b05, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.769] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3b56b05, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.769] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3b56b05, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0078.769] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.770] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.770] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.770] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.770] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\History", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x39 [0078.770] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\History", nBufferLength=0x39, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\History", lpFilePart=0x0) returned 0x38 [0078.770] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\History\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3b5650c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.772] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3b5650c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.772] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3b5650c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0078.772] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.773] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.773] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.773] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.773] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\GameExplorer", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3e [0078.773] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\GameExplorer", nBufferLength=0x3e, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\GameExplorer", lpFilePart=0x0) returned 0x3d [0078.773] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\GameExplorer\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3b55a05, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0078.773] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3b55a05, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.773] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3b55a05, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0078.774] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0078.774] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.774] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.774] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.774] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\CloudStore", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3c [0078.774] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\CloudStore", nBufferLength=0x3c, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\CloudStore", lpFilePart=0x0) returned 0x3b [0078.774] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\Windows\\CloudStore\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3b55059, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0078.774] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3b55059, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.774] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3b55059, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0078.775] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0078.775] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.775] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.775] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.775] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\InputPersonalization", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3e [0078.775] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\InputPersonalization", nBufferLength=0x3e, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Local\\Microsoft\\InputPersonalization", lpFilePart=0x0) returned 0x3d [0078.775] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\InputPersonalization\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6dc3522, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa27e7c13, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xa27e7c13, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.775] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6dc3522, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa27e7c13, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xa27e7c13, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.775] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fc49d4, ftCreationTime.dwHighDateTime=0x1d1a04d, ftLastAccessTime.dwLowDateTime=0xc3b53c8a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x5fc49d4, ftLastWriteTime.dwHighDateTime=0x1d1a04d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="TrainedDataStore", cAlternateFileName="TRAINE~1")) returned 1 [0078.775] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.776] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.776] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.776] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.776] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.776] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\InputPersonalization\\TrainedDataStore", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4f [0078.776] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\InputPersonalization\\TrainedDataStore", nBufferLength=0x4f, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Local\\Microsoft\\InputPersonalization\\TrainedDataStore", lpFilePart=0x0) returned 0x4e [0078.776] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Microsoft\\InputPersonalization\\TrainedDataStore\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fc49d4, ftCreationTime.dwHighDateTime=0x1d1a04d, ftLastAccessTime.dwLowDateTime=0xc3b53c8a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x5fc49d4, ftLastWriteTime.dwHighDateTime=0x1d1a04d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.776] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fc49d4, ftCreationTime.dwHighDateTime=0x1d1a04d, ftLastAccessTime.dwLowDateTime=0xc3b53c8a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x5fc49d4, ftLastWriteTime.dwHighDateTime=0x1d1a04d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.776] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fc49d4, ftCreationTime.dwHighDateTime=0x1d1a04d, ftLastAccessTime.dwLowDateTime=0xc3b53c8a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x5fc49d4, ftLastWriteTime.dwHighDateTime=0x1d1a04d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0078.777] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.777] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.777] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.777] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.777] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\History", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x27 [0078.777] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\History", nBufferLength=0x27, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Local\\History", lpFilePart=0x0) returned 0x26 [0078.777] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\History\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0078.777] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0078.779] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.779] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Application Data", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x30 [0078.779] GetFullPathNameW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Application Data", nBufferLength=0x30, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Default\\AppData\\Local\\Application Data", lpFilePart=0x0) returned 0x2f [0078.779] FindFirstFileW (in: lpFileName="C:\\Users\\Default\\AppData\\Local\\Application Data\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0078.779] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0078.781] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.781] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x13 [0078.781] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users", nBufferLength=0x13, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users", lpFilePart=0x0) returned 0x12 [0078.781] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x450f4738, ftLastAccessTime.dwHighDateTime=0x1d327cd, ftLastWriteTime.dwLowDateTime=0x450f4738, ftLastWriteTime.dwHighDateTime=0x1d327cd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0078.782] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x450f4738, ftLastAccessTime.dwHighDateTime=0x1d327cd, ftLastWriteTime.dwLowDateTime=0x450f4738, ftLastWriteTime.dwHighDateTime=0x1d327cd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.782] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x450f4738, ftCreationTime.dwHighDateTime=0x1d327cd, ftLastAccessTime.dwLowDateTime=0x4511a9a6, ftLastAccessTime.dwHighDateTime=0x1d327cd, ftLastWriteTime.dwLowDateTime=0x4511a9a6, ftLastWriteTime.dwHighDateTime=0x1d327cd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Adobe", cAlternateFileName="")) returned 1 [0078.782] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x78624286, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x78624286, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x78624286, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0078.783] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcb9c8f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbcb1c5f2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcb9c8f, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Comms", cAlternateFileName="")) returned 1 [0078.783] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x78624286, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x78624286, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x78624286, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0078.783] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x78624286, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x78624286, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x78624286, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0078.783] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc93dc4da, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xc93dc4da, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0078.783] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x3ecd6462, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x3ecd6462, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x3ecd6462, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft OneDrive", cAlternateFileName="MICROS~2")) returned 1 [0078.783] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa2d56a03, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa2d56a03, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa2d56a03, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Oracle", cAlternateFileName="")) returned 1 [0078.783] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcf03b3d5, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xdefc9a0c, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xdefc9a0c, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Package Cache", cAlternateFileName="PACKAG~1")) returned 1 [0078.784] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3122174, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x53fba98c, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="regid.1991-06.com.microsoft", cAlternateFileName="REGID1~1.MIC")) returned 1 [0078.784] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc31230fe, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SoftwareDistribution", cAlternateFileName="SOFTWA~1")) returned 1 [0078.784] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x7877b7ce, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x7877b7ce, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x7877b7ce, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0078.784] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x7877b7ce, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x7877b7ce, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x7877b7ce, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0078.784] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1931975, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x1931975, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="USOPrivate", cAlternateFileName="USOPRI~1")) returned 1 [0078.784] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa4ade3, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xa4ade3, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xa4ade3, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="USOShared", cAlternateFileName="USOSHA~1")) returned 1 [0078.784] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6d9d2c8, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xc32c07ca, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe6dc3522, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsHolographicDevices", cAlternateFileName="WINDOW~1")) returned 1 [0078.785] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.785] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0078.785] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.785] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.785] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.785] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\WindowsHolographicDevices", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2d [0078.785] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\WindowsHolographicDevices", nBufferLength=0x2d, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\WindowsHolographicDevices", lpFilePart=0x0) returned 0x2c [0078.785] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\WindowsHolographicDevices\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6d9d2c8, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xc32c07ca, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe6dc3522, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0078.833] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6d9d2c8, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xc32c07ca, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe6dc3522, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.833] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6dc3522, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xc32c147a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe6dc3522, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SpatialStore", cAlternateFileName="SPATIA~1")) returned 1 [0078.833] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.834] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0078.834] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.834] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.834] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.834] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\WindowsHolographicDevices\\SpatialStore", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3a [0078.834] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\WindowsHolographicDevices\\SpatialStore", nBufferLength=0x3a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\WindowsHolographicDevices\\SpatialStore", lpFilePart=0x0) returned 0x39 [0078.834] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\WindowsHolographicDevices\\SpatialStore\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6dc3522, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xc32c147a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe6dc3522, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0078.835] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6dc3522, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xc32c147a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe6dc3522, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.835] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6dc3522, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xc32c147a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe6dc3522, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0078.835] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0078.835] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.835] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.835] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.835] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\USOShared", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1d [0078.835] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\USOShared", nBufferLength=0x1d, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\USOShared", lpFilePart=0x0) returned 0x1c [0078.836] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\USOShared\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa4ade3, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xa4ade3, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xa4ade3, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.836] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa4ade3, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xa4ade3, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xa4ade3, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.836] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa4ade3, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xa4432d95, ftLastAccessTime.dwHighDateTime=0x1d6e949, ftLastWriteTime.dwLowDateTime=0xa4432d95, ftLastWriteTime.dwHighDateTime=0x1d6e949, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Logs", cAlternateFileName="")) returned 1 [0078.836] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.837] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.837] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.837] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.837] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.837] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\USOShared\\Logs", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x22 [0078.837] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\USOShared\\Logs", nBufferLength=0x22, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\USOShared\\Logs", lpFilePart=0x0) returned 0x21 [0078.837] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\USOShared\\Logs\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa4ade3, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xa4432d95, ftLastAccessTime.dwHighDateTime=0x1d6e949, ftLastWriteTime.dwLowDateTime=0xa4432d95, ftLastWriteTime.dwHighDateTime=0x1d6e949, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0078.838] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa4ade3, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xa4432d95, ftLastAccessTime.dwHighDateTime=0x1d6e949, ftLastWriteTime.dwLowDateTime=0xa4432d95, ftLastWriteTime.dwHighDateTime=0x1d6e949, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.839] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7cf76e0, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0x58d51fd9, ftLastAccessTime.dwHighDateTime=0x1d336de, ftLastWriteTime.dwLowDateTime=0x597705f5, ftLastWriteTime.dwHighDateTime=0x1d336de, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NotificationUx.001.etl", cAlternateFileName="NOBE5B~1.ETL")) returned 1 [0078.839] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7cf76e0, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0x7cf76e0, ftLastAccessTime.dwHighDateTime=0x1d327b5, ftLastWriteTime.dwLowDateTime=0x852e502, ftLastWriteTime.dwHighDateTime=0x1d327b5, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NotificationUx.002.etl", cAlternateFileName="NOTIFI~2.ETL")) returned 1 [0078.839] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7b53cfc, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0x2d822f20, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0x2efd472c, ftLastWriteTime.dwHighDateTime=0x1d35e03, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NotificationUxBroker.001.etl", cAlternateFileName="NO604C~1.ETL")) returned 1 [0078.839] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7b53cfc, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0xfe554d51, ftLastAccessTime.dwHighDateTime=0x1d3375a, ftLastWriteTime.dwLowDateTime=0xfe782447, ftLastWriteTime.dwHighDateTime=0x1d3375a, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NotificationUxBroker.002.etl", cAlternateFileName="NO8BA4~1.ETL")) returned 1 [0078.840] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7b53cfc, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0xfdf01be1, ftLastAccessTime.dwHighDateTime=0x1d336df, ftLastWriteTime.dwLowDateTime=0xfdfc06a7, ftLastWriteTime.dwHighDateTime=0x1d336df, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NotificationUxBroker.003.etl", cAlternateFileName="NO3670~1.ETL")) returned 1 [0078.840] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7b53cfc, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0x588b3c6a, ftLastAccessTime.dwHighDateTime=0x1d336de, ftLastWriteTime.dwLowDateTime=0x59ae67c8, ftLastWriteTime.dwHighDateTime=0x1d336de, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NotificationUxBroker.004.etl", cAlternateFileName="NO2FB3~1.ETL")) returned 1 [0078.840] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7b53cfc, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0xb4b94410, ftLastAccessTime.dwHighDateTime=0x1d336d7, ftLastWriteTime.dwLowDateTime=0xb50917ed, ftLastWriteTime.dwHighDateTime=0x1d336d7, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NotificationUxBroker.005.etl", cAlternateFileName="NO74F7~1.ETL")) returned 1 [0078.840] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7b53cfc, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0x86d6bb14, ftLastAccessTime.dwHighDateTime=0x1d336d7, ftLastWriteTime.dwLowDateTime=0x8728eea2, ftLastWriteTime.dwHighDateTime=0x1d336d7, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NotificationUxBroker.006.etl", cAlternateFileName="NOC92C~1.ETL")) returned 1 [0078.841] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7b53cfc, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0xe7f77c60, ftLastAccessTime.dwHighDateTime=0x1d336d6, ftLastWriteTime.dwLowDateTime=0xebc8ba4e, ftLastWriteTime.dwHighDateTime=0x1d336d6, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NotificationUxBroker.007.etl", cAlternateFileName="NOAEB3~1.ETL")) returned 1 [0078.841] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7b53cfc, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0xe1017621, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0xe10d621a, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NotificationUxBroker.008.etl", cAlternateFileName="NO6494~1.ETL")) returned 1 [0078.841] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7b53cfc, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0x2fb7ebe4, ftLastAccessTime.dwHighDateTime=0x1d327d1, ftLastWriteTime.dwLowDateTime=0x2fc89ca0, ftLastWriteTime.dwHighDateTime=0x1d327d1, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NotificationUxBroker.009.etl", cAlternateFileName="NO492C~1.ETL")) returned 1 [0078.841] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7b53cfc, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0xd855139b, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xd87b395e, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NotificationUxBroker.010.etl", cAlternateFileName="NO0EF1~1.ETL")) returned 1 [0078.841] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7b53cfc, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0x1ff683d6, ftLastAccessTime.dwHighDateTime=0x1d327c0, ftLastWriteTime.dwLowDateTime=0x20000d39, ftLastWriteTime.dwHighDateTime=0x1d327c0, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NotificationUxBroker.011.etl", cAlternateFileName="NOC3D2~1.ETL")) returned 1 [0078.842] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7b53cfc, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0x46e2de3d, ftLastAccessTime.dwHighDateTime=0x1d327bf, ftLastWriteTime.dwLowDateTime=0x46eecb64, ftLastWriteTime.dwHighDateTime=0x1d327bf, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NotificationUxBroker.012.etl", cAlternateFileName="NOA86A~1.ETL")) returned 1 [0078.842] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7b53cfc, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0x235d058f, ftLastAccessTime.dwHighDateTime=0x1d327bf, ftLastWriteTime.dwLowDateTime=0x23917bad, ftLastWriteTime.dwHighDateTime=0x1d327bf, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NotificationUxBroker.013.etl", cAlternateFileName="NO3128~1.ETL")) returned 1 [0078.842] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7b53cfc, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0x8f69453d, ftLastAccessTime.dwHighDateTime=0x1d327b9, ftLastWriteTime.dwLowDateTime=0x8f779518, ftLastWriteTime.dwHighDateTime=0x1d327b9, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NotificationUxBroker.014.etl", cAlternateFileName="NO43D2~1.ETL")) returned 1 [0078.842] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7b53cfc, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0x7fb3688d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x7fc1b6b8, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NotificationUxBroker.015.etl", cAlternateFileName="NOTIFI~4.ETL")) returned 1 [0078.843] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7b53cfc, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0xcb502d29, ftLastAccessTime.dwHighDateTime=0x1d327b5, ftLastWriteTime.dwLowDateTime=0xcb5c1a4e, ftLastWriteTime.dwHighDateTime=0x1d327b5, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NotificationUxBroker.016.etl", cAlternateFileName="NOTIFI~3.ETL")) returned 1 [0078.843] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7b53cfc, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0x7b53cfc, ftLastAccessTime.dwHighDateTime=0x1d327b5, ftLastWriteTime.dwLowDateTime=0x8be7d51, ftLastWriteTime.dwHighDateTime=0x1d327b5, nFileSizeHigh=0x0, nFileSizeLow=0x3000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NotificationUxBroker.017.etl", cAlternateFileName="NOTIFI~1.ETL")) returned 1 [0078.843] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2000, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xa4432d95, ftLastAccessTime.dwHighDateTime=0x1d6e949, ftLastWriteTime.dwLowDateTime=0xa4432d95, ftLastWriteTime.dwHighDateTime=0x1d6e949, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.001.etl", cAlternateFileName="UP2DAF~1.ETL")) returned 1 [0078.843] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xcfcbff7d, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0xcfcbff7d, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.002.etl", cAlternateFileName="UP3884~1.ETL")) returned 1 [0078.843] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x917b63d4, ftLastAccessTime.dwHighDateTime=0x1d5d815, ftLastWriteTime.dwLowDateTime=0xb8b481f0, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x3000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.003.etl", cAlternateFileName="UP8247~1.ETL")) returned 1 [0078.843] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x150f0f86, ftLastAccessTime.dwHighDateTime=0x1d5d811, ftLastWriteTime.dwLowDateTime=0x39296693, ftLastWriteTime.dwHighDateTime=0x1d5d811, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.004.etl", cAlternateFileName="UPD2FC~1.ETL")) returned 1 [0078.843] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x1f83bc0, ftLastAccessTime.dwHighDateTime=0x1d5d810, ftLastWriteTime.dwLowDateTime=0x32ea756e, ftLastWriteTime.dwHighDateTime=0x1d5d810, nFileSizeHigh=0x0, nFileSizeLow=0x3000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.005.etl", cAlternateFileName="UPB784~1.ETL")) returned 1 [0078.844] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xfdc37a18, ftLastAccessTime.dwHighDateTime=0x1d5d80e, ftLastWriteTime.dwLowDateTime=0x290206fd, ftLastWriteTime.dwHighDateTime=0x1d5d80f, nFileSizeHigh=0x0, nFileSizeLow=0x3000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.006.etl", cAlternateFileName="UP7D55~1.ETL")) returned 1 [0078.844] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x8a5979b2, ftLastAccessTime.dwHighDateTime=0x1d5d80d, ftLastWriteTime.dwLowDateTime=0x8a5979b2, ftLastWriteTime.dwHighDateTime=0x1d5d80d, nFileSizeHigh=0x0, nFileSizeLow=0x1000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.007.etl", cAlternateFileName="UP52FC~1.ETL")) returned 1 [0078.844] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xcbc9fc38, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0xefa43826, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.008.etl", cAlternateFileName="UPA721~1.ETL")) returned 1 [0078.844] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xf1e2e9c9, ftLastAccessTime.dwHighDateTime=0x1d5d80b, ftLastWriteTime.dwLowDateTime=0x1ca46d4f, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x3000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.009.etl", cAlternateFileName="UPFC55~1.ETL")) returned 1 [0078.845] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xf7e12839, ftLastAccessTime.dwHighDateTime=0x1d5d805, ftLastWriteTime.dwLowDateTime=0x26688c0b, ftLastWriteTime.dwHighDateTime=0x1d5d806, nFileSizeHigh=0x0, nFileSizeLow=0x3000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.010.etl", cAlternateFileName="UPB13B~1.ETL")) returned 1 [0078.845] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xde371631, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0x2bb800e, ftLastWriteTime.dwHighDateTime=0x1d47c36, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.011.etl", cAlternateFileName="UP076F~1.ETL")) returned 1 [0078.845] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x2a522d7b, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0x4e6dab1f, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.012.etl", cAlternateFileName="UPEBF6~1.ETL")) returned 1 [0078.845] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x2cbb43aa, ftLastAccessTime.dwHighDateTime=0x1d47c34, ftLastWriteTime.dwLowDateTime=0x5454d5b0, ftLastWriteTime.dwHighDateTime=0x1d47c34, nFileSizeHigh=0x0, nFileSizeLow=0x3000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.013.etl", cAlternateFileName="UP8DEE~1.ETL")) returned 1 [0078.845] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x60de6047, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0x60de6047, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x1000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.014.etl", cAlternateFileName="UP38BA~1.ETL")) returned 1 [0078.845] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xa72ae253, ftLastAccessTime.dwHighDateTime=0x1d47c32, ftLastWriteTime.dwLowDateTime=0xcb3f3780, ftLastWriteTime.dwHighDateTime=0x1d47c32, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.015.etl", cAlternateFileName="UPE286~1.ETL")) returned 1 [0078.846] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x5ca8efbc, ftLastAccessTime.dwHighDateTime=0x1d47c32, ftLastWriteTime.dwLowDateTime=0x8784f695, ftLastWriteTime.dwHighDateTime=0x1d47c32, nFileSizeHigh=0x0, nFileSizeLow=0x3000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.016.etl", cAlternateFileName="UP9D42~1.ETL")) returned 1 [0078.846] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x4346f4fe, ftLastAccessTime.dwHighDateTime=0x1d41dc4, ftLastWriteTime.dwLowDateTime=0x4346f4fe, ftLastWriteTime.dwHighDateTime=0x1d41dc4, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.017.etl", cAlternateFileName="UPB8BA~1.ETL")) returned 1 [0078.846] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x745a10f, ftLastAccessTime.dwHighDateTime=0x1d3aafc, ftLastWriteTime.dwLowDateTime=0x318cac0d, ftLastWriteTime.dwHighDateTime=0x1d3aafc, nFileSizeHigh=0x0, nFileSizeLow=0x3000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.018.etl", cAlternateFileName="UPAC79~1.ETL")) returned 1 [0078.846] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd59be406, ftLastAccessTime.dwHighDateTime=0x1d39f5e, ftLastWriteTime.dwLowDateTime=0xd59be406, ftLastWriteTime.dwHighDateTime=0x1d39f5e, nFileSizeHigh=0x0, nFileSizeLow=0x1000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.019.etl", cAlternateFileName="UP1E42~1.ETL")) returned 1 [0078.846] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x198319d2, ftLastAccessTime.dwHighDateTime=0x1d39f5e, ftLastWriteTime.dwLowDateTime=0x3f449663, ftLastWriteTime.dwHighDateTime=0x1d39f5e, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.020.etl", cAlternateFileName="UP597C~1.ETL")) returned 1 [0078.846] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x1c505b8c, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x58b60423, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x3000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.021.etl", cAlternateFileName="UP0CB7~1.ETL")) returned 1 [0078.847] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xdaf93ab4, ftLastAccessTime.dwHighDateTime=0x1d38c43, ftLastWriteTime.dwLowDateTime=0x87be9f6, ftLastWriteTime.dwHighDateTime=0x1d38c44, nFileSizeHigh=0x0, nFileSizeLow=0x3000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.022.etl", cAlternateFileName="UPBE04~1.ETL")) returned 1 [0078.847] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x1977635c, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0x1977635c, ftLastWriteTime.dwHighDateTime=0x1d35e03, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.023.etl", cAlternateFileName="UPA620~1.ETL")) returned 1 [0078.847] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xfc820227, ftLastAccessTime.dwHighDateTime=0x1d3375a, ftLastWriteTime.dwLowDateTime=0x2521b8a4, ftLastWriteTime.dwHighDateTime=0x1d3375b, nFileSizeHigh=0x0, nFileSizeLow=0x3000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.024.etl", cAlternateFileName="UP14AB~1.ETL")) returned 1 [0078.847] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xfd9caf15, ftLastAccessTime.dwHighDateTime=0x1d336df, ftLastWriteTime.dwLowDateTime=0xfd9caf15, ftLastWriteTime.dwHighDateTime=0x1d336df, nFileSizeHigh=0x0, nFileSizeLow=0x1000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.025.etl", cAlternateFileName="UP4198~1.ETL")) returned 1 [0078.847] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xda210f79, ftLastAccessTime.dwHighDateTime=0x1d336d6, ftLastWriteTime.dwLowDateTime=0xb10a27a8, ftLastWriteTime.dwHighDateTime=0x1d336df, nFileSizeHigh=0x0, nFileSizeLow=0x5000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.026.etl", cAlternateFileName="UP96CC~1.ETL")) returned 1 [0078.848] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xe0798fd2, ftLastAccessTime.dwHighDateTime=0x1d327e8, ftLastWriteTime.dwLowDateTime=0x79d33ce, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.027.etl", cAlternateFileName="UP7B54~1.ETL")) returned 1 [0078.848] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd7a24386, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0x56762f51, ftLastWriteTime.dwHighDateTime=0x1d327d1, nFileSizeHigh=0x0, nFileSizeLow=0x4000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.028.etl", cAlternateFileName="UPC098~1.ETL")) returned 1 [0078.848] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x1fc4717b, ftLastAccessTime.dwHighDateTime=0x1d327c0, ftLastWriteTime.dwLowDateTime=0x46bc7f04, ftLastWriteTime.dwHighDateTime=0x1d327c0, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.029.etl", cAlternateFileName="UP16CC~1.ETL")) returned 1 [0078.848] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x22cb9437, ftLastAccessTime.dwHighDateTime=0x1d327bf, ftLastWriteTime.dwLowDateTime=0x911dff9b, ftLastWriteTime.dwHighDateTime=0x1d327bf, nFileSizeHigh=0x0, nFileSizeLow=0x3000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.030.etl", cAlternateFileName="UPDA92~1.ETL")) returned 1 [0078.848] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x8f4581c2, ftLastAccessTime.dwHighDateTime=0x1d327b9, ftLastWriteTime.dwLowDateTime=0xb62eafb0, ftLastWriteTime.dwHighDateTime=0x1d327b9, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.031.etl", cAlternateFileName="UPBF2A~1.ETL")) returned 1 [0078.848] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x7f83b96b, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x82808de1, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.032.etl", cAlternateFileName="UP750B~1.ETL")) returned 1 [0078.849] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xcae2810e, ftLastAccessTime.dwHighDateTime=0x1d327b5, ftLastWriteTime.dwLowDateTime=0xf21e09d1, ftLastWriteTime.dwHighDateTime=0x1d327b5, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.033.etl", cAlternateFileName="UP6487~1.ETL")) returned 1 [0078.849] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xcd491119, ftLastAccessTime.dwHighDateTime=0x1d327b4, ftLastWriteTime.dwLowDateTime=0x2e5f9ec7, ftLastWriteTime.dwHighDateTime=0x1d327b5, nFileSizeHigh=0x0, nFileSizeLow=0x4000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.034.etl", cAlternateFileName="UPDATE~4.ETL")) returned 1 [0078.849] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xb30910b4, ftLastAccessTime.dwHighDateTime=0x1d3278b, ftLastWriteTime.dwLowDateTime=0xe1a1828d, ftLastWriteTime.dwHighDateTime=0x1d3278b, nFileSizeHigh=0x0, nFileSizeLow=0x4000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.035.etl", cAlternateFileName="UPDATE~3.ETL")) returned 1 [0078.849] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xbda7099b, ftLastAccessTime.dwHighDateTime=0x1d32746, ftLastWriteTime.dwLowDateTime=0xe19a12b7, ftLastWriteTime.dwHighDateTime=0x1d32746, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.036.etl", cAlternateFileName="UPDATE~2.ETL")) returned 1 [0078.849] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa972a1, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xa972a1, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x266bdfb9, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateSessionOrchestration.037.etl", cAlternateFileName="UPDATE~1.ETL")) returned 1 [0078.849] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x6fa4f40f, ftCreationTime.dwHighDateTime=0x1d336de, ftLastAccessTime.dwLowDateTime=0x8243765a, ftLastAccessTime.dwHighDateTime=0x1d336de, ftLastWriteTime.dwLowDateTime=0x889a9e61, ftLastWriteTime.dwHighDateTime=0x1d336de, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateUx.001.etl", cAlternateFileName="UP654C~1.ETL")) returned 1 [0078.850] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x6fa4f40f, ftCreationTime.dwHighDateTime=0x1d336de, ftLastAccessTime.dwLowDateTime=0x6fa4f40f, ftLastAccessTime.dwHighDateTime=0x1d336de, ftLastWriteTime.dwLowDateTime=0x7e0bea63, ftLastWriteTime.dwHighDateTime=0x1d336de, nFileSizeHigh=0x0, nFileSizeLow=0x3000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateUx.002.etl", cAlternateFileName="UP1018~1.ETL")) returned 1 [0078.850] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x6fa4f40f, ftCreationTime.dwHighDateTime=0x1d336de, ftLastAccessTime.dwLowDateTime=0x6fa4f40f, ftLastAccessTime.dwHighDateTime=0x1d336de, ftLastWriteTime.dwLowDateTime=0x7e0bea63, ftLastWriteTime.dwHighDateTime=0x1d336de, nFileSizeHigh=0x0, nFileSizeLow=0x3000, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateUx.002.etl", cAlternateFileName="UP1018~1.ETL")) returned 0 [0078.850] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0078.850] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.850] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.850] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.850] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\USOPrivate", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1e [0078.850] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\USOPrivate", nBufferLength=0x1e, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\USOPrivate", lpFilePart=0x0) returned 0x1d [0078.850] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\USOPrivate\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1931975, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x1931975, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0078.852] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1931975, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x1931975, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.852] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1931975, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd38811a9, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0xd38811a9, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateStore", cAlternateFileName="UPDATE~1")) returned 1 [0078.852] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.852] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0078.852] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.852] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.853] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.853] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\USOPrivate\\UpdateStore", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2a [0078.853] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\USOPrivate\\UpdateStore", nBufferLength=0x2a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\USOPrivate\\UpdateStore", lpFilePart=0x0) returned 0x29 [0078.853] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\USOPrivate\\UpdateStore\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1931975, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd38811a9, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0xd38811a9, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.855] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1931975, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd38811a9, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0xd38811a9, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.855] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc9086d4, ftCreationTime.dwHighDateTime=0x1d327b4, ftLastAccessTime.dwLowDateTime=0xdc9086d4, ftLastAccessTime.dwHighDateTime=0x1d327b4, ftLastWriteTime.dwLowDateTime=0xdc9086d4, ftLastWriteTime.dwHighDateTime=0x1d327b4, nFileSizeHigh=0x0, nFileSizeLow=0x1a, dwReserved0=0x0, dwReserved1=0x0, cFileName="UpdateCspStore.xml", cAlternateFileName="UPDATE~2.XML")) returned 1 [0078.855] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1957bdd, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd37c2594, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0xd38811a9, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0x5a4, dwReserved0=0x0, dwReserved1=0x0, cFileName="updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml", cAlternateFileName="UPDATE~1.XML")) returned 1 [0078.855] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1957bdd, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd37c2594, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0xd38811a9, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0x5a4, dwReserved0=0x0, dwReserved1=0x0, cFileName="updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml", cAlternateFileName="UPDATE~1.XML")) returned 0 [0078.855] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.856] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.856] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.857] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.857] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Templates", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1d [0078.857] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Templates", nBufferLength=0x1d, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Templates", lpFilePart=0x0) returned 0x1c [0078.857] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Templates\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0078.857] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0078.859] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.859] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Start Menu", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1e [0078.859] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Start Menu", nBufferLength=0x1e, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Start Menu", lpFilePart=0x0) returned 0x1d [0078.859] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Start Menu\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0078.859] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0078.860] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.861] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\SoftwareDistribution", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x28 [0078.861] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\SoftwareDistribution", nBufferLength=0x28, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\SoftwareDistribution", lpFilePart=0x0) returned 0x27 [0078.861] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\SoftwareDistribution\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc31230fe, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.861] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc31230fe, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.861] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc31230fe, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0078.862] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.862] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.862] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.862] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.862] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\regid.1991-06.com.microsoft", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2f [0078.862] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\regid.1991-06.com.microsoft", nBufferLength=0x2f, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\regid.1991-06.com.microsoft", lpFilePart=0x0) returned 0x2e [0078.862] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\regid.1991-06.com.microsoft\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3122174, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x53fba98c, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.864] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3122174, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x53fba98c, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.864] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1446700, ftCreationTime.dwHighDateTime=0x1d0d7c7, ftLastAccessTime.dwLowDateTime=0x4af5600b, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0xf1446700, ftLastWriteTime.dwHighDateTime=0x1d0d7c7, nFileSizeHigh=0x0, nFileSizeLow=0x430, dwReserved0=0x0, dwReserved1=0x0, cFileName="regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag", cAlternateFileName="REGID1~3.SWI")) returned 1 [0078.865] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbfefc00, ftCreationTime.dwHighDateTime=0x1d0d7c7, ftLastAccessTime.dwLowDateTime=0xda9f4a95, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xfbfefc00, ftLastWriteTime.dwHighDateTime=0x1d0d7c7, nFileSizeHigh=0x0, nFileSizeLow=0x42c, dwReserved0=0x0, dwReserved1=0x0, cFileName="regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag", cAlternateFileName="REGID1~2.SWI")) returned 1 [0078.865] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1446700, ftCreationTime.dwHighDateTime=0x1d0d7c7, ftLastAccessTime.dwLowDateTime=0x53fba98c, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0xf1446700, ftLastWriteTime.dwHighDateTime=0x1d0d7c7, nFileSizeHigh=0x0, nFileSizeLow=0x42f, dwReserved0=0x0, dwReserved1=0x0, cFileName="regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag", cAlternateFileName="REGID1~4.SWI")) returned 1 [0078.865] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7be169cf, ftCreationTime.dwHighDateTime=0x1d32741, ftLastAccessTime.dwLowDateTime=0x6f2e8f23, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x6f2e8f23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x3e5, dwReserved0=0x0, dwReserved1=0x0, cFileName="regid.1991-06.com.microsoft_Windows-10-Pro.swidtag", cAlternateFileName="REGID1~1.SWI")) returned 1 [0078.865] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7be169cf, ftCreationTime.dwHighDateTime=0x1d32741, ftLastAccessTime.dwLowDateTime=0x6f2e8f23, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x6f2e8f23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x3e5, dwReserved0=0x0, dwReserved1=0x0, cFileName="regid.1991-06.com.microsoft_Windows-10-Pro.swidtag", cAlternateFileName="REGID1~1.SWI")) returned 0 [0078.865] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.866] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.866] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.866] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.866] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x21 [0078.866] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache", nBufferLength=0x21, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache", lpFilePart=0x0) returned 0x20 [0078.866] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcf03b3d5, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xdefc9a0c, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xdefc9a0c, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.869] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcf03b3d5, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xdefc9a0c, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xdefc9a0c, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.869] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd26065d8, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2e0f451, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd262c839, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005", cAlternateFileName="{13A4E~1.210")) returned 1 [0078.869] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcf03b3d5, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2e7475e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcf03b3d5, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}", cAlternateFileName="{33D1F~1")) returned 1 [0078.869] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd0ae7939, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2e75aa9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd0b0dbb0, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030", cAlternateFileName="{37B8F~1.610")) returned 1 [0078.869] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd408c921, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2ebeed6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd40b2b5b, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="{3c3aafc8-d898-43ec-998f-965ffdae065a}", cAlternateFileName="{3C3AA~1")) returned 1 [0078.870] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9affe46, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2ebf4ad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9affe46, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017", cAlternateFileName="{582EA~1.250")) returned 1 [0078.870] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9b26095, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2ec0a31, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9b26095, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017", cAlternateFileName="{68306~1.250")) returned 1 [0078.870] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdc800531, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xdc800531, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xdc800531, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017", cAlternateFileName="{8D4F7~1.250")) returned 1 [0078.870] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd417172a, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2f1d0bc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd417172a, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005", cAlternateFileName="{929FB~1.210")) returned 1 [0078.871] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd40fefff, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2f768c8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd414b4b9, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005", cAlternateFileName="{A749D~1.210")) returned 1 [0078.871] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcf0f9f9b, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2fe5a20, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcf0f9f9b, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030", cAlternateFileName="{B1755~1.610")) returned 1 [0078.871] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcf087898, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc3032038, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcf0d3d43, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030", cAlternateFileName="{BD95A~1.610")) returned 1 [0078.871] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd0a28d82, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc307e4cc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd0a28d82, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}", cAlternateFileName="{CA675~1")) returned 1 [0078.871] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd0a9b495, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc307f5ec, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd0ae7939, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030", cAlternateFileName="{CF2BE~1.610")) returned 1 [0078.871] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdc8267ac, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xdc8267ac, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xdc8267ac, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017", cAlternateFileName="{E5127~1.250")) returned 1 [0078.872] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdc767be9, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xdc767be9, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xdc767be9, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="{e52a6842-b0ac-476e-b48f-378a97a67346}", cAlternateFileName="{E52A6~1")) returned 1 [0078.872] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd2593ec2, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc30d43b1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd2593ec2, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="{e6e75766-da0f-4ba2-9788-6ea593ce702d}", cAlternateFileName="{E6E75~1")) returned 1 [0078.872] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9a674c8, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc30d5598, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9a674c8, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="{f325f05b-f963-4640-a43b-c8a494cdda0f}", cAlternateFileName="{F325F~1")) returned 1 [0078.872] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd2652a95, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc30d5efa, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd2678ce4, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005", cAlternateFileName="{F8CFE~1.210")) returned 1 [0078.872] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.872] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.932] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.932] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0078.932] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0078.932] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x53 [0078.932] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005", nBufferLength=0x53, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005", lpFilePart=0x0) returned 0x52 [0078.933] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd2652a95, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc30d5efa, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd2678ce4, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.934] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd2652a95, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc30d5efa, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd2678ce4, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.934] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd2678ce4, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc30d6870, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd2678ce4, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="packages", cAlternateFileName="")) returned 1 [0078.934] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.935] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.935] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0078.935] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5c [0078.935] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages", nBufferLength=0x5c, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages", lpFilePart=0x0) returned 0x5b [0078.935] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd2678ce4, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc30d6870, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd2678ce4, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.935] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd2678ce4, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc30d6870, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd2678ce4, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.935] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd2678ce4, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc30d815c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd26eb3fc, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="vcRuntimeAdditional_x86", cAlternateFileName="VCRUNT~1")) returned 1 [0078.936] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.936] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.936] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x74 [0078.936] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86", nBufferLength=0x74, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86", lpFilePart=0x0) returned 0x73 [0078.936] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd2678ce4, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc30d815c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd26eb3fc, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.937] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd2678ce4, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc30d815c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd26eb3fc, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.937] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6151ff00, ftCreationTime.dwHighDateTime=0x1cf3e16, ftLastAccessTime.dwLowDateTime=0x6151ff00, ftLastAccessTime.dwHighDateTime=0x1cf3e16, ftLastWriteTime.dwLowDateTime=0x6151ff00, ftLastWriteTime.dwHighDateTime=0x1cf3e16, nFileSizeHigh=0x0, nFileSizeLow=0x4b4520, dwReserved0=0x0, dwReserved1=0x0, cFileName="cab1.cab", cAlternateFileName="")) returned 1 [0078.938] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbe7800, ftCreationTime.dwHighDateTime=0x1cf3e16, ftLastAccessTime.dwLowDateTime=0x5dbe7800, ftLastAccessTime.dwHighDateTime=0x1cf3e16, ftLastWriteTime.dwLowDateTime=0x5dbe7800, ftLastWriteTime.dwHighDateTime=0x1cf3e16, nFileSizeHigh=0x0, nFileSizeLow=0x23000, dwReserved0=0x0, dwReserved1=0x0, cFileName="vc_runtimeAdditional_x86.msi", cAlternateFileName="VC_RUN~1.MSI")) returned 1 [0078.938] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbe7800, ftCreationTime.dwHighDateTime=0x1cf3e16, ftLastAccessTime.dwLowDateTime=0x5dbe7800, ftLastAccessTime.dwHighDateTime=0x1cf3e16, ftLastWriteTime.dwLowDateTime=0x5dbe7800, ftLastWriteTime.dwHighDateTime=0x1cf3e16, nFileSizeHigh=0x0, nFileSizeLow=0x23000, dwReserved0=0x0, dwReserved1=0x0, cFileName="vc_runtimeAdditional_x86.msi", cAlternateFileName="VC_RUN~1.MSI")) returned 0 [0078.938] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.938] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{f325f05b-f963-4640-a43b-c8a494cdda0f}", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x48 [0078.938] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{f325f05b-f963-4640-a43b-c8a494cdda0f}", nBufferLength=0x48, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{f325f05b-f963-4640-a43b-c8a494cdda0f}", lpFilePart=0x0) returned 0x47 [0078.938] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{f325f05b-f963-4640-a43b-c8a494cdda0f}\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9a674c8, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc30d5598, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9a674c8, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.939] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9a674c8, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc30d5598, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9a674c8, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.939] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9a674c8, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xd9a674c8, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0x3714fdce, ftLastWriteTime.dwHighDateTime=0x1d327be, nFileSizeHigh=0x0, nFileSizeLow=0x2ee, dwReserved0=0x0, dwReserved1=0x0, cFileName="state.rsm", cAlternateFileName="")) returned 1 [0078.939] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9a674c8, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xd9a674c8, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xd99f4dad, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0xbee30, dwReserved0=0x0, dwReserved1=0x0, cFileName="VC_redist.x86.exe", cAlternateFileName="VC_RED~1.EXE")) returned 1 [0078.939] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9a674c8, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xd9a674c8, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xd99f4dad, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0xbee30, dwReserved0=0x0, dwReserved1=0x0, cFileName="VC_redist.x86.exe", cAlternateFileName="VC_RED~1.EXE")) returned 0 [0078.939] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.940] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x48 [0078.940] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}", nBufferLength=0x48, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}", lpFilePart=0x0) returned 0x47 [0078.940] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd2593ec2, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc30d43b1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd2593ec2, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.943] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd2593ec2, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc30d43b1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd2593ec2, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.943] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2593ec2, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xd2593ec2, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0x35efb7db, ftLastWriteTime.dwHighDateTime=0x1d327be, nFileSizeHigh=0x0, nFileSizeLow=0x27e, dwReserved0=0x0, dwReserved1=0x0, cFileName="state.rsm", cAlternateFileName="")) returned 1 [0078.943] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2593ec2, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xd2593ec2, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xd2547a05, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x71080, dwReserved0=0x0, dwReserved1=0x0, cFileName="vcredist_x86.exe", cAlternateFileName="VCREDI~1.EXE")) returned 1 [0078.943] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2593ec2, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xd2593ec2, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xd2547a05, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x71080, dwReserved0=0x0, dwReserved1=0x0, cFileName="vcredist_x86.exe", cAlternateFileName="VCREDI~1.EXE")) returned 0 [0078.943] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.944] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x48 [0078.944] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}", nBufferLength=0x48, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}", lpFilePart=0x0) returned 0x47 [0078.944] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdc767be9, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xdc767be9, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xdc767be9, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.944] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdc767be9, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xdc767be9, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xdc767be9, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.945] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc767be9, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xdc767be9, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0x37687158, ftLastWriteTime.dwHighDateTime=0x1d327be, nFileSizeHigh=0x0, nFileSizeLow=0x2ee, dwReserved0=0x0, dwReserved1=0x0, cFileName="state.rsm", cAlternateFileName="")) returned 1 [0078.945] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xdc767be9, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xdc767be9, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xdc6f54ba, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0xbee38, dwReserved0=0x0, dwReserved1=0x0, cFileName="VC_redist.x64.exe", cAlternateFileName="VC_RED~1.EXE")) returned 1 [0078.945] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xdc767be9, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xdc767be9, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xdc6f54ba, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0xbee38, dwReserved0=0x0, dwReserved1=0x0, cFileName="VC_redist.x64.exe", cAlternateFileName="VC_RED~1.EXE")) returned 0 [0078.945] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.945] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x54 [0078.945] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017", nBufferLength=0x54, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017", lpFilePart=0x0) returned 0x53 [0078.945] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdc8267ac, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xdc8267ac, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xdc8267ac, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.946] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdc8267ac, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xdc8267ac, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xdc8267ac, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.946] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdc8267ac, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xdc8267ac, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xdc8267ac, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="packages", cAlternateFileName="")) returned 1 [0078.947] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.947] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.947] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5d [0078.947] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages", nBufferLength=0x5d, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages", lpFilePart=0x0) returned 0x5c [0078.947] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdc8267ac, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xdc8267ac, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xdc8267ac, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.947] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdc8267ac, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xdc8267ac, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xdc8267ac, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.948] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdc8267ac, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xdc84ca0a, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xdc84ca0a, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="vcRuntimeAdditional_amd64", cAlternateFileName="VCRUNT~1")) returned 1 [0078.948] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.948] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.948] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x77 [0078.948] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64", nBufferLength=0x77, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64", lpFilePart=0x0) returned 0x76 [0078.948] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdc8267ac, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xdc84ca0a, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xdc84ca0a, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0078.949] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdc8267ac, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xdc84ca0a, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xdc84ca0a, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.949] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe90b3300, ftCreationTime.dwHighDateTime=0x1d28867, ftLastAccessTime.dwLowDateTime=0xe90b3300, ftLastAccessTime.dwHighDateTime=0x1d28867, ftLastWriteTime.dwLowDateTime=0xe90b3300, ftLastWriteTime.dwHighDateTime=0x1d28867, nFileSizeHigh=0x0, nFileSizeLow=0x59bde5, dwReserved0=0x0, dwReserved1=0x0, cFileName="cab1.cab", cAlternateFileName="")) returned 1 [0078.949] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11932d00, ftCreationTime.dwHighDateTime=0x1d28868, ftLastAccessTime.dwLowDateTime=0x11932d00, ftLastAccessTime.dwHighDateTime=0x1d28868, ftLastWriteTime.dwLowDateTime=0x11932d00, ftLastWriteTime.dwHighDateTime=0x1d28868, nFileSizeHigh=0x0, nFileSizeLow=0x23000, dwReserved0=0x0, dwReserved1=0x0, cFileName="vc_runtimeAdditional_x64.msi", cAlternateFileName="VC_RUN~1.MSI")) returned 1 [0078.949] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11932d00, ftCreationTime.dwHighDateTime=0x1d28868, ftLastAccessTime.dwLowDateTime=0x11932d00, ftLastAccessTime.dwHighDateTime=0x1d28868, ftLastWriteTime.dwLowDateTime=0x11932d00, ftLastWriteTime.dwHighDateTime=0x1d28868, nFileSizeHigh=0x0, nFileSizeLow=0x23000, dwReserved0=0x0, dwReserved1=0x0, cFileName="vc_runtimeAdditional_x64.msi", cAlternateFileName="VC_RUN~1.MSI")) returned 0 [0078.950] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0078.950] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x53 [0078.950] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030", nBufferLength=0x53, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030", lpFilePart=0x0) returned 0x52 [0078.950] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd0a9b495, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc307f5ec, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd0ae7939, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.951] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd0a9b495, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc307f5ec, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd0ae7939, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.951] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd0ae7939, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc308016e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd0ae7939, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="packages", cAlternateFileName="")) returned 1 [0078.951] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.951] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.951] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5c [0078.951] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages", nBufferLength=0x5c, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages", lpFilePart=0x0) returned 0x5b [0078.952] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd0ae7939, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc308016e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd0ae7939, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.952] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd0ae7939, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc308016e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd0ae7939, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.953] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd0ae7939, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc3080926, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd0ae7939, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="vcRuntimeMinimum_amd64", cAlternateFileName="VCRUNT~1")) returned 1 [0078.953] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.953] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.953] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x73 [0078.953] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64", nBufferLength=0x73, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64", lpFilePart=0x0) returned 0x72 [0078.953] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd0ae7939, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc3080926, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd0ae7939, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0078.953] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd0ae7939, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc3080926, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd0ae7939, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.954] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4bd6800, ftCreationTime.dwHighDateTime=0x1ced51c, ftLastAccessTime.dwLowDateTime=0xa4bd6800, ftLastAccessTime.dwHighDateTime=0x1ced51c, ftLastWriteTime.dwLowDateTime=0xa4bd6800, ftLastWriteTime.dwHighDateTime=0x1ced51c, nFileSizeHigh=0x0, nFileSizeLow=0xc5b25, dwReserved0=0x0, dwReserved1=0x0, cFileName="cab1.cab", cAlternateFileName="")) returned 1 [0078.954] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x683e3c00, ftCreationTime.dwHighDateTime=0x1ced51d, ftLastAccessTime.dwLowDateTime=0x683e3c00, ftLastAccessTime.dwHighDateTime=0x1ced51d, ftLastWriteTime.dwLowDateTime=0x683e3c00, ftLastWriteTime.dwHighDateTime=0x1ced51d, nFileSizeHigh=0x0, nFileSizeLow=0x25000, dwReserved0=0x0, dwReserved1=0x0, cFileName="vc_runtimeMinimum_x64.msi", cAlternateFileName="VC_RUN~1.MSI")) returned 1 [0078.954] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x683e3c00, ftCreationTime.dwHighDateTime=0x1ced51d, ftLastAccessTime.dwLowDateTime=0x683e3c00, ftLastAccessTime.dwHighDateTime=0x1ced51d, ftLastWriteTime.dwLowDateTime=0x683e3c00, ftLastWriteTime.dwHighDateTime=0x1ced51d, nFileSizeHigh=0x0, nFileSizeLow=0x25000, dwReserved0=0x0, dwReserved1=0x0, cFileName="vc_runtimeMinimum_x64.msi", cAlternateFileName="VC_RUN~1.MSI")) returned 0 [0078.954] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0078.954] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x48 [0078.954] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}", nBufferLength=0x48, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}", lpFilePart=0x0) returned 0x47 [0078.954] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd0a28d82, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc307e4cc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd0a28d82, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0078.955] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd0a28d82, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc307e4cc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd0a28d82, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.956] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0a28d82, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xd0a28d82, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0x359ea6b6, ftLastWriteTime.dwHighDateTime=0x1d327be, nFileSizeHigh=0x0, nFileSizeLow=0x272, dwReserved0=0x0, dwReserved1=0x0, cFileName="state.rsm", cAlternateFileName="")) returned 1 [0078.956] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0a28d82, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xd0a28d82, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xd0a02b30, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x6f398, dwReserved0=0x0, dwReserved1=0x0, cFileName="vcredist_x64.exe", cAlternateFileName="VCREDI~1.EXE")) returned 1 [0078.956] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0a28d82, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xd0a28d82, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xd0a02b30, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x6f398, dwReserved0=0x0, dwReserved1=0x0, cFileName="vcredist_x64.exe", cAlternateFileName="VCREDI~1.EXE")) returned 0 [0078.956] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0078.956] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x53 [0078.956] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030", nBufferLength=0x53, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030", lpFilePart=0x0) returned 0x52 [0078.956] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcf087898, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc3032038, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcf0d3d43, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.957] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcf087898, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc3032038, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcf0d3d43, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.957] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcf0d3d43, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc3033181, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcf0d3d43, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="packages", cAlternateFileName="")) returned 1 [0078.958] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.958] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.958] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5c [0078.958] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages", nBufferLength=0x5c, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages", lpFilePart=0x0) returned 0x5b [0078.958] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcf0d3d43, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc3033181, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcf0d3d43, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.959] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcf0d3d43, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc3033181, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcf0d3d43, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.959] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcf0d3d43, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc3033a9d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcf0f9f9b, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="vcRuntimeMinimum_x86", cAlternateFileName="VCRUNT~1")) returned 1 [0078.959] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.959] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.959] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x71 [0078.959] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86", nBufferLength=0x71, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86", lpFilePart=0x0) returned 0x70 [0078.960] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcf0d3d43, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc3033a9d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcf0f9f9b, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.960] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcf0d3d43, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc3033a9d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcf0f9f9b, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.960] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x966f4c00, ftCreationTime.dwHighDateTime=0x1ced51c, ftLastAccessTime.dwLowDateTime=0x966f4c00, ftLastAccessTime.dwHighDateTime=0x1ced51c, ftLastWriteTime.dwLowDateTime=0x966f4c00, ftLastWriteTime.dwHighDateTime=0x1ced51c, nFileSizeHigh=0x0, nFileSizeLow=0xc89b1, dwReserved0=0x0, dwReserved1=0x0, cFileName="cab1.cab", cAlternateFileName="")) returned 1 [0078.961] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x565c9900, ftCreationTime.dwHighDateTime=0x1ced51d, ftLastAccessTime.dwLowDateTime=0x565c9900, ftLastAccessTime.dwHighDateTime=0x1ced51d, ftLastWriteTime.dwLowDateTime=0x565c9900, ftLastWriteTime.dwHighDateTime=0x1ced51d, nFileSizeHigh=0x0, nFileSizeLow=0x25000, dwReserved0=0x0, dwReserved1=0x0, cFileName="vc_runtimeMinimum_x86.msi", cAlternateFileName="VC_RUN~1.MSI")) returned 1 [0078.961] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x565c9900, ftCreationTime.dwHighDateTime=0x1ced51d, ftLastAccessTime.dwLowDateTime=0x565c9900, ftLastAccessTime.dwHighDateTime=0x1ced51d, ftLastWriteTime.dwLowDateTime=0x565c9900, ftLastWriteTime.dwHighDateTime=0x1ced51d, nFileSizeHigh=0x0, nFileSizeLow=0x25000, dwReserved0=0x0, dwReserved1=0x0, cFileName="vc_runtimeMinimum_x86.msi", cAlternateFileName="VC_RUN~1.MSI")) returned 0 [0078.961] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.961] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x53 [0078.961] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030", nBufferLength=0x53, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030", lpFilePart=0x0) returned 0x52 [0078.961] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcf0f9f9b, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2fe5a20, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcf0f9f9b, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0078.961] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcf0f9f9b, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2fe5a20, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcf0f9f9b, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.962] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcf0f9f9b, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2fe636a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcf0f9f9b, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="packages", cAlternateFileName="")) returned 1 [0078.962] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.962] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0078.962] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5c [0078.962] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages", nBufferLength=0x5c, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages", lpFilePart=0x0) returned 0x5b [0078.962] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcf0f9f9b, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2fe636a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcf0f9f9b, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0078.963] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcf0f9f9b, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2fe636a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcf0f9f9b, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.963] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcf0f9f9b, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc3030713, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcf14644f, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="vcRuntimeAdditional_x86", cAlternateFileName="VCRUNT~1")) returned 1 [0078.963] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.963] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0078.963] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x74 [0078.963] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86", nBufferLength=0x74, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86", lpFilePart=0x0) returned 0x73 [0078.964] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcf0f9f9b, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc3030713, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcf14644f, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0078.964] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcf0f9f9b, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc3030713, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcf14644f, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.964] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98d1a600, ftCreationTime.dwHighDateTime=0x1ced51c, ftLastAccessTime.dwLowDateTime=0x98d1a600, ftLastAccessTime.dwHighDateTime=0x1ced51c, ftLastWriteTime.dwLowDateTime=0x98d1a600, ftLastWriteTime.dwHighDateTime=0x1ced51c, nFileSizeHigh=0x0, nFileSizeLow=0x4ea418, dwReserved0=0x0, dwReserved1=0x0, cFileName="cab1.cab", cAlternateFileName="")) returned 1 [0078.964] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x565c9900, ftCreationTime.dwHighDateTime=0x1ced51d, ftLastAccessTime.dwLowDateTime=0x565c9900, ftLastAccessTime.dwHighDateTime=0x1ced51d, ftLastWriteTime.dwLowDateTime=0x565c9900, ftLastWriteTime.dwHighDateTime=0x1ced51d, nFileSizeHigh=0x0, nFileSizeLow=0x25000, dwReserved0=0x0, dwReserved1=0x0, cFileName="vc_runtimeAdditional_x86.msi", cAlternateFileName="VC_RUN~1.MSI")) returned 1 [0078.964] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x565c9900, ftCreationTime.dwHighDateTime=0x1ced51d, ftLastAccessTime.dwLowDateTime=0x565c9900, ftLastAccessTime.dwHighDateTime=0x1ced51d, ftLastWriteTime.dwLowDateTime=0x565c9900, ftLastWriteTime.dwHighDateTime=0x1ced51d, nFileSizeHigh=0x0, nFileSizeLow=0x25000, dwReserved0=0x0, dwReserved1=0x0, cFileName="vc_runtimeAdditional_x86.msi", cAlternateFileName="VC_RUN~1.MSI")) returned 0 [0078.965] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0078.965] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x53 [0078.965] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005", nBufferLength=0x53, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005", lpFilePart=0x0) returned 0x52 [0078.965] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd40fefff, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2f768c8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd414b4b9, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0078.966] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd40fefff, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2f768c8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd414b4b9, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.966] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd414b4b9, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2f76e30, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd414b4b9, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="packages", cAlternateFileName="")) returned 1 [0078.966] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.966] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0078.966] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5c [0078.967] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages", nBufferLength=0x5c, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages", lpFilePart=0x0) returned 0x5b [0078.967] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd414b4b9, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2f76e30, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd414b4b9, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.031] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd414b4b9, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2f76e30, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd414b4b9, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.032] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd414b4b9, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2f7778e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd417172a, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="vcRuntimeMinimum_amd64", cAlternateFileName="VCRUNT~1")) returned 1 [0079.032] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.032] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.032] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x73 [0079.032] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64", nBufferLength=0x73, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64", lpFilePart=0x0) returned 0x72 [0079.032] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd414b4b9, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2f7778e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd417172a, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.033] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd414b4b9, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2f7778e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd417172a, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.033] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x898d2e00, ftCreationTime.dwHighDateTime=0x1cf3e15, ftLastAccessTime.dwLowDateTime=0x898d2e00, ftLastAccessTime.dwHighDateTime=0x1cf3e15, ftLastWriteTime.dwLowDateTime=0x898d2e00, ftLastWriteTime.dwHighDateTime=0x1cf3e15, nFileSizeHigh=0x0, nFileSizeLow=0xfc90a, dwReserved0=0x0, dwReserved1=0x0, cFileName="cab1.cab", cAlternateFileName="")) returned 1 [0079.033] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x885c0100, ftCreationTime.dwHighDateTime=0x1cf3e15, ftLastAccessTime.dwLowDateTime=0x885c0100, ftLastAccessTime.dwHighDateTime=0x1cf3e15, ftLastWriteTime.dwLowDateTime=0x885c0100, ftLastWriteTime.dwHighDateTime=0x1cf3e15, nFileSizeHigh=0x0, nFileSizeLow=0x23000, dwReserved0=0x0, dwReserved1=0x0, cFileName="vc_runtimeMinimum_x64.msi", cAlternateFileName="VC_RUN~1.MSI")) returned 1 [0079.033] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x885c0100, ftCreationTime.dwHighDateTime=0x1cf3e15, ftLastAccessTime.dwLowDateTime=0x885c0100, ftLastAccessTime.dwHighDateTime=0x1cf3e15, ftLastWriteTime.dwLowDateTime=0x885c0100, ftLastWriteTime.dwHighDateTime=0x1cf3e15, nFileSizeHigh=0x0, nFileSizeLow=0x23000, dwReserved0=0x0, dwReserved1=0x0, cFileName="vc_runtimeMinimum_x64.msi", cAlternateFileName="VC_RUN~1.MSI")) returned 0 [0079.033] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.033] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x53 [0079.033] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005", nBufferLength=0x53, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005", lpFilePart=0x0) returned 0x52 [0079.033] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd417172a, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2f1d0bc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd417172a, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.034] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd417172a, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2f1d0bc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd417172a, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.034] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd417172a, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2f1dba9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd417172a, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="packages", cAlternateFileName="")) returned 1 [0079.034] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.034] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.034] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5c [0079.034] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages", nBufferLength=0x5c, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages", lpFilePart=0x0) returned 0x5b [0079.034] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd417172a, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2f1dba9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd417172a, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.035] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd417172a, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2f1dba9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd417172a, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.035] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd417172a, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2f759d9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd41e3e2d, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="vcRuntimeAdditional_amd64", cAlternateFileName="VCRUNT~1")) returned 1 [0079.035] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.035] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.035] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x76 [0079.035] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64", nBufferLength=0x76, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64", lpFilePart=0x0) returned 0x75 [0079.035] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd417172a, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2f759d9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd41e3e2d, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.035] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd417172a, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2f759d9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd41e3e2d, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.036] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8abe5b00, ftCreationTime.dwHighDateTime=0x1cf3e15, ftLastAccessTime.dwLowDateTime=0x8abe5b00, ftLastAccessTime.dwHighDateTime=0x1cf3e15, ftLastWriteTime.dwLowDateTime=0x8abe5b00, ftLastWriteTime.dwHighDateTime=0x1cf3e15, nFileSizeHigh=0x0, nFileSizeLow=0x554520, dwReserved0=0x0, dwReserved1=0x0, cFileName="cab1.cab", cAlternateFileName="")) returned 1 [0079.036] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x885c0100, ftCreationTime.dwHighDateTime=0x1cf3e15, ftLastAccessTime.dwLowDateTime=0x885c0100, ftLastAccessTime.dwHighDateTime=0x1cf3e15, ftLastWriteTime.dwLowDateTime=0x885c0100, ftLastWriteTime.dwHighDateTime=0x1cf3e15, nFileSizeHigh=0x0, nFileSizeLow=0x23000, dwReserved0=0x0, dwReserved1=0x0, cFileName="vc_runtimeAdditional_x64.msi", cAlternateFileName="VC_RUN~1.MSI")) returned 1 [0079.036] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x885c0100, ftCreationTime.dwHighDateTime=0x1cf3e15, ftLastAccessTime.dwLowDateTime=0x885c0100, ftLastAccessTime.dwHighDateTime=0x1cf3e15, ftLastWriteTime.dwLowDateTime=0x885c0100, ftLastWriteTime.dwHighDateTime=0x1cf3e15, nFileSizeHigh=0x0, nFileSizeLow=0x23000, dwReserved0=0x0, dwReserved1=0x0, cFileName="vc_runtimeAdditional_x64.msi", cAlternateFileName="VC_RUN~1.MSI")) returned 0 [0079.036] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.036] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x54 [0079.036] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017", nBufferLength=0x54, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017", lpFilePart=0x0) returned 0x53 [0079.037] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdc800531, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xdc800531, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xdc800531, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0079.037] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdc800531, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xdc800531, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xdc800531, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.038] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdc800531, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xdc800531, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xdc800531, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="packages", cAlternateFileName="")) returned 1 [0079.038] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.038] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0079.038] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5d [0079.038] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages", nBufferLength=0x5d, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages", lpFilePart=0x0) returned 0x5c [0079.038] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdc800531, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xdc800531, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xdc800531, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.038] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdc800531, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xdc800531, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xdc800531, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.038] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdc800531, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xdc8267ac, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xdc8267ac, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="vcRuntimeMinimum_amd64", cAlternateFileName="VCRUNT~1")) returned 1 [0079.038] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.038] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.039] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x74 [0079.039] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64", nBufferLength=0x74, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64", lpFilePart=0x0) returned 0x73 [0079.039] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdc800531, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xdc8267ac, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xdc8267ac, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0079.039] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdc800531, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xdc8267ac, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xdc8267ac, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.039] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1e42500, ftCreationTime.dwHighDateTime=0x1d28867, ftLastAccessTime.dwLowDateTime=0xe1e42500, ftLastAccessTime.dwHighDateTime=0x1d28867, ftLastWriteTime.dwLowDateTime=0xe1e42500, ftLastWriteTime.dwHighDateTime=0x1d28867, nFileSizeHigh=0x0, nFileSizeLow=0x165257, dwReserved0=0x0, dwReserved1=0x0, cFileName="cab1.cab", cAlternateFileName="")) returned 1 [0079.039] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9d4c00, ftCreationTime.dwHighDateTime=0x1d28868, ftLastAccessTime.dwLowDateTime=0xb9d4c00, ftLastAccessTime.dwHighDateTime=0x1d28868, ftLastWriteTime.dwLowDateTime=0xb9d4c00, ftLastWriteTime.dwHighDateTime=0x1d28868, nFileSizeHigh=0x0, nFileSizeLow=0x24000, dwReserved0=0x0, dwReserved1=0x0, cFileName="vc_runtimeMinimum_x64.msi", cAlternateFileName="VC_RUN~1.MSI")) returned 1 [0079.040] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9d4c00, ftCreationTime.dwHighDateTime=0x1d28868, ftLastAccessTime.dwLowDateTime=0xb9d4c00, ftLastAccessTime.dwHighDateTime=0x1d28868, ftLastWriteTime.dwLowDateTime=0xb9d4c00, ftLastWriteTime.dwHighDateTime=0x1d28868, nFileSizeHigh=0x0, nFileSizeLow=0x24000, dwReserved0=0x0, dwReserved1=0x0, cFileName="vc_runtimeMinimum_x64.msi", cAlternateFileName="VC_RUN~1.MSI")) returned 0 [0079.040] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0079.040] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x54 [0079.040] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017", nBufferLength=0x54, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017", lpFilePart=0x0) returned 0x53 [0079.040] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9b26095, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2ec0a31, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9b26095, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.041] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9b26095, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2ec0a31, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9b26095, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.041] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9b26095, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2ec10ed, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9b26095, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="packages", cAlternateFileName="")) returned 1 [0079.041] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.041] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.041] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\\packages", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5d [0079.041] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\\packages", nBufferLength=0x5d, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\\packages", lpFilePart=0x0) returned 0x5c [0079.041] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\\packages\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9b26095, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2ec10ed, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9b26095, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.042] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9b26095, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2ec10ed, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9b26095, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.042] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9b26095, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2ec173c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9b4c2ed, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="vcRuntimeAdditional_x86", cAlternateFileName="VCRUNT~1")) returned 1 [0079.042] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.042] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0079.042] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\\packages\\vcRuntimeAdditional_x86", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x75 [0079.042] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\\packages\\vcRuntimeAdditional_x86", nBufferLength=0x75, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\\packages\\vcRuntimeAdditional_x86", lpFilePart=0x0) returned 0x74 [0079.042] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\\packages\\vcRuntimeAdditional_x86\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9b26095, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2ec173c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9b4c2ed, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0079.043] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9b26095, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2ec173c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9b4c2ed, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.043] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1e42500, ftCreationTime.dwHighDateTime=0x1d28867, ftLastAccessTime.dwLowDateTime=0xe1e42500, ftLastAccessTime.dwHighDateTime=0x1d28867, ftLastWriteTime.dwLowDateTime=0xe1e42500, ftLastWriteTime.dwHighDateTime=0x1d28867, nFileSizeHigh=0x0, nFileSizeLow=0x4f699e, dwReserved0=0x0, dwReserved1=0x0, cFileName="cab1.cab", cAlternateFileName="")) returned 1 [0079.043] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcce7900, ftCreationTime.dwHighDateTime=0x1d28868, ftLastAccessTime.dwLowDateTime=0xcce7900, ftLastAccessTime.dwHighDateTime=0x1d28868, ftLastWriteTime.dwLowDateTime=0xcce7900, ftLastWriteTime.dwHighDateTime=0x1d28868, nFileSizeHigh=0x0, nFileSizeLow=0x23000, dwReserved0=0x0, dwReserved1=0x0, cFileName="vc_runtimeAdditional_x86.msi", cAlternateFileName="VC_RUN~1.MSI")) returned 1 [0079.043] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcce7900, ftCreationTime.dwHighDateTime=0x1d28868, ftLastAccessTime.dwLowDateTime=0xcce7900, ftLastAccessTime.dwHighDateTime=0x1d28868, ftLastWriteTime.dwLowDateTime=0xcce7900, ftLastWriteTime.dwHighDateTime=0x1d28868, nFileSizeHigh=0x0, nFileSizeLow=0x23000, dwReserved0=0x0, dwReserved1=0x0, cFileName="vc_runtimeAdditional_x86.msi", cAlternateFileName="VC_RUN~1.MSI")) returned 0 [0079.043] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0079.043] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x54 [0079.043] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017", nBufferLength=0x54, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017", lpFilePart=0x0) returned 0x53 [0079.043] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9affe46, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2ebf4ad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9affe46, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.044] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9affe46, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2ebf4ad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9affe46, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.045] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9affe46, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2ebfbe2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9affe46, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="packages", cAlternateFileName="")) returned 1 [0079.045] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.045] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0079.045] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\\packages", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5d [0079.045] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\\packages", nBufferLength=0x5d, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\\packages", lpFilePart=0x0) returned 0x5c [0079.045] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\\packages\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9affe46, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2ebfbe2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9affe46, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0079.046] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9affe46, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2ebfbe2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9affe46, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.046] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9affe46, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2ec031b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9b26095, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="vcRuntimeMinimum_x86", cAlternateFileName="VCRUNT~1")) returned 1 [0079.046] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.046] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0079.046] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\\packages\\vcRuntimeMinimum_x86", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x72 [0079.046] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\\packages\\vcRuntimeMinimum_x86", nBufferLength=0x72, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\\packages\\vcRuntimeMinimum_x86", lpFilePart=0x0) returned 0x71 [0079.046] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\\packages\\vcRuntimeMinimum_x86\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9affe46, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2ec031b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9b26095, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.046] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9affe46, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2ec031b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9b26095, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.046] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf81cb00, ftCreationTime.dwHighDateTime=0x1d28867, ftLastAccessTime.dwLowDateTime=0xdf81cb00, ftLastAccessTime.dwHighDateTime=0x1d28867, ftLastWriteTime.dwLowDateTime=0xdf81cb00, ftLastWriteTime.dwHighDateTime=0x1d28867, nFileSizeHigh=0x0, nFileSizeLow=0x13babb, dwReserved0=0x0, dwReserved1=0x0, cFileName="cab1.cab", cAlternateFileName="")) returned 1 [0079.047] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x93af200, ftCreationTime.dwHighDateTime=0x1d28868, ftLastAccessTime.dwLowDateTime=0x93af200, ftLastAccessTime.dwHighDateTime=0x1d28868, ftLastWriteTime.dwLowDateTime=0x93af200, ftLastWriteTime.dwHighDateTime=0x1d28868, nFileSizeHigh=0x0, nFileSizeLow=0x24000, dwReserved0=0x0, dwReserved1=0x0, cFileName="vc_runtimeMinimum_x86.msi", cAlternateFileName="VC_RUN~1.MSI")) returned 1 [0079.047] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x93af200, ftCreationTime.dwHighDateTime=0x1d28868, ftLastAccessTime.dwLowDateTime=0x93af200, ftLastAccessTime.dwHighDateTime=0x1d28868, ftLastWriteTime.dwLowDateTime=0x93af200, ftLastWriteTime.dwHighDateTime=0x1d28868, nFileSizeHigh=0x0, nFileSizeLow=0x24000, dwReserved0=0x0, dwReserved1=0x0, cFileName="vc_runtimeMinimum_x86.msi", cAlternateFileName="VC_RUN~1.MSI")) returned 0 [0079.047] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.047] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x48 [0079.047] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}", nBufferLength=0x48, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}", lpFilePart=0x0) returned 0x47 [0079.047] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd408c921, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2ebeed6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd40b2b5b, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0079.048] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd408c921, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2ebeed6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd40b2b5b, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.048] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd40b2b5b, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xd40b2b5b, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0x3639a1f2, ftLastWriteTime.dwHighDateTime=0x1d327be, nFileSizeHigh=0x0, nFileSizeLow=0x27e, dwReserved0=0x0, dwReserved1=0x0, cFileName="state.rsm", cAlternateFileName="")) returned 1 [0079.048] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd408c921, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xd408c921, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xd4040448, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x710a8, dwReserved0=0x0, dwReserved1=0x0, cFileName="vcredist_x64.exe", cAlternateFileName="VCREDI~1.EXE")) returned 1 [0079.048] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd408c921, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xd408c921, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xd4040448, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x710a8, dwReserved0=0x0, dwReserved1=0x0, cFileName="vcredist_x64.exe", cAlternateFileName="VCREDI~1.EXE")) returned 0 [0079.048] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0079.049] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x53 [0079.049] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030", nBufferLength=0x53, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030", lpFilePart=0x0) returned 0x52 [0079.049] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd0ae7939, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2e75aa9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd0b0dbb0, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.049] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd0ae7939, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2e75aa9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd0b0dbb0, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.049] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd0b0dbb0, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2ebdead, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd0b0dbb0, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="packages", cAlternateFileName="")) returned 1 [0079.049] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.049] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.058] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5c [0079.058] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages", nBufferLength=0x5c, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages", lpFilePart=0x0) returned 0x5b [0079.058] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd0b0dbb0, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2ebdead, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd0b0dbb0, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0079.059] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd0b0dbb0, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2ebdead, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd0b0dbb0, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.059] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd0b0dbb0, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2ebe532, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd0b33e03, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="vcRuntimeAdditional_amd64", cAlternateFileName="VCRUNT~1")) returned 1 [0079.059] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.059] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0079.059] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x76 [0079.059] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64", nBufferLength=0x76, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64", lpFilePart=0x0) returned 0x75 [0079.060] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd0b0dbb0, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2ebe532, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd0b33e03, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.060] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd0b0dbb0, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2ebe532, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd0b33e03, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.060] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb69f0b00, ftCreationTime.dwHighDateTime=0x1ced51c, ftLastAccessTime.dwLowDateTime=0xb69f0b00, ftLastAccessTime.dwHighDateTime=0x1ced51c, ftLastWriteTime.dwLowDateTime=0xb69f0b00, ftLastWriteTime.dwHighDateTime=0x1ced51c, nFileSizeHigh=0x0, nFileSizeLow=0x588124, dwReserved0=0x0, dwReserved1=0x0, cFileName="cab1.cab", cAlternateFileName="")) returned 1 [0079.060] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5197e500, ftCreationTime.dwHighDateTime=0x1ced51d, ftLastAccessTime.dwLowDateTime=0x5197e500, ftLastAccessTime.dwHighDateTime=0x1ced51d, ftLastWriteTime.dwLowDateTime=0x5197e500, ftLastWriteTime.dwHighDateTime=0x1ced51d, nFileSizeHigh=0x0, nFileSizeLow=0x25000, dwReserved0=0x0, dwReserved1=0x0, cFileName="vc_runtimeAdditional_x64.msi", cAlternateFileName="VC_RUN~1.MSI")) returned 1 [0079.060] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5197e500, ftCreationTime.dwHighDateTime=0x1ced51d, ftLastAccessTime.dwLowDateTime=0x5197e500, ftLastAccessTime.dwHighDateTime=0x1ced51d, ftLastWriteTime.dwLowDateTime=0x5197e500, ftLastWriteTime.dwHighDateTime=0x1ced51d, nFileSizeHigh=0x0, nFileSizeLow=0x25000, dwReserved0=0x0, dwReserved1=0x0, cFileName="vc_runtimeAdditional_x64.msi", cAlternateFileName="VC_RUN~1.MSI")) returned 0 [0079.060] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0079.061] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x48 [0079.061] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}", nBufferLength=0x48, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}", lpFilePart=0x0) returned 0x47 [0079.061] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcf03b3d5, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2e7475e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcf03b3d5, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.061] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcf03b3d5, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2e7475e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcf03b3d5, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.061] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf03b3d5, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xcf03b3d5, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0x354d9570, ftLastWriteTime.dwHighDateTime=0x1d327be, nFileSizeHigh=0x0, nFileSizeLow=0x272, dwReserved0=0x0, dwReserved1=0x0, cFileName="state.rsm", cAlternateFileName="")) returned 1 [0079.061] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf03b3d5, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xcf03b3d5, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xcef30371, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x6f428, dwReserved0=0x0, dwReserved1=0x0, cFileName="vcredist_x86.exe", cAlternateFileName="VCREDI~1.EXE")) returned 1 [0079.062] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf03b3d5, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xcf03b3d5, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xcef30371, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x6f428, dwReserved0=0x0, dwReserved1=0x0, cFileName="vcredist_x86.exe", cAlternateFileName="VCREDI~1.EXE")) returned 0 [0079.062] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.062] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x53 [0079.062] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005", nBufferLength=0x53, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005", lpFilePart=0x0) returned 0x52 [0079.062] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd26065d8, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2e0f451, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd262c839, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.063] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd26065d8, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2e0f451, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd262c839, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.063] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd262c839, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2e72597, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd262c839, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="packages", cAlternateFileName="")) returned 1 [0079.063] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.063] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.063] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5c [0079.063] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages", nBufferLength=0x5c, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages", lpFilePart=0x0) returned 0x5b [0079.063] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd262c839, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2e72597, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd262c839, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0079.063] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd262c839, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2e72597, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd262c839, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.063] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd262c839, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2e73631, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd2652a95, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="vcRuntimeMinimum_x86", cAlternateFileName="VCRUNT~1")) returned 1 [0079.064] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.064] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0079.064] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x71 [0079.064] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86", nBufferLength=0x71, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86", lpFilePart=0x0) returned 0x70 [0079.064] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd262c839, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2e73631, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd2652a95, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.064] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd262c839, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xc2e73631, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd2652a95, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.064] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5eefa500, ftCreationTime.dwHighDateTime=0x1cf3e16, ftLastAccessTime.dwLowDateTime=0x5eefa500, ftLastAccessTime.dwHighDateTime=0x1cf3e16, ftLastWriteTime.dwLowDateTime=0x5eefa500, ftLastWriteTime.dwHighDateTime=0x1cf3e16, nFileSizeHigh=0x0, nFileSizeLow=0xf36be, dwReserved0=0x0, dwReserved1=0x0, cFileName="cab1.cab", cAlternateFileName="")) returned 1 [0079.064] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5eefa500, ftCreationTime.dwHighDateTime=0x1cf3e16, ftLastAccessTime.dwLowDateTime=0x5eefa500, ftLastAccessTime.dwHighDateTime=0x1cf3e16, ftLastWriteTime.dwLowDateTime=0x5eefa500, ftLastWriteTime.dwHighDateTime=0x1cf3e16, nFileSizeHigh=0x0, nFileSizeLow=0x23000, dwReserved0=0x0, dwReserved1=0x0, cFileName="vc_runtimeMinimum_x86.msi", cAlternateFileName="VC_RUN~1.MSI")) returned 1 [0079.064] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5eefa500, ftCreationTime.dwHighDateTime=0x1cf3e16, ftLastAccessTime.dwLowDateTime=0x5eefa500, ftLastAccessTime.dwHighDateTime=0x1cf3e16, ftLastWriteTime.dwLowDateTime=0x5eefa500, ftLastWriteTime.dwHighDateTime=0x1cf3e16, nFileSizeHigh=0x0, nFileSizeLow=0x23000, dwReserved0=0x0, dwReserved1=0x0, cFileName="vc_runtimeMinimum_x86.msi", cAlternateFileName="VC_RUN~1.MSI")) returned 0 [0079.064] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.065] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Oracle", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1a [0079.065] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Oracle", nBufferLength=0x1a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Oracle", lpFilePart=0x0) returned 0x19 [0079.065] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Oracle\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa2d56a03, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa2d56a03, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa2d56a03, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.065] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa2d56a03, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa2d56a03, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa2d56a03, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.065] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa2d56a03, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xad14ee36, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xad14ee36, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Java", cAlternateFileName="")) returned 1 [0079.065] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.065] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.065] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Oracle\\Java", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1f [0079.065] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Oracle\\Java", nBufferLength=0x1f, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Oracle\\Java", lpFilePart=0x0) returned 0x1e [0079.065] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Oracle\\Java\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa2d56a03, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xad14ee36, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xad14ee36, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.066] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa2d56a03, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xad14ee36, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xad14ee36, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.066] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xad14ee36, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xc2d63c47, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xad19b2ee, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".oracle_jre_usage", cAlternateFileName="ORACLE~1")) returned 1 [0079.066] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa2d7cc62, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8d35a5d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8d35a5d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="installcache_x64", cAlternateFileName="INSTAL~1")) returned 1 [0079.066] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2410, ftCreationTime.dwLowDateTime=0xac5d590c, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xac5d590c, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xac5d590c, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="javapath", cAlternateFileName="")) returned 1 [0079.067] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xac5d590c, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xac5d590c, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xac5d590c, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="javapath_target_474984", cAlternateFileName="JAVAPA~1")) returned 1 [0079.067] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.067] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0079.067] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Oracle\\Java\\javapath_target_474984", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x36 [0079.067] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Oracle\\Java\\javapath_target_474984", nBufferLength=0x36, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Oracle\\Java\\javapath_target_474984", lpFilePart=0x0) returned 0x35 [0079.068] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Oracle\\Java\\javapath_target_474984\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xac5d590c, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xac5d590c, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xac5d590c, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.069] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xac5d590c, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xac5d590c, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xac5d590c, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.069] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xac5d590c, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xac5d590c, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x32840, dwReserved0=0x0, dwReserved1=0x0, cFileName="java.exe", cAlternateFileName="")) returned 1 [0079.069] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xac5d590c, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xac5d590c, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa747934d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x32840, dwReserved0=0x0, dwReserved1=0x0, cFileName="javaw.exe", cAlternateFileName="")) returned 1 [0079.069] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xac5d590c, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xac5d590c, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa747934d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4e040, dwReserved0=0x0, dwReserved1=0x0, cFileName="javaws.exe", cAlternateFileName="")) returned 1 [0079.069] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xac5d590c, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xac5d590c, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa747934d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4e040, dwReserved0=0x0, dwReserved1=0x0, cFileName="javaws.exe", cAlternateFileName="")) returned 0 [0079.069] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.069] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Oracle\\Java\\javapath", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x28 [0079.069] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Oracle\\Java\\javapath", nBufferLength=0x28, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x27 [0079.069] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Oracle\\Java\\javapath\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xac5d590c, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xac5d590c, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xac5d590c, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.069] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xac5d590c, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xac5d590c, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xac5d590c, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.069] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xac5d590c, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xac5d590c, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa7453105, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x32840, dwReserved0=0x0, dwReserved1=0x0, cFileName="java.exe", cAlternateFileName="")) returned 1 [0079.070] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xac5d590c, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xac5d590c, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa747934d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x32840, dwReserved0=0x0, dwReserved1=0x0, cFileName="javaw.exe", cAlternateFileName="")) returned 1 [0079.070] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xac5d590c, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xac5d590c, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa747934d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4e040, dwReserved0=0x0, dwReserved1=0x0, cFileName="javaws.exe", cAlternateFileName="")) returned 1 [0079.070] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xac5d590c, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xac5d590c, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa747934d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4e040, dwReserved0=0x0, dwReserved1=0x0, cFileName="javaws.exe", cAlternateFileName="")) returned 0 [0079.070] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.070] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Oracle\\Java\\installcache_x64", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x30 [0079.070] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Oracle\\Java\\installcache_x64", nBufferLength=0x30, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Oracle\\Java\\installcache_x64", lpFilePart=0x0) returned 0x2f [0079.070] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Oracle\\Java\\installcache_x64\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa2d7cc62, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8d35a5d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8d35a5d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.071] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa2d7cc62, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa8d35a5d, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa8d35a5d, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.071] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa33265df, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa33265df, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa315c98a, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4eba475, dwReserved0=0x0, dwReserved1=0x0, cFileName="baseimagefam8", cAlternateFileName="BASEIM~1")) returned 1 [0079.071] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa33265df, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa33265df, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa315c98a, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x4eba475, dwReserved0=0x0, dwReserved1=0x0, cFileName="baseimagefam8", cAlternateFileName="BASEIM~1")) returned 0 [0079.071] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0079.071] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Oracle\\Java\\.oracle_jre_usage", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x31 [0079.071] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Oracle\\Java\\.oracle_jre_usage", nBufferLength=0x31, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Oracle\\Java\\.oracle_jre_usage", lpFilePart=0x0) returned 0x30 [0079.071] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Oracle\\Java\\.oracle_jre_usage\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xad14ee36, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xc2d63c47, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xad19b2ee, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.072] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xad14ee36, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xc2d63c47, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xad19b2ee, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.072] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xad19b2ee, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xad19b2ee, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0x70ca10d9, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x33, dwReserved0=0x0, dwReserved1=0x0, cFileName="17dfc292991c7c46.timestamp", cAlternateFileName="17DFC2~1.TIM")) returned 1 [0079.072] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xad19b2ee, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xad19b2ee, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0x70ca10d9, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x33, dwReserved0=0x0, dwReserved1=0x0, cFileName="17dfc292991c7c46.timestamp", cAlternateFileName="17DFC2~1.TIM")) returned 0 [0079.072] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.072] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft OneDrive", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x26 [0079.072] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft OneDrive", nBufferLength=0x26, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft OneDrive", lpFilePart=0x0) returned 0x25 [0079.072] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft OneDrive\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x3ecd6462, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x3ecd6462, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x3ecd6462, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.073] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x3ecd6462, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x3ecd6462, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x3ecd6462, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.073] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x3ecd6462, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xe877edbb, ftLastAccessTime.dwHighDateTime=0x1d38c43, ftLastWriteTime.dwLowDateTime=0xe877edbb, ftLastWriteTime.dwHighDateTime=0x1d38c43, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="setup", cAlternateFileName="")) returned 1 [0079.073] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.073] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.073] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft OneDrive\\setup", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2c [0079.073] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft OneDrive\\setup", nBufferLength=0x2c, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft OneDrive\\setup", lpFilePart=0x0) returned 0x2b [0079.073] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft OneDrive\\setup\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x3ecd6462, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xe877edbb, ftLastAccessTime.dwHighDateTime=0x1d38c43, ftLastWriteTime.dwLowDateTime=0xe877edbb, ftLastWriteTime.dwHighDateTime=0x1d38c43, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.074] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x3ecd6462, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xe877edbb, ftLastAccessTime.dwHighDateTime=0x1d38c43, ftLastWriteTime.dwLowDateTime=0xe877edbb, ftLastWriteTime.dwHighDateTime=0x1d38c43, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.074] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xe877edbb, ftCreationTime.dwHighDateTime=0x1d38c43, ftLastAccessTime.dwLowDateTime=0xe877edbb, ftLastAccessTime.dwHighDateTime=0x1d38c43, ftLastWriteTime.dwLowDateTime=0xe877edbb, ftLastWriteTime.dwHighDateTime=0x1d38c43, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="refcount.ini", cAlternateFileName="")) returned 1 [0079.074] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xe877edbb, ftCreationTime.dwHighDateTime=0x1d38c43, ftLastAccessTime.dwLowDateTime=0xe877edbb, ftLastAccessTime.dwHighDateTime=0x1d38c43, ftLastWriteTime.dwLowDateTime=0xe877edbb, ftLastWriteTime.dwHighDateTime=0x1d38c43, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="refcount.ini", cAlternateFileName="")) returned 0 [0079.074] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.074] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1d [0079.074] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft", nBufferLength=0x1d, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft", lpFilePart=0x0) returned 0x1c [0079.074] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc93dc4da, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xc93dc4da, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0079.075] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc93dc4da, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xc93dc4da, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.075] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6d9d2c8, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xbcb1d3d3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe6d9d2c8, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppV", cAlternateFileName="")) returned 1 [0079.075] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc1c2b2f4, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xfa011b19, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xfa011b19, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ClickToRun", cAlternateFileName="CLICKT~1")) returned 1 [0079.075] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x77356b64, ftLastAccessTime.dwHighDateTime=0x1d32793, ftLastWriteTime.dwLowDateTime=0x77356b64, ftLastWriteTime.dwHighDateTime=0x1d32793, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Crypto", cAlternateFileName="")) returned 1 [0079.075] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd4badec, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c6f037, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="DataMart", cAlternateFileName="")) returned 1 [0079.075] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd4bc8c7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Device Stage", cAlternateFileName="DEVICE~1")) returned 1 [0079.075] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd64c64e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="DeviceSync", cAlternateFileName="DEVICE~2")) returned 1 [0079.075] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb85cc8d2, ftLastAccessTime.dwHighDateTime=0x1d33839, ftLastWriteTime.dwLowDateTime=0xb85cc8d2, ftLastWriteTime.dwHighDateTime=0x1d33839, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Diagnosis", cAlternateFileName="DIAGNO~1")) returned 1 [0079.075] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd71bd25, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="DRM", cAlternateFileName="")) returned 1 [0079.075] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc93dc4da, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0x40368daa, ftLastAccessTime.dwHighDateTime=0x1d39f5f, ftLastWriteTime.dwLowDateTime=0x40368daa, ftLastWriteTime.dwHighDateTime=0x1d39f5f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Event Viewer", cAlternateFileName="EVENTV~1")) returned 1 [0079.075] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd7af95c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="IdentityCRL", cAlternateFileName="IDENTI~1")) returned 1 [0079.075] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd06144, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd80cc32, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd06144, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MapData", cAlternateFileName="")) returned 1 [0079.075] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd80d7aa, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a8b18c4, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MF", cAlternateFileName="")) returned 1 [0079.075] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd80e29d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetFramework", cAlternateFileName="NETFRA~1")) returned 1 [0079.075] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd80ffe4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17cbb4ff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Network", cAlternateFileName="")) returned 1 [0079.075] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc1c05089, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xc1c05089, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xc1c05089, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Office", cAlternateFileName="")) returned 1 [0079.076] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xfee8021d, ftLastAccessTime.dwHighDateTime=0x1d336df, ftLastWriteTime.dwLowDateTime=0xfee8021d, ftLastWriteTime.dwHighDateTime=0x1d336df, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Provisioning", cAlternateFileName="PROVIS~1")) returned 1 [0079.076] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb79dd84e, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xb7a500e7, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb7a500e7, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Search", cAlternateFileName="")) returned 1 [0079.076] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbe30e3b7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17cbb4ff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Settings", cAlternateFileName="")) returned 1 [0079.076] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1dcfea0a, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x1dcfea0a, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SmsRouter", cAlternateFileName="SMSROU~1")) returned 1 [0079.076] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbe3607ea, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17cbb4ff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Spectrum", cAlternateFileName="")) returned 1 [0079.076] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbe360d61, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17cbb4ff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Speech_OneCore", cAlternateFileName="SPEECH~1")) returned 1 [0079.076] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xcb4dcad0, ftLastAccessTime.dwHighDateTime=0x1d327b5, ftLastWriteTime.dwLowDateTime=0xcb4dcad0, ftLastWriteTime.dwHighDateTime=0x1d327b5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Storage Health", cAlternateFileName="STORAG~1")) returned 1 [0079.076] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6d9d2c8, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xbe3615f5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe6d9d2c8, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="UEV", cAlternateFileName="")) returned 1 [0079.076] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbaae4059, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xbaae4059, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="User Account Pictures", cAlternateFileName="USERAC~1")) returned 1 [0079.076] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd2c3a2, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe4bcf6d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x448126f7, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Vault", cAlternateFileName="")) returned 1 [0079.076] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbe4be180, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17cbb4ff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WDF", cAlternateFileName="")) returned 1 [0079.076] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xedcf5f61, ftLastAccessTime.dwHighDateTime=0x1d336d9, ftLastWriteTime.dwLowDateTime=0xedcf5f61, ftLastWriteTime.dwHighDateTime=0x1d336d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 1 [0079.076] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc25d4e74, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb320aac5, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Defender", cAlternateFileName="WINDOW~1")) returned 1 [0079.128] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6d9d2c8, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xc2a90a48, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe6d9d2c8, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Defender Advanced Threat Protection", cAlternateFileName="WIF4A9~1")) returned 1 [0079.128] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc2a928fc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a996721, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~2")) returned 1 [0079.128] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc2a93496, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d079d0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows NT", cAlternateFileName="WINDOW~3")) returned 1 [0079.128] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc2b0ef6b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d079d0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Security Health", cAlternateFileName="WINDOW~4")) returned 1 [0079.128] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc2cbef9a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d079d0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WinMSIPC", cAlternateFileName="")) returned 1 [0079.128] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc2cc002d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d079d0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WwanSvc", cAlternateFileName="")) returned 1 [0079.128] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.128] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0079.128] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\WwanSvc", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x25 [0079.128] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\WwanSvc", nBufferLength=0x25, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\WwanSvc", lpFilePart=0x0) returned 0x24 [0079.128] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\WwanSvc\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc2cc002d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d079d0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0079.129] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc2cc002d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d079d0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.129] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc2cc0928, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d079d0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="DMProfiles", cAlternateFileName="DMPROF~1")) returned 1 [0079.129] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc2cc1154, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d079d0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Profiles", cAlternateFileName="")) returned 1 [0079.129] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.130] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0079.130] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\WwanSvc\\Profiles", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2e [0079.130] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\WwanSvc\\Profiles", nBufferLength=0x2e, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\WwanSvc\\Profiles", lpFilePart=0x0) returned 0x2d [0079.130] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\WwanSvc\\Profiles\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc2cc1154, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d079d0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.130] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc2cc1154, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d079d0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.130] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc2cc1154, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d079d0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0079.130] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.130] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\WwanSvc\\DMProfiles", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x30 [0079.130] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\WwanSvc\\DMProfiles", nBufferLength=0x30, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\WwanSvc\\DMProfiles", lpFilePart=0x0) returned 0x2f [0079.131] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\WwanSvc\\DMProfiles\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc2cc0928, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d079d0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.131] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc2cc0928, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d079d0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.131] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc2cc0928, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d079d0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0079.131] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.131] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\WinMSIPC", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x26 [0079.131] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\WinMSIPC", nBufferLength=0x26, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\WinMSIPC", lpFilePart=0x0) returned 0x25 [0079.131] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\WinMSIPC\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc2cbef9a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d079d0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.131] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc2cbef9a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d079d0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.132] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc2cbfa22, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d079d0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Server", cAlternateFileName="")) returned 1 [0079.159] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.160] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2e [0079.160] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender", nBufferLength=0x2e, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender", lpFilePart=0x0) returned 0x2d [0079.160] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc25d4e74, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb320aac5, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.164] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0079.165] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.165] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.165] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.165] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Support", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x36 [0079.165] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Support", nBufferLength=0x36, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Support", lpFilePart=0x0) returned 0x35 [0079.165] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Support\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd78854, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc0597ac7, ftLastAccessTime.dwHighDateTime=0x1d327d0, ftLastWriteTime.dwLowDateTime=0xc0597ac7, ftLastWriteTime.dwHighDateTime=0x1d327d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.167] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd78854, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc0597ac7, ftLastAccessTime.dwHighDateTime=0x1d327d0, ftLastWriteTime.dwLowDateTime=0xc0597ac7, ftLastWriteTime.dwHighDateTime=0x1d327d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.167] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd78854, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc0597ac7, ftLastAccessTime.dwHighDateTime=0x1d327d0, ftLastWriteTime.dwLowDateTime=0xc0597ac7, ftLastWriteTime.dwHighDateTime=0x1d327d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0079.167] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.167] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.167] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.167] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.167] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x34 [0079.167] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans", nBufferLength=0x34, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans", lpFilePart=0x0) returned 0x33 [0079.168] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd78854, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc26ff45d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x16ca3b2a, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.254] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd78854, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc26ff45d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x16ca3b2a, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.255] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37aacd1b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc270158c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x37aacd1b, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="CleanFileTelemetry", cAlternateFileName="CLEANF~1")) returned 1 [0079.256] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37ad2f56, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc2703fb5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xac58c824, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="CleanStore", cAlternateFileName="CLEANS~1")) returned 1 [0079.256] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1712929f, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc28a95cf, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb3125c62, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="History", cAlternateFileName="")) returned 1 [0079.256] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37aacd1b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc29db382, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb3198210, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MetaStore", cAlternateFileName="METAST~1")) returned 1 [0079.256] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2fab0876, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2fab0876, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x37aacd1b, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0xa2ac97, dwReserved0=0x0, dwReserved1=0x0, cFileName="mpcache-3B2FA0352F7866F295FE76520C4D8AC0F30337F5.bin", cAlternateFileName="")) returned 1 [0079.256] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3797bae0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x3797bae0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x379ee1a9, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x18ea5e4, dwReserved0=0x0, dwReserved1=0x0, cFileName="mpcache-3B2FA0352F7866F295FE76520C4D8AC0F30337F5.bin.5B", cAlternateFileName="")) returned 1 [0079.257] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37149d8d, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x37149d8d, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x3754fb0e, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x6a1ab6c, dwReserved0=0x0, dwReserved1=0x0, cFileName="mpcache-3B2FA0352F7866F295FE76520C4D8AC0F30337F5.bin.67", cAlternateFileName="")) returned 1 [0079.257] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x820, ftCreationTime.dwLowDateTime=0x37575d5f, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x37575d5f, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x3771965f, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x3b14000, dwReserved0=0x0, dwReserved1=0x0, cFileName="mpcache-3B2FA0352F7866F295FE76520C4D8AC0F30337F5.bin.79", cAlternateFileName="")) returned 1 [0079.257] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x820, ftCreationTime.dwLowDateTime=0x3771965f, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x3771965f, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x3773f8ba, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x529000, dwReserved0=0x0, dwReserved1=0x0, cFileName="mpcache-3B2FA0352F7866F295FE76520C4D8AC0F30337F5.bin.7C", cAlternateFileName="")) returned 1 [0079.257] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37765b02, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x37765b02, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x37765b02, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x3cff18, dwReserved0=0x0, dwReserved1=0x0, cFileName="mpcache-3B2FA0352F7866F295FE76520C4D8AC0F30337F5.bin.7E", cAlternateFileName="")) returned 1 [0079.258] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x378e31c3, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x378e31c3, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x3790940e, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0xcfdc43, dwReserved0=0x0, dwReserved1=0x0, cFileName="mpcache-3B2FA0352F7866F295FE76520C4D8AC0F30337F5.bin.80", cAlternateFileName="")) returned 1 [0079.258] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x820, ftCreationTime.dwLowDateTime=0x3795589b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x3795589b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x3795589b, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x1d7f38, dwReserved0=0x0, dwReserved1=0x0, cFileName="mpcache-3B2FA0352F7866F295FE76520C4D8AC0F30337F5.bin.83", cAlternateFileName="")) returned 1 [0079.258] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3792f650, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x3792f650, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x3792f650, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x1a3a61, dwReserved0=0x0, dwReserved1=0x0, cFileName="mpcache-3B2FA0352F7866F295FE76520C4D8AC0F30337F5.bin.87", cAlternateFileName="")) returned 1 [0079.258] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3795589b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x3795589b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x3795589b, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x358f2f, dwReserved0=0x0, dwReserved1=0x0, cFileName="mpcache-3B2FA0352F7866F295FE76520C4D8AC0F30337F5.bin.A0", cAlternateFileName="")) returned 1 [0079.258] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3797bae0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x3797bae0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x3797bae0, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x5fff9, dwReserved0=0x0, dwReserved1=0x0, cFileName="mpcache-3B2FA0352F7866F295FE76520C4D8AC0F30337F5.bin.CB", cAlternateFileName="")) returned 1 [0079.259] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3797bae0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x3797bae0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x3797bae0, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x441a1, dwReserved0=0x0, dwReserved1=0x0, cFileName="mpcache-3B2FA0352F7866F295FE76520C4D8AC0F30337F5.bin.CC", cAlternateFileName="")) returned 1 [0079.259] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xccf915d5, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xccf915d5, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd1ce7a3f, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0xa2ac97, dwReserved0=0x0, dwReserved1=0x0, cFileName="mpcache-CC7537BD57F4E352D7CDEA5852D447A507E0F749.bin", cAlternateFileName="MPCACH~1.BIN")) returned 1 [0079.259] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd18e1ad1, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd18e1ad1, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd1bb677b, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x18ea5e4, dwReserved0=0x0, dwReserved1=0x0, cFileName="mpcache-CC7537BD57F4E352D7CDEA5852D447A507E0F749.bin.5B", cAlternateFileName="MPCACH~1.5B")) returned 1 [0079.259] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1206ea7, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd1206ea7, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd154e258, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x6a1ab6c, dwReserved0=0x0, dwReserved1=0x0, cFileName="mpcache-CC7537BD57F4E352D7CDEA5852D447A507E0F749.bin.67", cAlternateFileName="MPCACH~1.67")) returned 1 [0079.260] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x820, ftCreationTime.dwLowDateTime=0xd159a713, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd159a713, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd16592ea, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x3b14000, dwReserved0=0x0, dwReserved1=0x0, cFileName="mpcache-CC7537BD57F4E352D7CDEA5852D447A507E0F749.bin.79", cAlternateFileName="MPCACH~1.79")) returned 1 [0079.260] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x820, ftCreationTime.dwLowDateTime=0xd167f527, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd167f527, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd167f527, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x529000, dwReserved0=0x0, dwReserved1=0x0, cFileName="mpcache-CC7537BD57F4E352D7CDEA5852D447A507E0F749.bin.7C", cAlternateFileName="MPCACH~1.7C")) returned 1 [0079.260] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd16cb9d7, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd16cb9d7, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd16cb9d7, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x3cff18, dwReserved0=0x0, dwReserved1=0x0, cFileName="mpcache-CC7537BD57F4E352D7CDEA5852D447A507E0F749.bin.7E", cAlternateFileName="MPCACH~1.7E")) returned 1 [0079.261] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1822efb, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd1822efb, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd186f3c1, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0xcfdc43, dwReserved0=0x0, dwReserved1=0x0, cFileName="mpcache-CC7537BD57F4E352D7CDEA5852D447A507E0F749.bin.80", cAlternateFileName="MPCACH~1.80")) returned 1 [0079.261] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x820, ftCreationTime.dwLowDateTime=0xd18bb86e, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd18bb86e, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd18bb86e, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x1d7f38, dwReserved0=0x0, dwReserved1=0x0, cFileName="mpcache-CC7537BD57F4E352D7CDEA5852D447A507E0F749.bin.83", cAlternateFileName="MPCACH~1.83")) returned 1 [0079.261] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1895623, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd1895623, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd1895623, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x1a3a61, dwReserved0=0x0, dwReserved1=0x0, cFileName="mpcache-CC7537BD57F4E352D7CDEA5852D447A507E0F749.bin.87", cAlternateFileName="MPCACH~1.87")) returned 1 [0079.261] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd18bb86e, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd18bb86e, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd18bb86e, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x358f2f, dwReserved0=0x0, dwReserved1=0x0, cFileName="mpcache-CC7537BD57F4E352D7CDEA5852D447A507E0F749.bin.A0", cAlternateFileName="MPCACH~1.A0")) returned 1 [0079.261] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd18e1ad1, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd18e1ad1, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd18e1ad1, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x5fff9, dwReserved0=0x0, dwReserved1=0x0, cFileName="mpcache-CC7537BD57F4E352D7CDEA5852D447A507E0F749.bin.CB", cAlternateFileName="MPCACH~1.CB")) returned 1 [0079.262] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd18e1ad1, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd18e1ad1, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd18e1ad1, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x441a1, dwReserved0=0x0, dwReserved1=0x0, cFileName="mpcache-CC7537BD57F4E352D7CDEA5852D447A507E0F749.bin.CC", cAlternateFileName="MPCACH~1.CC")) returned 1 [0079.262] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2fad6a80, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc2a35fb0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xac709f73, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="RtSigs", cAlternateFileName="")) returned 1 [0079.262] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.262] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.263] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.263] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.264] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.264] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\RtSigs", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3b [0079.264] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\RtSigs", nBufferLength=0x3b, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\RtSigs", lpFilePart=0x0) returned 0x3a [0079.264] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\RtSigs\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2fad6a80, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc2a35fb0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xac709f73, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.267] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2fad6a80, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc2a35fb0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xac709f73, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.267] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2fafccda, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc2a8e638, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x2fafccda, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Data", cAlternateFileName="")) returned 1 [0079.267] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.267] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.267] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.267] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.267] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.268] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\RtSigs\\Data", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x40 [0079.268] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\RtSigs\\Data", nBufferLength=0x40, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\RtSigs\\Data", lpFilePart=0x0) returned 0x3f [0079.268] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\RtSigs\\Data\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2fafccda, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc2a8e638, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x2fafccda, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.269] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2fafccda, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc2a8e638, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x2fafccda, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.270] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2fafccda, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc2a8e638, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x2fafccda, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0079.270] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.270] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.270] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.270] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.270] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\MetaStore", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3e [0079.270] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\MetaStore", nBufferLength=0x3e, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\MetaStore", lpFilePart=0x0) returned 0x3d [0079.270] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\MetaStore\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37aacd1b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc29db382, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb3198210, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.272] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37aacd1b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc29db382, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb3198210, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.272] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37aacd1b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc29dbfd0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x37aacd1b, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1", cAlternateFileName="")) returned 1 [0079.272] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37aacd1b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc29dc87e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb3198210, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="2", cAlternateFileName="")) returned 1 [0079.272] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37aacd1b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc2a3432b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x37aacd1b, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="3", cAlternateFileName="")) returned 1 [0079.273] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37ad2f56, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc2a352ee, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x37ad2f56, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="4", cAlternateFileName="")) returned 1 [0079.273] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.273] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.273] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.273] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.273] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.273] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\MetaStore\\4", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x40 [0079.273] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\MetaStore\\4", nBufferLength=0x40, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\MetaStore\\4", lpFilePart=0x0) returned 0x3f [0079.273] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\MetaStore\\4\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37ad2f56, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc2a352ee, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x37ad2f56, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.274] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37ad2f56, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc2a352ee, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x37ad2f56, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.274] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37ad2f56, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc2a352ee, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x37ad2f56, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0079.274] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.275] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.275] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.275] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.275] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\MetaStore\\3", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x40 [0079.275] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\MetaStore\\3", nBufferLength=0x40, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\MetaStore\\3", lpFilePart=0x0) returned 0x3f [0079.275] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\MetaStore\\3\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37aacd1b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc2a3432b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x37aacd1b, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0079.275] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37aacd1b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc2a3432b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x37aacd1b, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.276] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37aacd1b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc2a3432b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x37aacd1b, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0079.276] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0079.276] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.276] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.276] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.276] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\MetaStore\\2", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x40 [0079.276] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\MetaStore\\2", nBufferLength=0x40, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\MetaStore\\2", lpFilePart=0x0) returned 0x3f [0079.277] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\MetaStore\\2\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37aacd1b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc29dc87e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb3198210, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.277] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37aacd1b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc29dc87e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb3198210, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.277] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4fdfe49b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc2a331af, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x7710f5c8, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="94", cAlternateFileName="")) returned 1 [0079.277] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.278] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.278] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.278] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.278] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.278] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\MetaStore\\2\\94", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x43 [0079.278] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\MetaStore\\2\\94", nBufferLength=0x43, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\MetaStore\\2\\94", lpFilePart=0x0) returned 0x42 [0079.278] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\MetaStore\\2\\94\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4fdfe49b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc2a331af, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x7710f5c8, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.279] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4fdfe49b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc2a331af, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x7710f5c8, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.280] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4fdfe49b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x7710f5c8, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x7710f5c8, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x13d9, dwReserved0=0x0, dwReserved1=0x0, cFileName="A75BFDE52F3DD8E6.dat", cAlternateFileName="A75BFD~1.DAT")) returned 1 [0079.280] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4fdfe49b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x7710f5c8, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x7710f5c8, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x13d9, dwReserved0=0x0, dwReserved1=0x0, cFileName="A75BFDE52F3DD8E6.dat", cAlternateFileName="A75BFD~1.DAT")) returned 0 [0079.280] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.280] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.280] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.281] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.281] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\MetaStore\\1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x40 [0079.281] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\MetaStore\\1", nBufferLength=0x40, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\MetaStore\\1", lpFilePart=0x0) returned 0x3f [0079.281] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\MetaStore\\1\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37aacd1b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc29dbfd0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x37aacd1b, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.281] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37aacd1b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc29dbfd0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x37aacd1b, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.282] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37aacd1b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc29dbfd0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x37aacd1b, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0079.282] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.282] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.282] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.282] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.282] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3c [0079.282] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History", nBufferLength=0x3c, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History", lpFilePart=0x0) returned 0x3b [0079.282] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1712929f, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc28a95cf, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb3125c62, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.285] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1712929f, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc28a95cf, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb3125c62, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.286] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1712929f, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc28aa444, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1712929f, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="CacheManager", cAlternateFileName="CACHEM~1")) returned 1 [0079.286] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc28aac86, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb2dde708, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Mput", cAlternateFileName="")) returned 1 [0079.286] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37aacd1b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc2958c27, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x37aacd1b, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="RemCheck", cAlternateFileName="")) returned 1 [0079.286] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2fad6a80, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc29d8813, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x2fad6a80, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Results", cAlternateFileName="")) returned 1 [0079.286] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1717573f, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc29d9954, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1717573f, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Service", cAlternateFileName="")) returned 1 [0079.287] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2fad6a80, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc29da6f8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x2fad6a80, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Store", cAlternateFileName="")) returned 1 [0079.287] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.287] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0079.288] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.288] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.288] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.288] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Store", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x42 [0079.288] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Store", nBufferLength=0x42, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Store", lpFilePart=0x0) returned 0x41 [0079.288] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Store\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2fad6a80, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc29da6f8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x2fad6a80, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.336] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2fad6a80, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc29da6f8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x2fad6a80, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.336] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2fad6a80, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc29da6f8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x2fad6a80, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0079.336] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.336] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.336] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.337] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.337] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Service", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x44 [0079.337] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Service", nBufferLength=0x44, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Service", lpFilePart=0x0) returned 0x43 [0079.337] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Service\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1717573f, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc29d9954, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1717573f, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.338] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1717573f, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc29d9954, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1717573f, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.339] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1717573f, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc29d9954, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1717573f, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0079.339] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.339] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.339] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.339] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.339] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Results", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x44 [0079.339] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Results", nBufferLength=0x44, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Results", lpFilePart=0x0) returned 0x43 [0079.339] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Results\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2fad6a80, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc29d8813, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x2fad6a80, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.340] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2fad6a80, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc29d8813, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x2fad6a80, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.340] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2fad6a80, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc29d8813, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x2fad6a80, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0079.340] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.340] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.340] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.340] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.340] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\RemCheck", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x45 [0079.341] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\RemCheck", nBufferLength=0x45, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\RemCheck", lpFilePart=0x0) returned 0x44 [0079.341] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\RemCheck\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37aacd1b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc2958c27, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x37aacd1b, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.341] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37aacd1b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc2958c27, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x37aacd1b, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.341] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37aacd1b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc2958c27, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x37aacd1b, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0079.341] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0079.342] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.342] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.342] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.342] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x41 [0079.342] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput", nBufferLength=0x41, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput", lpFilePart=0x0) returned 0x40 [0079.342] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc28aac86, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb2dde708, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.343] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc28aac86, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb2dde708, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.343] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc28ab6dc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb3040e3a, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MputHistory", cAlternateFileName="MPUTHI~1")) returned 1 [0079.343] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.343] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.343] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.343] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.343] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.343] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4d [0079.343] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory", nBufferLength=0x4d, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory", lpFilePart=0x0) returned 0x4c [0079.343] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc28ab6dc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb3040e3a, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.345] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc28ab6dc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb3040e3a, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.346] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa22bde00, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc2900a03, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa22bde00, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="00", cAlternateFileName="")) returned 1 [0079.346] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc290171f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb2e0495b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="01", cAlternateFileName="")) returned 1 [0079.346] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc2951aa5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa2297c25, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="02", cAlternateFileName="")) returned 1 [0079.346] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc295215e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa22bde00, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="04", cAlternateFileName="")) returned 1 [0079.346] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc295291b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb2e9d2d1, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="05", cAlternateFileName="")) returned 1 [0079.346] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc2952f6f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb2ec3520, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="09", cAlternateFileName="")) returned 1 [0079.347] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc29537a2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb2ec3520, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="10", cAlternateFileName="")) returned 1 [0079.347] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc29540e7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa2297c25, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="11", cAlternateFileName="")) returned 1 [0079.347] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa22bde00, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc2954efa, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa22bde00, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="12", cAlternateFileName="")) returned 1 [0079.347] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa22bde00, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc2955681, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb2f5be9a, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="15", cAlternateFileName="")) returned 1 [0079.347] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc2955eb4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa22bde00, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="17", cAlternateFileName="")) returned 1 [0079.347] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc2956545, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb2f82233, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="18", cAlternateFileName="")) returned 1 [0079.347] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc2956d56, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa22bde00, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="19", cAlternateFileName="")) returned 1 [0079.347] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa22bde00, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc29575a5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa22bde00, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="21", cAlternateFileName="")) returned 1 [0079.348] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc2957eed, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa2297c25, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="22", cAlternateFileName="")) returned 1 [0079.348] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.348] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0079.349] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.349] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.349] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.349] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\22", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x50 [0079.349] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\22", nBufferLength=0x50, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\22", lpFilePart=0x0) returned 0x4f [0079.349] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\22\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc2957eed, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa2297c25, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.351] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc2957eed, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa2297c25, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.351] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa2297c25, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="109003", cAlternateFileName="")) returned 1 [0079.351] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa2297c25, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="109006", cAlternateFileName="")) returned 1 [0079.351] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa2297c25, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="109006", cAlternateFileName="")) returned 0 [0079.351] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0079.352] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.352] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.352] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.352] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\21", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x50 [0079.352] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\21", nBufferLength=0x50, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\21", lpFilePart=0x0) returned 0x4f [0079.352] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\21\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa22bde00, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc29575a5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa22bde00, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.353] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa22bde00, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc29575a5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa22bde00, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.353] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa22bde00, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa22bde00, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="260", cAlternateFileName="")) returned 1 [0079.353] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa22bde00, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa22bde00, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="260", cAlternateFileName="")) returned 0 [0079.354] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.354] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.354] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.354] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.354] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\19", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x50 [0079.354] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\19", nBufferLength=0x50, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\19", lpFilePart=0x0) returned 0x4f [0079.354] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\19\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc2956d56, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa22bde00, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.354] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc2956d56, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa22bde00, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.354] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa22bde00, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa22bde00, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="266", cAlternateFileName="")) returned 1 [0079.355] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa22bde00, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa22bde00, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="272", cAlternateFileName="")) returned 1 [0079.355] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa2297c25, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="328", cAlternateFileName="")) returned 1 [0079.355] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa2297c25, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="328", cAlternateFileName="")) returned 0 [0079.355] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.355] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.355] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.355] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.355] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\18", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x50 [0079.355] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\18", nBufferLength=0x50, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\18", lpFilePart=0x0) returned 0x4f [0079.355] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\18\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc2956545, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb2f82233, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.356] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc2956545, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb2f82233, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.356] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa2297c25, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="109002", cAlternateFileName="")) returned 1 [0079.356] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa22bde00, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa22bde00, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="195", cAlternateFileName="")) returned 1 [0079.356] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa22bde00, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa22bde00, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="195", cAlternateFileName="")) returned 0 [0079.356] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.366] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.366] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.366] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.366] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\17", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x50 [0079.366] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\17", nBufferLength=0x50, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\17", lpFilePart=0x0) returned 0x4f [0079.366] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\17\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc2955eb4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa22bde00, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0079.367] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc2955eb4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa22bde00, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.367] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa2297c25, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="109001", cAlternateFileName="")) returned 1 [0079.367] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa22bde00, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa22bde00, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="193", cAlternateFileName="")) returned 1 [0079.367] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa22bde00, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa22bde00, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="193", cAlternateFileName="")) returned 0 [0079.367] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0079.367] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.367] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.367] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.368] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\15", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x50 [0079.368] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\15", nBufferLength=0x50, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\15", lpFilePart=0x0) returned 0x4f [0079.368] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\15\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa22bde00, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc2955681, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb2f5be9a, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.368] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa22bde00, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc2955681, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb2f5be9a, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.368] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa22bde00, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa22bde00, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="196", cAlternateFileName="")) returned 1 [0079.368] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa22bde00, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa22bde00, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="262", cAlternateFileName="")) returned 1 [0079.369] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa22bde00, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa22bde00, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="262", cAlternateFileName="")) returned 0 [0079.369] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0079.369] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.369] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.369] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.369] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\12", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x50 [0079.369] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\12", nBufferLength=0x50, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\12", lpFilePart=0x0) returned 0x4f [0079.369] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\12\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa22bde00, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc2954efa, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa22bde00, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.370] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa22bde00, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc2954efa, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa22bde00, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.371] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa22bde00, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa22bde00, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="194", cAlternateFileName="")) returned 1 [0079.371] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa22bde00, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa22bde00, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="194", cAlternateFileName="")) returned 0 [0079.371] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0079.371] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.371] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.371] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.371] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\11", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x50 [0079.371] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\11", nBufferLength=0x50, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\11", lpFilePart=0x0) returned 0x4f [0079.371] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\11\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc29540e7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa2297c25, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0079.372] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc29540e7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa2297c25, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.372] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc29540e7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa2297c25, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0079.372] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0079.372] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.372] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.372] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.372] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\10", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x50 [0079.372] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\10", nBufferLength=0x50, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\10", lpFilePart=0x0) returned 0x4f [0079.372] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\10\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc29537a2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb2ec3520, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.374] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc29537a2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb2ec3520, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.374] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa22bde00, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa22bde00, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="267", cAlternateFileName="")) returned 1 [0079.374] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa2297c25, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="286", cAlternateFileName="")) returned 1 [0079.374] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa2297c25, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="286", cAlternateFileName="")) returned 0 [0079.374] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.374] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.374] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.375] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.375] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\09", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x50 [0079.375] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\09", nBufferLength=0x50, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\09", lpFilePart=0x0) returned 0x4f [0079.375] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\09\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc2952f6f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb2ec3520, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0079.375] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc2952f6f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb2ec3520, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.375] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa2297c25, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="287", cAlternateFileName="")) returned 1 [0079.376] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa2297c25, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="287", cAlternateFileName="")) returned 0 [0079.376] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0079.376] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.376] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.376] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.376] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\05", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x50 [0079.376] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\05", nBufferLength=0x50, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\05", lpFilePart=0x0) returned 0x4f [0079.376] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\05\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc295291b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb2e9d2d1, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.377] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc295291b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb2e9d2d1, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.377] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa22bde00, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa22bde00, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="191", cAlternateFileName="")) returned 1 [0079.377] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa22bde00, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa22bde00, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="191", cAlternateFileName="")) returned 0 [0079.377] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.377] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.377] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.377] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.378] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\04", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x50 [0079.378] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\04", nBufferLength=0x50, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\04", lpFilePart=0x0) returned 0x4f [0079.378] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\04\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc295215e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa22bde00, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.379] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc295215e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa22bde00, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.379] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa2297c25, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="109005", cAlternateFileName="")) returned 1 [0079.379] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa22bde00, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa22bde00, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="259", cAlternateFileName="")) returned 1 [0079.379] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa22bde00, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa22bde00, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="259", cAlternateFileName="")) returned 0 [0079.380] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0079.380] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.380] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.380] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.380] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\02", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x50 [0079.380] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\02", nBufferLength=0x50, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\02", lpFilePart=0x0) returned 0x4f [0079.380] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\02\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc2951aa5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa2297c25, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.380] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc2951aa5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa2297c25, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.381] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa2297c25, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="109004", cAlternateFileName="")) returned 1 [0079.381] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa2297c25, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="109004", cAlternateFileName="")) returned 0 [0079.381] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.381] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.381] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.381] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.381] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\01", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x50 [0079.381] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\01", nBufferLength=0x50, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\01", lpFilePart=0x0) returned 0x4f [0079.381] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\01\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc290171f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb2e0495b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.382] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2297c25, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc290171f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb2e0495b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.382] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa22bde00, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa22bde00, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="271", cAlternateFileName="")) returned 1 [0079.382] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa22bde00, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa22bde00, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="271", cAlternateFileName="")) returned 0 [0079.382] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.382] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.382] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.383] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.383] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\00", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x50 [0079.383] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\00", nBufferLength=0x50, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\00", lpFilePart=0x0) returned 0x4f [0079.383] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\Mput\\MputHistory\\00\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa22bde00, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc2900a03, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa22bde00, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.452] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa22bde00, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xc2900a03, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa22bde00, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.452] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa22bde00, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa22bde00, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="192", cAlternateFileName="")) returned 1 [0079.452] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa22bde00, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa22bde00, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0x356bdc8f, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x88, dwReserved0=0x0, dwReserved1=0x0, cFileName="192", cAlternateFileName="")) returned 0 [0079.452] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.452] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.452] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.452] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.452] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\CacheManager", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x49 [0079.452] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\CacheManager", nBufferLength=0x49, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\CacheManager", lpFilePart=0x0) returned 0x48 [0079.453] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\History\\CacheManager\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1712929f, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc28aa444, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1712929f, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.453] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1712929f, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc28aa444, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1712929f, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.453] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1712929f, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc28aa444, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1712929f, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0079.453] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.453] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.453] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.453] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.453] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\CleanStore", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3f [0079.454] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\CleanStore", nBufferLength=0x3f, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\CleanStore", lpFilePart=0x0) returned 0x3e [0079.454] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\CleanStore\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37ad2f56, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc2703fb5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xac58c824, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.455] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37ad2f56, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc2703fb5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xac58c824, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.455] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37ad2f56, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc278a841, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x37ad2f56, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Entries", cAlternateFileName="")) returned 1 [0079.455] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37ad2f56, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc283e428, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x37ad2f56, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ResourceData", cAlternateFileName="RESOUR~1")) returned 1 [0079.455] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37ad2f56, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc283ed5c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x37ad2f56, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Resources", cAlternateFileName="RESOUR~2")) returned 1 [0079.456] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.456] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0079.456] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.456] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.456] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.456] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\CleanStore\\Resources", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x49 [0079.456] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\CleanStore\\Resources", nBufferLength=0x49, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\CleanStore\\Resources", lpFilePart=0x0) returned 0x48 [0079.456] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\CleanStore\\Resources\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37ad2f56, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc283ed5c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x37ad2f56, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.457] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37ad2f56, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc283ed5c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x37ad2f56, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.457] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37ad2f56, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc283ed5c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x37ad2f56, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0079.457] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0079.458] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.458] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.458] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.458] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\CleanStore\\ResourceData", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4c [0079.458] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\CleanStore\\ResourceData", nBufferLength=0x4c, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\CleanStore\\ResourceData", lpFilePart=0x0) returned 0x4b [0079.458] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\CleanStore\\ResourceData\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37ad2f56, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc283e428, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x37ad2f56, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.459] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37ad2f56, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc283e428, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x37ad2f56, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.459] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37ad2f56, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc283e428, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x37ad2f56, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0079.459] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0079.459] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.459] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.459] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.459] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\CleanStore\\Entries", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x47 [0079.459] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\CleanStore\\Entries", nBufferLength=0x47, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\CleanStore\\Entries", lpFilePart=0x0) returned 0x46 [0079.459] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\CleanStore\\Entries\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37ad2f56, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc278a841, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x37ad2f56, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.460] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37ad2f56, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc278a841, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x37ad2f56, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.460] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37ad2f56, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc278a841, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x37ad2f56, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0079.460] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0079.460] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.461] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.461] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.461] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\CleanFileTelemetry", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x47 [0079.461] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\CleanFileTelemetry", nBufferLength=0x47, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\CleanFileTelemetry", lpFilePart=0x0) returned 0x46 [0079.461] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Scans\\CleanFileTelemetry\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37aacd1b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc270158c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x37aacd1b, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.461] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37aacd1b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc270158c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x37aacd1b, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.461] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37aacd1b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc270158c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x37aacd1b, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0079.461] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.462] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.462] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.462] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.462] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Quarantine", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x39 [0079.462] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Quarantine", nBufferLength=0x39, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Quarantine", lpFilePart=0x0) returned 0x38 [0079.462] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Quarantine\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd78854, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc262a749, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd78854, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.463] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd78854, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc262a749, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd78854, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.463] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd78854, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc262a749, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd78854, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0079.463] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0079.463] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.463] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.463] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.463] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Platform", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x37 [0079.463] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Platform", nBufferLength=0x37, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Platform", lpFilePart=0x0) returned 0x36 [0079.463] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Platform\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc262a040, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d079d0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.464] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc262a040, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d079d0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.465] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc262a040, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d079d0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0079.465] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.465] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.465] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.465] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.465] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Network Inspection System", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x48 [0079.465] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Network Inspection System", nBufferLength=0x48, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Network Inspection System", lpFilePart=0x0) returned 0x47 [0079.465] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Network Inspection System\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc2628aa5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb2bc876c, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.465] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc2628aa5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xb2bc876c, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.466] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd525f5, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x366fbd4a, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x366fbd4a, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Support", cAlternateFileName="")) returned 1 [0079.466] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.466] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0079.466] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.466] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.466] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.466] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Network Inspection System\\Support", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x50 [0079.466] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Network Inspection System\\Support", nBufferLength=0x50, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Network Inspection System\\Support", lpFilePart=0x0) returned 0x4f [0079.466] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Network Inspection System\\Support\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd525f5, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x366fbd4a, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x366fbd4a, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.467] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd525f5, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x366fbd4a, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x366fbd4a, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.467] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x366fbd4a, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x366fbd4a, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x366fbd4a, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NisLog.txt", cAlternateFileName="")) returned 1 [0079.467] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x366fbd4a, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x366fbd4a, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x366fbd4a, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NisLog.txt", cAlternateFileName="")) returned 0 [0079.467] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0079.467] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.467] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.467] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.467] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\LocalCopy", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x38 [0079.467] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\LocalCopy", nBufferLength=0x38, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\LocalCopy", lpFilePart=0x0) returned 0x37 [0079.468] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\LocalCopy\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd525f5, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc26281f9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd525f5, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0079.468] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd525f5, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc26281f9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd525f5, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.469] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd525f5, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc26281f9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd525f5, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0079.469] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0079.469] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.469] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.469] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.469] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Features", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x37 [0079.469] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Features", nBufferLength=0x37, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Features", lpFilePart=0x0) returned 0x36 [0079.469] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Features\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc26279a1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d079d0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.470] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc26279a1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d079d0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.470] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc26279a1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d079d0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0079.470] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0079.470] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.470] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.470] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.470] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Definition Updates", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x41 [0079.470] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Definition Updates", nBufferLength=0x41, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Definition Updates", lpFilePart=0x0) returned 0x40 [0079.471] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Definition Updates\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd525f5, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xb2ba2529, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb2ba2529, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.472] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd525f5, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xb2ba2529, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb2ba2529, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.472] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd525f5, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc25d6ec5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd525f5, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Backup", cAlternateFileName="")) returned 1 [0079.472] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc26252c7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a996721, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0079.472] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd525f5, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc2626574, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd525f5, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NisBackup", cAlternateFileName="NISBAC~1")) returned 1 [0079.472] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd525f5, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc2626eab, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd525f5, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Updates", cAlternateFileName="")) returned 1 [0079.472] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.472] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.472] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.472] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.473] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.473] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Definition Updates\\Updates", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x49 [0079.473] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Definition Updates\\Updates", nBufferLength=0x49, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Definition Updates\\Updates", lpFilePart=0x0) returned 0x48 [0079.473] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Definition Updates\\Updates\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd525f5, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc2626eab, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd525f5, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0079.474] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd525f5, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc2626eab, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd525f5, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.474] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd525f5, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc2626eab, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd525f5, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0079.474] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0079.474] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.474] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.474] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.474] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Definition Updates\\NisBackup", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4b [0079.474] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Definition Updates\\NisBackup", nBufferLength=0x4b, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Definition Updates\\NisBackup", lpFilePart=0x0) returned 0x4a [0079.474] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Definition Updates\\NisBackup\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd525f5, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc2626574, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd525f5, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.475] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd525f5, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc2626574, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd525f5, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.475] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd525f5, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc2626574, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd525f5, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0079.475] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.475] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.475] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.475] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.475] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Definition Updates\\Default", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x49 [0079.475] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Definition Updates\\Default", nBufferLength=0x49, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Definition Updates\\Default", lpFilePart=0x0) returned 0x48 [0079.475] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Definition Updates\\Default\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc26252c7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a996721, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.478] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc26252c7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a996721, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.478] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c24f7c, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x26c24f7c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x26c24f7c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x11d0d0, dwReserved0=0x0, dwReserved1=0x0, cFileName="GapaEngine.dll", cAlternateFileName="")) returned 1 [0079.478] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26af3c42, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x26af3c42, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x26b66370, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x22f6710, dwReserved0=0x0, dwReserved1=0x0, cFileName="MpAsBase.vdm", cAlternateFileName="")) returned 1 [0079.478] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26af3c42, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x26af3c42, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x26af3c42, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x8f10, dwReserved0=0x0, dwReserved1=0x0, cFileName="MpAsDlta.vdm", cAlternateFileName="")) returned 1 [0079.478] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b66370, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x26b66370, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x26c24f7c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x563cd10, dwReserved0=0x0, dwReserved1=0x0, cFileName="MpAvBase.vdm", cAlternateFileName="")) returned 1 [0079.478] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26af3c42, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x26af3c42, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x26af3c42, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x15910, dwReserved0=0x0, dwReserved1=0x0, cFileName="MpAvDlta.vdm", cAlternateFileName="")) returned 1 [0079.478] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c24f7c, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x26c24f7c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x26c4b1e3, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xc11740, dwReserved0=0x0, dwReserved1=0x0, cFileName="MpEngine.dll", cAlternateFileName="")) returned 1 [0079.478] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c24f7c, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x26c24f7c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x26c24f7c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x14e318, dwReserved0=0x0, dwReserved1=0x0, cFileName="NisBase.vdm", cAlternateFileName="")) returned 1 [0079.479] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c24f7c, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x26c24f7c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x26c24f7c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x14e718, dwReserved0=0x0, dwReserved1=0x0, cFileName="NisFull.vdm", cAlternateFileName="")) returned 1 [0079.479] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c24f7c, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x26c24f7c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x26c24f7c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x14e718, dwReserved0=0x0, dwReserved1=0x0, cFileName="NisFull.vdm", cAlternateFileName="")) returned 0 [0079.479] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0079.480] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.480] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.480] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.480] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Definition Updates\\Backup", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x48 [0079.480] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Definition Updates\\Backup", nBufferLength=0x48, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Definition Updates\\Backup", lpFilePart=0x0) returned 0x47 [0079.480] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Definition Updates\\Backup\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd525f5, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc25d6ec5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd525f5, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.480] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd525f5, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc25d6ec5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd525f5, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.480] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd525f5, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc25d6ec5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd525f5, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0079.480] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.480] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.481] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.481] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.481] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Clean Store", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3a [0079.481] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Clean Store", nBufferLength=0x3a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Clean Store", lpFilePart=0x0) returned 0x39 [0079.481] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows Defender\\Clean Store\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd525f5, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc25d5968, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd525f5, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0079.482] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd525f5, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc25d5968, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd525f5, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.482] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd525f5, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc25d5968, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd525f5, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0079.482] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0079.482] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.482] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.482] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.482] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x25 [0079.482] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows", nBufferLength=0x25, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows", lpFilePart=0x0) returned 0x24 [0079.482] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xedcf5f61, ftLastAccessTime.dwHighDateTime=0x1d336d9, ftLastWriteTime.dwLowDateTime=0xedcf5f61, ftLastWriteTime.dwHighDateTime=0x1d336d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.483] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xedcf5f61, ftLastAccessTime.dwHighDateTime=0x1d336d9, ftLastWriteTime.dwLowDateTime=0xedcf5f61, ftLastWriteTime.dwHighDateTime=0x1d336d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.483] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc9faaa23, ftLastAccessTime.dwHighDateTime=0x1d32745, ftLastWriteTime.dwLowDateTime=0xc9faaa23, ftLastWriteTime.dwHighDateTime=0x1d32745, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppRepository", cAlternateFileName="APPREP~1")) returned 1 [0079.483] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e4e338, ftCreationTime.dwHighDateTime=0x1d2a059, ftLastAccessTime.dwLowDateTime=0xadc9b08d, ftLastAccessTime.dwHighDateTime=0x1d2a059, ftLastWriteTime.dwLowDateTime=0xadc74e2f, ftLastWriteTime.dwHighDateTime=0x1d2a059, nFileSizeHigh=0x0, nFileSizeLow=0x4317, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppxProvisioning.xml", cAlternateFileName="APPXPR~1.XML")) returned 1 [0079.483] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6e238740, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xf60bd162, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xf60bd162, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Caches", cAlternateFileName="")) returned 1 [0079.483] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x7dc6c35, ftLastAccessTime.dwHighDateTime=0x1d5d806, ftLastWriteTime.dwLowDateTime=0x7dc6c35, ftLastWriteTime.dwHighDateTime=0x1d5d806, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ClipSVC", cAlternateFileName="")) returned 1 [0079.483] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8f00595d, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xccc6a2b9, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0xccc6a2b9, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="DeviceMetadataCache", cAlternateFileName="DEVICE~2")) returned 1 [0079.484] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc2129d74, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17cbb4ff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="DeviceMetadataStore", cAlternateFileName="DEVICE~1")) returned 1 [0079.484] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc212a839, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17cbb4ff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="GameExplorer", cAlternateFileName="GAMEEX~1")) returned 1 [0079.484] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xf4120249, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf4120249, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="LfSvc", cAlternateFileName="")) returned 1 [0079.484] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc212c481, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17cbb4ff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PackagedEventProviders", cAlternateFileName="PACKAG~1")) returned 1 [0079.484] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc212c80e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17ce1766, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Parental Controls", cAlternateFileName="PARENT~1")) returned 1 [0079.484] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1516f86b, ftLastAccessTime.dwHighDateTime=0x1d336da, ftLastWriteTime.dwLowDateTime=0x1516f86b, ftLastWriteTime.dwHighDateTime=0x1d336da, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Power Efficiency Diagnostics", cAlternateFileName="POWERE~1")) returned 1 [0079.484] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc21e5ea3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17ce1766, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ringtones", cAlternateFileName="RINGTO~1")) returned 1 [0079.484] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xedcf5f61, ftCreationTime.dwHighDateTime=0x1d336d9, ftLastAccessTime.dwLowDateTime=0xeeb42f5b, ftLastAccessTime.dwHighDateTime=0x1d336d9, ftLastWriteTime.dwLowDateTime=0xeeb42f5b, ftLastWriteTime.dwHighDateTime=0x1d336d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SleepStudy", cAlternateFileName="SLEEPS~1")) returned 1 [0079.484] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8440cf44, ftCreationTime.dwHighDateTime=0x1d32741, ftLastAccessTime.dwLowDateTime=0x8440cf44, ftLastAccessTime.dwHighDateTime=0x1d32741, ftLastWriteTime.dwLowDateTime=0x8440cf44, ftLastWriteTime.dwHighDateTime=0x1d32741, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Sqm", cAlternateFileName="")) returned 1 [0079.484] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc229ee00, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a923ff6, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0079.484] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc252d1d0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x21f770e1, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Start Menu Places", cAlternateFileName="STARTM~2")) returned 1 [0079.484] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbe349c49, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xbe349c49, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xbe349c49, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SystemData", cAlternateFileName="SYSTEM~1")) returned 1 [0079.484] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd525f5, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc25d1ac7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd525f5, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0079.484] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc25d22c5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17ce1766, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WER", cAlternateFileName="")) returned 1 [0079.484] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x8846c94f, ftLastAccessTime.dwHighDateTime=0x1d32741, ftLastWriteTime.dwLowDateTime=0x8846c94f, ftLastWriteTime.dwHighDateTime=0x1d32741, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="wfp", cAlternateFileName="")) returned 1 [0079.484] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.485] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0079.485] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.485] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.485] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.485] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\wfp", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x29 [0079.485] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\wfp", nBufferLength=0x29, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows\\wfp", lpFilePart=0x0) returned 0x28 [0079.485] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\wfp\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x8846c94f, ftLastAccessTime.dwHighDateTime=0x1d32741, ftLastWriteTime.dwLowDateTime=0x8846c94f, ftLastWriteTime.dwHighDateTime=0x1d32741, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.486] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x8846c94f, ftLastAccessTime.dwHighDateTime=0x1d32741, ftLastWriteTime.dwLowDateTime=0x8846c94f, ftLastWriteTime.dwHighDateTime=0x1d32741, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.486] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2000, ftCreationTime.dwLowDateTime=0x8846c94f, ftCreationTime.dwHighDateTime=0x1d32741, ftLastAccessTime.dwLowDateTime=0x8846c94f, ftLastAccessTime.dwHighDateTime=0x1d32741, ftLastWriteTime.dwLowDateTime=0xb33495f6, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x8000, dwReserved0=0x0, dwReserved1=0x0, cFileName="wfpdiag.etl", cAlternateFileName="")) returned 1 [0079.486] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2000, ftCreationTime.dwLowDateTime=0x8846c94f, ftCreationTime.dwHighDateTime=0x1d32741, ftLastAccessTime.dwLowDateTime=0x8846c94f, ftLastAccessTime.dwHighDateTime=0x1d32741, ftLastWriteTime.dwLowDateTime=0xb33495f6, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x8000, dwReserved0=0x0, dwReserved1=0x0, cFileName="wfpdiag.etl", cAlternateFileName="")) returned 0 [0079.486] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.486] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.486] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.486] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.486] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\WER", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x29 [0079.486] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\WER", nBufferLength=0x29, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows\\WER", lpFilePart=0x0) returned 0x28 [0079.486] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\WER\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc25d22c5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17ce1766, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.487] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc25d22c5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17ce1766, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.487] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc25d2e0a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17ce1766, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ReportArchive", cAlternateFileName="REPORT~1")) returned 1 [0079.487] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc25d33b0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17ce1766, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ReportQueue", cAlternateFileName="REPORT~2")) returned 1 [0079.487] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x56c668bc, ftLastAccessTime.dwHighDateTime=0x1d5d806, ftLastWriteTime.dwLowDateTime=0x56c668bc, ftLastWriteTime.dwHighDateTime=0x1d5d806, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Temp", cAlternateFileName="")) returned 1 [0079.487] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.487] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.487] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.487] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.487] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.487] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\WER\\Temp", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2e [0079.487] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\WER\\Temp", nBufferLength=0x2e, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows\\WER\\Temp", lpFilePart=0x0) returned 0x2d [0079.487] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\WER\\Temp\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x56c668bc, ftLastAccessTime.dwHighDateTime=0x1d5d806, ftLastWriteTime.dwLowDateTime=0xd3073804, ftLastWriteTime.dwHighDateTime=0x1d5d806, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.488] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x56c668bc, ftLastAccessTime.dwHighDateTime=0x1d5d806, ftLastWriteTime.dwLowDateTime=0xd3073804, ftLastWriteTime.dwHighDateTime=0x1d5d806, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.488] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x56c668bc, ftLastAccessTime.dwHighDateTime=0x1d5d806, ftLastWriteTime.dwLowDateTime=0xd3073804, ftLastWriteTime.dwHighDateTime=0x1d5d806, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0079.488] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0079.488] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.488] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.488] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.488] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\WER\\ReportQueue", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x35 [0079.488] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\WER\\ReportQueue", nBufferLength=0x35, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows\\WER\\ReportQueue", lpFilePart=0x0) returned 0x34 [0079.488] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\WER\\ReportQueue\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc25d33b0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17ce1766, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.489] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc25d33b0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17ce1766, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.489] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc25d33b0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17ce1766, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0079.489] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.489] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.489] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.489] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.489] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\WER\\ReportArchive", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x37 [0079.489] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\WER\\ReportArchive", nBufferLength=0x37, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows\\WER\\ReportArchive", lpFilePart=0x0) returned 0x36 [0079.489] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\WER\\ReportArchive\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc25d2e0a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17ce1766, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.490] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc25d2e0a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17ce1766, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.490] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc25d2e0a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17ce1766, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0079.490] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.490] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.490] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.490] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.490] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Templates", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2f [0079.490] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Templates", nBufferLength=0x2f, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows\\Templates", lpFilePart=0x0) returned 0x2e [0079.490] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Templates\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd525f5, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc25d1ac7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd525f5, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0079.544] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd525f5, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc25d1ac7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd525f5, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.544] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd525f5, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc25d1ac7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd525f5, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0079.544] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0079.544] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.544] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.544] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.544] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\SystemData", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x30 [0079.544] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\SystemData", nBufferLength=0x30, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows\\SystemData", lpFilePart=0x0) returned 0x2f [0079.544] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\SystemData\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0079.545] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0079.546] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.546] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu Places", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x37 [0079.546] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu Places", nBufferLength=0x37, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu Places", lpFilePart=0x0) returned 0x36 [0079.546] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu Places\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc252d1d0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x21f770e1, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0079.547] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc252d1d0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x21f770e1, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.547] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61d8dd66, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61d8dd66, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61d8dd66, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x493, dwReserved0=0x0, dwReserved1=0x0, cFileName="01 - File Explorer.lnk", cAlternateFileName="")) returned 1 [0079.547] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61d67afb, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61d67afb, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61d67afb, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x151, dwReserved0=0x0, dwReserved1=0x0, cFileName="03 - Documents.lnk", cAlternateFileName="")) returned 1 [0079.548] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61d8dd66, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61d8dd66, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61d8dd66, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x151, dwReserved0=0x0, dwReserved1=0x0, cFileName="04 - Downloads.lnk", cAlternateFileName="")) returned 1 [0079.548] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61d67afb, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61d67afb, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61d67afb, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x149, dwReserved0=0x0, dwReserved1=0x0, cFileName="05 - Music.lnk", cAlternateFileName="")) returned 1 [0079.548] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61db3fcd, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61db3fcd, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61db3fcd, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x151, dwReserved0=0x0, dwReserved1=0x0, cFileName="06 - Pictures.lnk", cAlternateFileName="")) returned 1 [0079.548] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61d8dd66, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61d8dd66, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61d8dd66, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x14d, dwReserved0=0x0, dwReserved1=0x0, cFileName="07 - Videos.lnk", cAlternateFileName="")) returned 1 [0079.548] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61db3fcd, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61db3fcd, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61db3fcd, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x117, dwReserved0=0x0, dwReserved1=0x0, cFileName="08 - Homegroup.lnk", cAlternateFileName="")) returned 1 [0079.549] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61db3fcd, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61db3fcd, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61db3fcd, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x113, dwReserved0=0x0, dwReserved1=0x0, cFileName="09 - Network.lnk", cAlternateFileName="")) returned 1 [0079.549] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61d67afb, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x61d67afb, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x61d67afb, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x141, dwReserved0=0x0, dwReserved1=0x0, cFileName="10 - UserProfile.lnk", cAlternateFileName="")) returned 1 [0079.549] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x21f770e1, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc8e8141c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc8ea7682, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x240, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0079.549] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x21f770e1, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc8e8141c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc8ea7682, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x240, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0079.550] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0079.550] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.550] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.550] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.550] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x30 [0079.550] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu", nBufferLength=0x30, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu", lpFilePart=0x0) returned 0x2f [0079.550] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc229ee00, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a923ff6, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.550] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc229ee00, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a923ff6, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.551] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1a923ff6, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5f43b93, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5f43b93, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0079.552] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.552] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.552] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.552] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.552] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x39 [0079.552] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs", nBufferLength=0x39, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs", lpFilePart=0x0) returned 0x38 [0079.553] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xfd412f52, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xfd412f52, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.559] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.559] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.559] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.559] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.559] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Tablet PC", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x43 [0079.559] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Tablet PC", nBufferLength=0x43, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Tablet PC", lpFilePart=0x0) returned 0x42 [0079.559] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Tablet PC\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0x6ec87d0d, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0xc24e8184, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x6ec87d0d, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.560] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.560] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.560] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.560] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.560] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\System Tools", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x46 [0079.560] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\System Tools", nBufferLength=0x46, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\System Tools", lpFilePart=0x0) returned 0x45 [0079.560] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\System Tools\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc24e74df, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x474d6904, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.562] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.562] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.562] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.562] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.563] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Startup", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x41 [0079.563] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Startup", nBufferLength=0x41, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Startup", lpFilePart=0x0) returned 0x40 [0079.563] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc24e5770, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a9704bf, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.564] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0079.564] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.564] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.564] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.564] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Microsoft Office 2016 Tools", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x55 [0079.564] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Microsoft Office 2016 Tools", nBufferLength=0x55, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Microsoft Office 2016 Tools", lpFilePart=0x0) returned 0x54 [0079.564] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Microsoft Office 2016 Tools\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf4b0ade7, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xfd412f52, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xfd412f52, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.567] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0079.567] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.567] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.568] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.568] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Maintenance", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x45 [0079.568] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Maintenance", nBufferLength=0x45, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Maintenance", lpFilePart=0x0) returned 0x44 [0079.568] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Maintenance\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc248d7d2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a9704bf, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.568] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0079.568] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.569] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.569] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.569] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Java", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3e [0079.569] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Java", nBufferLength=0x3e, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Java", lpFilePart=0x0) returned 0x3d [0079.569] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Java\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xabaf4d3e, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xac589477, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xac589477, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.571] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.572] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.572] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.572] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.572] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Administrative Tools", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4e [0079.572] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Administrative Tools", nBufferLength=0x4e, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Administrative Tools", lpFilePart=0x0) returned 0x4d [0079.572] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Administrative Tools\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc23f53a4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x76b7cd4d, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.576] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0079.576] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.576] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.657] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.657] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Accessories", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x45 [0079.657] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Accessories", nBufferLength=0x45, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Accessories", lpFilePart=0x0) returned 0x44 [0079.658] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Accessories\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc234b032, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x47011dad, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.661] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.661] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.661] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.661] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.661] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Accessories\\Tablet PC", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4f [0079.661] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Accessories\\Tablet PC", nBufferLength=0x4f, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Accessories\\Tablet PC", lpFilePart=0x0) returned 0x4e [0079.661] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Accessories\\Tablet PC\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6ec61aae, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0xc234d9cc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x6ec61aae, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.663] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.663] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.663] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.663] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Accessories\\System Tools", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x52 [0079.663] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Accessories\\System Tools", nBufferLength=0x52, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Accessories\\System Tools", lpFilePart=0x0) returned 0x51 [0079.663] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Accessories\\System Tools\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc234c75c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x21f770e1, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0079.664] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.664] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.664] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.664] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Accessibility", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x47 [0079.664] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Accessibility", nBufferLength=0x47, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Accessibility", lpFilePart=0x0) returned 0x46 [0079.665] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Start Menu\\Programs\\Accessibility\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc23497a5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a94a259, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.665] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.666] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.666] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.666] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Sqm", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x29 [0079.666] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Sqm", nBufferLength=0x29, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows\\Sqm", lpFilePart=0x0) returned 0x28 [0079.666] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Sqm\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8440cf44, ftCreationTime.dwHighDateTime=0x1d32741, ftLastAccessTime.dwLowDateTime=0x8440cf44, ftLastAccessTime.dwHighDateTime=0x1d32741, ftLastWriteTime.dwLowDateTime=0x8440cf44, ftLastWriteTime.dwHighDateTime=0x1d32741, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.667] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.667] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.667] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.667] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Sqm\\Upload", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x30 [0079.667] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Sqm\\Upload", nBufferLength=0x30, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows\\Sqm\\Upload", lpFilePart=0x0) returned 0x2f [0079.667] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Sqm\\Upload\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8440cf44, ftCreationTime.dwHighDateTime=0x1d32741, ftLastAccessTime.dwLowDateTime=0x8440cf44, ftLastAccessTime.dwHighDateTime=0x1d32741, ftLastWriteTime.dwLowDateTime=0x8440cf44, ftLastWriteTime.dwHighDateTime=0x1d32741, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0079.668] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.668] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.668] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.668] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Sqm\\Sessions", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x32 [0079.668] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Sqm\\Sessions", nBufferLength=0x32, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows\\Sqm\\Sessions", lpFilePart=0x0) returned 0x31 [0079.668] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Sqm\\Sessions\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8440cf44, ftCreationTime.dwHighDateTime=0x1d32741, ftLastAccessTime.dwLowDateTime=0x8440cf44, ftLastAccessTime.dwHighDateTime=0x1d32741, ftLastWriteTime.dwLowDateTime=0x8440cf44, ftLastWriteTime.dwHighDateTime=0x1d32741, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.669] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.669] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.669] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.669] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Sqm\\Manifest", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x32 [0079.669] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Sqm\\Manifest", nBufferLength=0x32, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows\\Sqm\\Manifest", lpFilePart=0x0) returned 0x31 [0079.669] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Sqm\\Manifest\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8440cf44, ftCreationTime.dwHighDateTime=0x1d32741, ftLastAccessTime.dwLowDateTime=0x8440cf44, ftLastAccessTime.dwHighDateTime=0x1d32741, ftLastWriteTime.dwLowDateTime=0x8440cf44, ftLastWriteTime.dwHighDateTime=0x1d32741, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.670] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.670] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.671] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.671] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\SleepStudy", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x30 [0079.671] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\SleepStudy", nBufferLength=0x30, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Windows\\SleepStudy", lpFilePart=0x0) returned 0x2f [0079.671] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\SleepStudy\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xedcf5f61, ftCreationTime.dwHighDateTime=0x1d336d9, ftLastAccessTime.dwLowDateTime=0xeeb42f5b, ftLastAccessTime.dwHighDateTime=0x1d336d9, ftLastWriteTime.dwLowDateTime=0xeeb42f5b, ftLastWriteTime.dwHighDateTime=0x1d336d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.672] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0079.672] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.672] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.672] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.672] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Ringtones\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc21e5ea3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17ce1766, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.673] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.673] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.673] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.673] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Power Efficiency Diagnostics\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1516f86b, ftLastAccessTime.dwHighDateTime=0x1d336da, ftLastWriteTime.dwLowDateTime=0x15195c01, ftLastWriteTime.dwHighDateTime=0x1d336da, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.681] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0079.682] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.682] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.682] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.682] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Parental Controls\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc212c80e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17ce1766, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0079.683] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.683] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.684] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.684] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\Parental Controls\\settings\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17ce1766, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc212cd78, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17ce1766, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.685] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.685] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.685] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.685] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\PackagedEventProviders\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc212c481, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17cbb4ff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.685] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0079.685] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0079.686] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0079.686] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\LfSvc\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xf4120249, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf4120249, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.688] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\LfSvc\\Geofence\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15ce201c, ftCreationTime.dwHighDateTime=0x1d1a050, ftLastAccessTime.dwLowDateTime=0xc212be41, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x15ce201c, ftLastWriteTime.dwHighDateTime=0x1d1a050, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.689] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0079.689] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\LfSvc\\Cache\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf4120249, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xf4120249, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xf4120249, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.693] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\GameExplorer\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc212a839, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17cbb4ff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.694] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\DeviceMetadataStore\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc2129d74, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17cbb4ff, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.816] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\DeviceMetadataStore\\en-US\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc212a24b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a8fdd8c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.818] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\DeviceMetadataCache\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8f00595d, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xccc6a2b9, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0xccc6a2b9, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0079.824] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\DeviceMetadataCache\\dmrccache\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8f00595d, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x8f00595d, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x8f00595d, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0079.826] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\DeviceMetadataCache\\dmrccache\\downloads\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x8f00595d, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x8f00595d, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x8f00595d, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.827] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\ClipSVC\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x7dc6c35, ftLastAccessTime.dwHighDateTime=0x1d5d806, ftLastWriteTime.dwLowDateTime=0x7dc6c35, ftLastWriteTime.dwHighDateTime=0x1d5d806, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.830] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\ClipSVC\\Install\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17cbb4ff, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x6ecf30bd, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x6f20423e, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0079.832] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\ClipSVC\\Install\\Migration\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f20423e, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x6f7fa098, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x6f7fa098, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.833] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\ClipSVC\\Install\\KeyHolder\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6ecf30bd, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x6ecf30bd, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x6ecf30bd, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0079.834] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Windows\\ClipSVC\\Install\\Device\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6ecf30bd, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x6ecf30bd, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x6ecf30bd, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0082.804] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0082.804] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\SoftLandingStage", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x38 [0082.804] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\SoftLandingStage", nBufferLength=0x38, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Diagnosis\\SoftLandingStage", lpFilePart=0x0) returned 0x37 [0082.804] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\SoftLandingStage\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x4e4cb173, ftLastAccessTime.dwHighDateTime=0x1d33839, ftLastWriteTime.dwLowDateTime=0x4e4cb173, ftLastWriteTime.dwHighDateTime=0x1d33839, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0082.805] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x4e4cb173, ftLastAccessTime.dwHighDateTime=0x1d33839, ftLastWriteTime.dwLowDateTime=0x4e4cb173, ftLastWriteTime.dwHighDateTime=0x1d33839, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.805] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x4e4cb173, ftLastAccessTime.dwHighDateTime=0x1d33839, ftLastWriteTime.dwLowDateTime=0x4e4cb173, ftLastWriteTime.dwHighDateTime=0x1d33839, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0082.805] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0082.805] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0082.805] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0082.805] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0082.806] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\SoftLanding", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x33 [0082.806] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\SoftLanding", nBufferLength=0x33, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Diagnosis\\SoftLanding", lpFilePart=0x0) returned 0x32 [0082.806] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\SoftLanding\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x4ddac897, ftLastAccessTime.dwHighDateTime=0x1d33839, ftLastWriteTime.dwLowDateTime=0x4e4cb173, ftLastWriteTime.dwHighDateTime=0x1d33839, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0082.808] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x4ddac897, ftLastAccessTime.dwHighDateTime=0x1d33839, ftLastWriteTime.dwLowDateTime=0x4e4cb173, ftLastWriteTime.dwHighDateTime=0x1d33839, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.811] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8bfa790, ftCreationTime.dwHighDateTime=0x1d327b4, ftLastAccessTime.dwLowDateTime=0x4de62c84, ftLastAccessTime.dwHighDateTime=0x1d33839, ftLastWriteTime.dwLowDateTime=0x840fae4f, ftLastWriteTime.dwHighDateTime=0x1d327b4, nFileSizeHigh=0x0, nFileSizeLow=0x41c2, dwReserved0=0x0, dwReserved1=0x0, cFileName="03d1e1da-f580-45d7-afdd-3598ed7cdba4_show.xml", cAlternateFileName="03D1E1~1.XML")) returned 1 [0082.811] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c20a14, ftCreationTime.dwHighDateTime=0x1d327b4, ftLastAccessTime.dwLowDateTime=0x4defb5dd, ftLastAccessTime.dwHighDateTime=0x1d33839, ftLastWriteTime.dwLowDateTime=0x840fae4f, ftLastWriteTime.dwHighDateTime=0x1d327b4, nFileSizeHigh=0x0, nFileSizeLow=0x441b, dwReserved0=0x0, dwReserved1=0x0, cFileName="03d1e1da-f580-45d7-afdd-3598ed7cdba4_withdraw.xml", cAlternateFileName="03D1E1~2.XML")) returned 1 [0082.811] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7750111, ftCreationTime.dwHighDateTime=0x1d336c5, ftLastAccessTime.dwLowDateTime=0x4df6de00, ftLastAccessTime.dwHighDateTime=0x1d33839, ftLastWriteTime.dwLowDateTime=0xb8128f6c, ftLastWriteTime.dwHighDateTime=0x1d336c5, nFileSizeHigh=0x0, nFileSizeLow=0x4180, dwReserved0=0x0, dwReserved1=0x0, cFileName="394b7b36-41b9-4032-9875-c0240ca5a7f5_show.xml", cAlternateFileName="394B7B~1.XML")) returned 1 [0082.812] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7750111, ftCreationTime.dwHighDateTime=0x1d336c5, ftLastAccessTime.dwLowDateTime=0x4e006640, ftLastAccessTime.dwHighDateTime=0x1d33839, ftLastWriteTime.dwLowDateTime=0xb5c02e23, ftLastWriteTime.dwHighDateTime=0x1d336c5, nFileSizeHigh=0x0, nFileSizeLow=0x4187, dwReserved0=0x0, dwReserved1=0x0, cFileName="394b7b36-41b9-4032-9875-c0240ca5a7f5_withdraw.xml", cAlternateFileName="394B7B~2.XML")) returned 1 [0082.812] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c46c2e, ftCreationTime.dwHighDateTime=0x1d327b4, ftLastAccessTime.dwLowDateTime=0x4e09efaa, ftLastAccessTime.dwHighDateTime=0x1d33839, ftLastWriteTime.dwLowDateTime=0x8625bd94, ftLastWriteTime.dwHighDateTime=0x1d327b4, nFileSizeHigh=0x0, nFileSizeLow=0x4360, dwReserved0=0x0, dwReserved1=0x0, cFileName="75ef5b41-571d-4a4b-92bb-8b9f7fdc831f_show.xml", cAlternateFileName="75EF5B~1.XML")) returned 1 [0082.812] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c46c2e, ftCreationTime.dwHighDateTime=0x1d327b4, ftLastAccessTime.dwLowDateTime=0x4e0c51fa, ftLastAccessTime.dwHighDateTime=0x1d33839, ftLastWriteTime.dwLowDateTime=0x86556ca1, ftLastWriteTime.dwHighDateTime=0x1d327b4, nFileSizeHigh=0x0, nFileSizeLow=0x4473, dwReserved0=0x0, dwReserved1=0x0, cFileName="75ef5b41-571d-4a4b-92bb-8b9f7fdc831f_withdraw.xml", cAlternateFileName="75EF5B~2.XML")) returned 1 [0082.812] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7776347, ftCreationTime.dwHighDateTime=0x1d336c5, ftLastAccessTime.dwLowDateTime=0x4e15dbbf, ftLastAccessTime.dwHighDateTime=0x1d33839, ftLastWriteTime.dwLowDateTime=0xbbc2bb3b, ftLastWriteTime.dwHighDateTime=0x1d336c5, nFileSizeHigh=0x0, nFileSizeLow=0x418e, dwReserved0=0x0, dwReserved1=0x0, cFileName="9984ecc0-931c-4feb-8996-203a6ffaa852_show.xml", cAlternateFileName="9984EC~1.XML")) returned 1 [0082.812] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7776347, ftCreationTime.dwHighDateTime=0x1d336c5, ftLastAccessTime.dwLowDateTime=0x4e1f64ee, ftLastAccessTime.dwHighDateTime=0x1d33839, ftLastWriteTime.dwLowDateTime=0xbbb6d045, ftLastWriteTime.dwHighDateTime=0x1d336c5, nFileSizeHigh=0x0, nFileSizeLow=0x418c, dwReserved0=0x0, dwReserved1=0x0, cFileName="9984ecc0-931c-4feb-8996-203a6ffaa852_withdraw.xml", cAlternateFileName="9984EC~2.XML")) returned 1 [0082.813] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc779c570, ftCreationTime.dwHighDateTime=0x1d336c5, ftLastAccessTime.dwLowDateTime=0x4e24298b, ftLastAccessTime.dwHighDateTime=0x1d33839, ftLastWriteTime.dwLowDateTime=0xb9eacc8c, ftLastWriteTime.dwHighDateTime=0x1d336c5, nFileSizeHigh=0x0, nFileSizeLow=0x433c, dwReserved0=0x0, dwReserved1=0x0, cFileName="acae4208-0ac4-4ef7-ac45-bb688b09e559_show.xml", cAlternateFileName="ACAE42~1.XML")) returned 1 [0082.813] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc779c570, ftCreationTime.dwHighDateTime=0x1d336c5, ftLastAccessTime.dwLowDateTime=0x4e28ee3c, ftLastAccessTime.dwHighDateTime=0x1d33839, ftLastWriteTime.dwLowDateTime=0xba09c6cc, ftLastWriteTime.dwHighDateTime=0x1d336c5, nFileSizeHigh=0x0, nFileSizeLow=0x443f, dwReserved0=0x0, dwReserved1=0x0, cFileName="acae4208-0ac4-4ef7-ac45-bb688b09e559_withdraw.xml", cAlternateFileName="ACAE42~2.XML")) returned 1 [0082.813] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc779c570, ftCreationTime.dwHighDateTime=0x1d336c5, ftLastAccessTime.dwLowDateTime=0x4e2b5071, ftLastAccessTime.dwHighDateTime=0x1d33839, ftLastWriteTime.dwLowDateTime=0xb8d3a091, ftLastWriteTime.dwHighDateTime=0x1d336c5, nFileSizeHigh=0x0, nFileSizeLow=0x442d, dwReserved0=0x0, dwReserved1=0x0, cFileName="c0802597-6174-487a-b7de-20e8b1aa384e_show.xml", cAlternateFileName="C08025~1.XML")) returned 1 [0082.813] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc77c27a6, ftCreationTime.dwHighDateTime=0x1d336c5, ftLastAccessTime.dwLowDateTime=0x4e2db2dd, ftLastAccessTime.dwHighDateTime=0x1d33839, ftLastWriteTime.dwLowDateTime=0xb8c553ea, ftLastWriteTime.dwHighDateTime=0x1d336c5, nFileSizeHigh=0x0, nFileSizeLow=0x4187, dwReserved0=0x0, dwReserved1=0x0, cFileName="c0802597-6174-487a-b7de-20e8b1aa384e_withdraw.xml", cAlternateFileName="C08025~2.XML")) returned 1 [0082.813] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc77c27a6, ftCreationTime.dwHighDateTime=0x1d336c5, ftLastAccessTime.dwLowDateTime=0x4e301522, ftLastAccessTime.dwHighDateTime=0x1d33839, ftLastWriteTime.dwLowDateTime=0xbb0b32d3, ftLastWriteTime.dwHighDateTime=0x1d336c5, nFileSizeHigh=0x0, nFileSizeLow=0x418b, dwReserved0=0x0, dwReserved1=0x0, cFileName="e80c855c-d75c-47b1-9ae4-f07f8c6c613d_show.xml", cAlternateFileName="E80C85~1.XML")) returned 1 [0082.813] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc77e89d5, ftCreationTime.dwHighDateTime=0x1d336c5, ftLastAccessTime.dwLowDateTime=0x4e34d9d0, ftLastAccessTime.dwHighDateTime=0x1d33839, ftLastWriteTime.dwLowDateTime=0xbaf35d10, ftLastWriteTime.dwHighDateTime=0x1d336c5, nFileSizeHigh=0x0, nFileSizeLow=0x4172, dwReserved0=0x0, dwReserved1=0x0, cFileName="e80c855c-d75c-47b1-9ae4-f07f8c6c613d_withdraw.xml", cAlternateFileName="E80C85~2.XML")) returned 1 [0082.814] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c930e8, ftCreationTime.dwHighDateTime=0x1d327b4, ftLastAccessTime.dwLowDateTime=0x4e399e7e, ftLastAccessTime.dwHighDateTime=0x1d33839, ftLastWriteTime.dwLowDateTime=0x8507a310, ftLastWriteTime.dwHighDateTime=0x1d327b4, nFileSizeHigh=0x0, nFileSizeLow=0x5c3a, dwReserved0=0x0, dwReserved1=0x0, cFileName="e9d21752-8fc9-4793-b42e-33105b078a51_show.xml", cAlternateFileName="E9D217~1.XML")) returned 1 [0082.814] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8c930e8, ftCreationTime.dwHighDateTime=0x1d327b4, ftLastAccessTime.dwLowDateTime=0x4e458a8d, ftLastAccessTime.dwHighDateTime=0x1d33839, ftLastWriteTime.dwLowDateTime=0x85007c03, ftLastWriteTime.dwHighDateTime=0x1d327b4, nFileSizeHigh=0x0, nFileSizeLow=0x424c, dwReserved0=0x0, dwReserved1=0x0, cFileName="e9d21752-8fc9-4793-b42e-33105b078a51_withdraw.xml", cAlternateFileName="E9D217~2.XML")) returned 1 [0082.814] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc780ec0e, ftCreationTime.dwHighDateTime=0x1d336c5, ftLastAccessTime.dwLowDateTime=0x4e4a4f18, ftLastAccessTime.dwHighDateTime=0x1d33839, ftLastWriteTime.dwLowDateTime=0xb806a476, ftLastWriteTime.dwHighDateTime=0x1d336c5, nFileSizeHigh=0x0, nFileSizeLow=0x43ad, dwReserved0=0x0, dwReserved1=0x0, cFileName="fffd8b5d-0172-4719-a792-b7c76986459d_show.xml", cAlternateFileName="FFFD8B~1.XML")) returned 1 [0082.814] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc780ec0e, ftCreationTime.dwHighDateTime=0x1d336c5, ftLastAccessTime.dwLowDateTime=0x4e4cb173, ftLastAccessTime.dwHighDateTime=0x1d33839, ftLastWriteTime.dwLowDateTime=0xb819b5fa, ftLastWriteTime.dwHighDateTime=0x1d336c5, nFileSizeHigh=0x0, nFileSizeLow=0x4443, dwReserved0=0x0, dwReserved1=0x0, cFileName="fffd8b5d-0172-4719-a792-b7c76986459d_withdraw.xml", cAlternateFileName="FFFD8B~2.XML")) returned 1 [0082.814] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc780ec0e, ftCreationTime.dwHighDateTime=0x1d336c5, ftLastAccessTime.dwLowDateTime=0x4e4cb173, ftLastAccessTime.dwHighDateTime=0x1d33839, ftLastWriteTime.dwLowDateTime=0xb819b5fa, ftLastWriteTime.dwHighDateTime=0x1d336c5, nFileSizeHigh=0x0, nFileSizeLow=0x4443, dwReserved0=0x0, dwReserved1=0x0, cFileName="fffd8b5d-0172-4719-a792-b7c76986459d_withdraw.xml", cAlternateFileName="FFFD8B~2.XML")) returned 0 [0082.815] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0082.816] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0082.816] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0082.816] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0082.816] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\Siufloc", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2f [0082.816] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\Siufloc", nBufferLength=0x2f, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Diagnosis\\Siufloc", lpFilePart=0x0) returned 0x2e [0082.816] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\Siufloc\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd6a0bca, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0082.817] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd6a0bca, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.818] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd6a0bca, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0082.818] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0082.818] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0082.818] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0082.818] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0082.818] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\Sideload", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x30 [0082.818] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\Sideload", nBufferLength=0x30, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Diagnosis\\Sideload", lpFilePart=0x0) returned 0x2f [0082.818] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\Sideload\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd6a06c3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0082.818] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd6a06c3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.819] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd6a06c3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0082.819] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0082.819] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0082.819] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0082.819] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0082.819] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\LocalTraceStore", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x37 [0082.819] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\LocalTraceStore", nBufferLength=0x37, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Diagnosis\\LocalTraceStore", lpFilePart=0x0) returned 0x36 [0082.819] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\LocalTraceStore\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd6a029c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0082.819] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd6a029c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.820] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd6a029c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0082.820] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0082.820] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0082.820] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0082.820] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0082.820] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\ETLLogs", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2f [0082.820] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\ETLLogs", nBufferLength=0x2f, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Diagnosis\\ETLLogs", lpFilePart=0x0) returned 0x2e [0082.820] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\ETLLogs\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x8e23c06e, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x8e23c06e, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0082.823] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x8e23c06e, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x8e23c06e, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.823] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x2d5cadbc, ftLastAccessTime.dwHighDateTime=0x1d336e0, ftLastWriteTime.dwLowDateTime=0x2d5cadbc, ftLastWriteTime.dwHighDateTime=0x1d336e0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AutoLogger", cAlternateFileName="AUTOLO~1")) returned 1 [0082.823] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd69f80c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ScenarioShutdownLogger", cAlternateFileName="SCENAR~1")) returned 1 [0082.823] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x2d6afbff, ftLastAccessTime.dwHighDateTime=0x1d336e0, ftLastWriteTime.dwLowDateTime=0x2d6afbff, ftLastWriteTime.dwHighDateTime=0x1d336e0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ShutdownLogger", cAlternateFileName="SHUTDO~1")) returned 1 [0082.823] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0082.823] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0082.824] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0082.824] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0082.825] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0082.825] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\ETLLogs\\ShutdownLogger", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3e [0082.825] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\ETLLogs\\ShutdownLogger", nBufferLength=0x3e, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Diagnosis\\ETLLogs\\ShutdownLogger", lpFilePart=0x0) returned 0x3d [0082.825] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\ETLLogs\\ShutdownLogger\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x2d6afbff, ftLastAccessTime.dwHighDateTime=0x1d336e0, ftLastWriteTime.dwLowDateTime=0xb855a1cd, ftLastWriteTime.dwHighDateTime=0x1d33839, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0082.826] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x2d6afbff, ftLastAccessTime.dwHighDateTime=0x1d336e0, ftLastWriteTime.dwLowDateTime=0xb855a1cd, ftLastWriteTime.dwHighDateTime=0x1d33839, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.826] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xb855a1cd, ftCreationTime.dwHighDateTime=0x1d33839, ftLastAccessTime.dwLowDateTime=0xb855a1cd, ftLastAccessTime.dwHighDateTime=0x1d33839, ftLastWriteTime.dwLowDateTime=0xbc623573, ftLastWriteTime.dwHighDateTime=0x1d33839, nFileSizeHigh=0x0, nFileSizeLow=0x20000, dwReserved0=0x0, dwReserved1=0x0, cFileName="AutoLogger-Diagtrack-Listener.etl", cAlternateFileName="AUTOLO~1.ETL")) returned 1 [0082.826] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xb855a1cd, ftCreationTime.dwHighDateTime=0x1d33839, ftLastAccessTime.dwLowDateTime=0xb855a1cd, ftLastAccessTime.dwHighDateTime=0x1d33839, ftLastWriteTime.dwLowDateTime=0xbc623573, ftLastWriteTime.dwHighDateTime=0x1d33839, nFileSizeHigh=0x0, nFileSizeLow=0x20000, dwReserved0=0x0, dwReserved1=0x0, cFileName="AutoLogger-Diagtrack-Listener.etl", cAlternateFileName="AUTOLO~1.ETL")) returned 0 [0082.826] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0082.827] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0082.827] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0082.827] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0082.827] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\ETLLogs\\ScenarioShutdownLogger", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x46 [0082.827] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\ETLLogs\\ScenarioShutdownLogger", nBufferLength=0x46, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Diagnosis\\ETLLogs\\ScenarioShutdownLogger", lpFilePart=0x0) returned 0x45 [0082.827] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\ETLLogs\\ScenarioShutdownLogger\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd69f80c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0082.827] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd69f80c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.827] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd69f80c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0082.827] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0082.828] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0082.828] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0082.828] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0082.828] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\ETLLogs\\AutoLogger", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3a [0082.828] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\ETLLogs\\AutoLogger", nBufferLength=0x3a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Diagnosis\\ETLLogs\\AutoLogger", lpFilePart=0x0) returned 0x39 [0082.828] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\ETLLogs\\AutoLogger\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x2d5cadbc, ftLastAccessTime.dwHighDateTime=0x1d336e0, ftLastWriteTime.dwLowDateTime=0xcd8d859b, ftLastWriteTime.dwHighDateTime=0x1d34734, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0082.828] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x2d5cadbc, ftLastAccessTime.dwHighDateTime=0x1d336e0, ftLastWriteTime.dwLowDateTime=0xcd8d859b, ftLastWriteTime.dwHighDateTime=0x1d34734, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.828] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xcd8d859b, ftCreationTime.dwHighDateTime=0x1d34734, ftLastAccessTime.dwLowDateTime=0xcd8d859b, ftLastAccessTime.dwHighDateTime=0x1d34734, ftLastWriteTime.dwLowDateTime=0x6d79fcc6, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x20000, dwReserved0=0x0, dwReserved1=0x0, cFileName="AutoLogger-Diagtrack-Listener.etl", cAlternateFileName="AUTOLO~1.ETL")) returned 1 [0082.828] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xcd8d859b, ftCreationTime.dwHighDateTime=0x1d34734, ftLastAccessTime.dwLowDateTime=0xcd8d859b, ftLastAccessTime.dwHighDateTime=0x1d34734, ftLastWriteTime.dwLowDateTime=0x6d79fcc6, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x20000, dwReserved0=0x0, dwReserved1=0x0, cFileName="AutoLogger-Diagtrack-Listener.etl", cAlternateFileName="AUTOLO~1.ETL")) returned 0 [0082.829] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0082.829] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0082.829] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0082.829] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0082.829] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\DownloadedSettings", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3a [0082.829] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\DownloadedSettings", nBufferLength=0x3a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Diagnosis\\DownloadedSettings", lpFilePart=0x0) returned 0x39 [0082.829] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\DownloadedSettings\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x4d8e7d9f, ftLastAccessTime.dwHighDateTime=0x1d33839, ftLastWriteTime.dwLowDateTime=0x4d8e7d9f, ftLastWriteTime.dwHighDateTime=0x1d33839, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0082.831] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x4d8e7d9f, ftLastAccessTime.dwHighDateTime=0x1d33839, ftLastWriteTime.dwLowDateTime=0x4d8e7d9f, ftLastWriteTime.dwHighDateTime=0x1d33839, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.831] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x120, ftCreationTime.dwLowDateTime=0x69d9f6fd, ftCreationTime.dwHighDateTime=0x1d336d8, ftLastAccessTime.dwLowDateTime=0x69d9f6fd, ftLastAccessTime.dwHighDateTime=0x1d336d8, ftLastWriteTime.dwLowDateTime=0x69e5dfd5, ftLastWriteTime.dwHighDateTime=0x1d336d8, nFileSizeHigh=0x0, nFileSizeLow=0x623b, dwReserved0=0x0, dwReserved1=0x0, cFileName="telemetry.ASM-WindowsDefault.json", cAlternateFileName="TELEME~1.JSO")) returned 1 [0082.831] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a8b18c4, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5eab1ff, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5eab1ff, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x44f, dwReserved0=0x0, dwReserved1=0x0, cFileName="telemetry.ASM-WindowsDefault.json.bk", cAlternateFileName="TELEME~1.BK")) returned 1 [0082.832] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x120, ftCreationTime.dwLowDateTime=0xb0c71bce, ftCreationTime.dwHighDateTime=0x1d327be, ftLastAccessTime.dwLowDateTime=0xb0c71bce, ftLastAccessTime.dwHighDateTime=0x1d327be, ftLastWriteTime.dwLowDateTime=0xb0fb9083, ftLastWriteTime.dwHighDateTime=0x1d327be, nFileSizeHigh=0x0, nFileSizeLow=0x4c, dwReserved0=0x0, dwReserved1=0x0, cFileName="TELEMETRY.ASM-WINDOWSSQ.json", cAlternateFileName="TELEME~4.JSO")) returned 1 [0082.832] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x120, ftCreationTime.dwLowDateTime=0x2d95e660, ftCreationTime.dwHighDateTime=0x1d336e0, ftLastAccessTime.dwLowDateTime=0x2d95e660, ftLastAccessTime.dwHighDateTime=0x1d336e0, ftLastWriteTime.dwLowDateTime=0x2e6edc8f, ftLastWriteTime.dwHighDateTime=0x1d336e0, nFileSizeHigh=0x0, nFileSizeLow=0x90, dwReserved0=0x0, dwReserved1=0x0, cFileName="telemetry.P-ARIA-194626ba46434f9ab441dd7ebda2aa64-5f64bebb-ac28-4cc7-bd52-570c8fe077c9-7717.json", cAlternateFileName="TEA386~1.JSO")) returned 1 [0082.832] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x120, ftCreationTime.dwLowDateTime=0x7ea85252, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x7ea85252, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x7f139471, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x90, dwReserved0=0x0, dwReserved1=0x0, cFileName="telemetry.P-ARIA-31f8f00f75ee43d4996762625b6917f2-ce77d96f-eec8-4063-a05a-09720f5bbf1b-7138.json", cAlternateFileName="TELEME~2.JSO")) returned 1 [0082.832] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x120, ftCreationTime.dwLowDateTime=0x7f139471, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x7f139471, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x7f4f45ae, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x90, dwReserved0=0x0, dwReserved1=0x0, cFileName="telemetry.P-ARIA-5476d0c4a7a347909c4b8a13078d4390-f8bdcecf-243f-40f8-b7c3-b9c44a57dead-7230.json", cAlternateFileName="TELEME~3.JSO")) returned 1 [0082.832] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x120, ftCreationTime.dwLowDateTime=0x698688ac, ftCreationTime.dwHighDateTime=0x1d336d8, ftLastAccessTime.dwLowDateTime=0x698688ac, ftLastAccessTime.dwHighDateTime=0x1d336d8, ftLastWriteTime.dwLowDateTime=0x69d06e63, ftLastWriteTime.dwHighDateTime=0x1d336d8, nFileSizeHigh=0x0, nFileSizeLow=0xba4e, dwReserved0=0x0, dwReserved1=0x0, cFileName="utc.app.json", cAlternateFileName="UTCAPP~1.JSO")) returned 1 [0082.833] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a8b18c4, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5eab1ff, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5ed1465, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x67f, dwReserved0=0x0, dwReserved1=0x0, cFileName="utc.app.json.bk", cAlternateFileName="UTCAPP~1.BK")) returned 1 [0082.833] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x120, ftCreationTime.dwLowDateTime=0x7e8bf97d, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x7e8bf97d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x7ea85252, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x8e9, dwReserved0=0x0, dwReserved1=0x0, cFileName="utc.cert.json", cAlternateFileName="UTCCER~1.JSO")) returned 1 [0082.833] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x120, ftCreationTime.dwLowDateTime=0x7e8bf97d, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x7e8bf97d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x7ea85252, ftLastWriteTime.dwHighDateTime=0x1d327b6, nFileSizeHigh=0x0, nFileSizeLow=0x8e9, dwReserved0=0x0, dwReserved1=0x0, cFileName="utc.cert.json", cAlternateFileName="UTCCER~1.JSO")) returned 0 [0082.833] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0082.834] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0082.834] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0082.834] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0082.834] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\DownloadedScenarios", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3b [0082.834] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\DownloadedScenarios", nBufferLength=0x3b, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Diagnosis\\DownloadedScenarios", lpFilePart=0x0) returned 0x3a [0082.834] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\DownloadedScenarios\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd69d9a4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a88b65e, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0082.835] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd69d9a4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a88b65e, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.835] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a88b65e, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5eab1ff, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5eab1ff, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9d0, dwReserved0=0x0, dwReserved1=0x0, cFileName="windows.uif_ondemand.xml.inbox", cAlternateFileName="WINDOW~1.INB")) returned 1 [0082.835] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a88b65e, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5eab1ff, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5eab1ff, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9d0, dwReserved0=0x0, dwReserved1=0x0, cFileName="windows.uif_ondemand.xml.inbox", cAlternateFileName="WINDOW~1.INB")) returned 0 [0082.835] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0082.835] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0082.835] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0082.836] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0082.836] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\AsimovUploader", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x36 [0082.836] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\AsimovUploader", nBufferLength=0x36, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Diagnosis\\AsimovUploader", lpFilePart=0x0) returned 0x35 [0082.836] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Diagnosis\\AsimovUploader\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd69d545, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0082.836] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd69d545, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.836] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd69d545, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0082.836] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0082.836] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0082.837] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0082.837] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0082.837] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\DeviceSync", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x28 [0082.837] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\DeviceSync", nBufferLength=0x28, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\DeviceSync", lpFilePart=0x0) returned 0x27 [0082.837] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\DeviceSync\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd64c64e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0082.837] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd64c64e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.837] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd64c64e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0082.837] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0082.838] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0082.838] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0082.838] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0082.838] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Device Stage", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2a [0082.838] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Device Stage", nBufferLength=0x2a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Device Stage", lpFilePart=0x0) returned 0x29 [0082.838] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Device Stage\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd4bc8c7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0082.927] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd4bc8c7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.927] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd4bd6f2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Device", cAlternateFileName="")) returned 1 [0082.927] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd555071, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Task", cAlternateFileName="")) returned 1 [0082.927] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0082.927] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0082.928] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0082.928] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0082.928] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0082.928] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Device Stage\\Task", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2f [0082.928] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Device Stage\\Task", nBufferLength=0x2f, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Device Stage\\Task", lpFilePart=0x0) returned 0x2e [0082.928] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Device Stage\\Task\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd555071, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0082.929] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd555071, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.929] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd5f4a5c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b27bb25, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}", cAlternateFileName="{07DEB~1")) returned 1 [0082.929] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd64a757, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b2a1d79, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="{e35be42d-f742-4d96-a50a-1775fb1a7a42}", cAlternateFileName="{E35BE~1")) returned 1 [0082.929] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0082.929] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0082.929] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0082.929] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0082.929] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0082.930] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x56 [0082.930] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}", nBufferLength=0x56, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}", lpFilePart=0x0) returned 0x55 [0082.930] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd64a757, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b2a1d79, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0082.935] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd64a757, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b2a1d79, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.935] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b2a1d79, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xbd64b86a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b2a1d79, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0082.935] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62062b13, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x62062b13, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x62062b13, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xd0a3, dwReserved0=0x0, dwReserved1=0x0, cFileName="folder.ico", cAlternateFileName="")) returned 1 [0082.936] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62088d76, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x62088d76, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x62088d76, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xe3c8, dwReserved0=0x0, dwReserved1=0x0, cFileName="print_pref.ico", cAlternateFileName="")) returned 1 [0082.936] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62062b13, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x62062b13, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x62062b13, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xebb8, dwReserved0=0x0, dwReserved1=0x0, cFileName="print_property.ico", cAlternateFileName="")) returned 1 [0082.936] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62088d76, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x62088d76, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x62088d76, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xdff5, dwReserved0=0x0, dwReserved1=0x0, cFileName="print_queue.ico", cAlternateFileName="")) returned 1 [0082.936] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62088d76, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x62088d76, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x62088d76, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xec75, dwReserved0=0x0, dwReserved1=0x0, cFileName="scan_.ico", cAlternateFileName="")) returned 1 [0082.936] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62088d76, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x62088d76, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x62088d76, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x10654, dwReserved0=0x0, dwReserved1=0x0, cFileName="scan_property.ico", cAlternateFileName="")) returned 1 [0082.936] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62062b13, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x62062b13, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x62062b13, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xf8c2, dwReserved0=0x0, dwReserved1=0x0, cFileName="scan_settings.ico", cAlternateFileName="")) returned 1 [0082.937] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62062b13, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x62062b13, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x62062b13, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2c64, dwReserved0=0x0, dwReserved1=0x0, cFileName="tasks.xml", cAlternateFileName="")) returned 1 [0082.937] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62062b13, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x62062b13, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x62062b13, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2c64, dwReserved0=0x0, dwReserved1=0x0, cFileName="tasks.xml", cAlternateFileName="")) returned 0 [0082.937] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0082.938] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0082.938] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0082.938] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0082.938] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5c [0082.938] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US", nBufferLength=0x5c, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US", lpFilePart=0x0) returned 0x5b [0082.938] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b2a1d79, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xbd64b86a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b2a1d79, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0082.940] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b2a1d79, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xbd64b86a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b2a1d79, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.940] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3bf64479, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x781a2192, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x549d0900, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0x5e8, dwReserved0=0x0, dwReserved1=0x0, cFileName="resource.xml", cAlternateFileName="")) returned 1 [0082.940] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3bf64479, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x781a2192, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x549d0900, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0x5e8, dwReserved0=0x0, dwReserved1=0x0, cFileName="resource.xml", cAlternateFileName="")) returned 0 [0082.941] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0082.941] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0082.941] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0082.941] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0082.941] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x56 [0082.941] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}", nBufferLength=0x56, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}", lpFilePart=0x0) returned 0x55 [0082.941] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd5f4a5c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b27bb25, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0083.090] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd5f4a5c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b27bb25, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.091] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b27bb25, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xbd5f5c36, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b27bb25, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0083.091] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49316445, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x49316445, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x49316445, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xd0a3, dwReserved0=0x0, dwReserved1=0x0, cFileName="folder.ico", cAlternateFileName="")) returned 1 [0083.091] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49316445, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x49316445, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x4933c6a8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x72ee, dwReserved0=0x0, dwReserved1=0x0, cFileName="netfol.ico", cAlternateFileName="")) returned 1 [0083.091] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4933c6a8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x4933c6a8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x4933c6a8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x14668, dwReserved0=0x0, dwReserved1=0x0, cFileName="pictures.ico", cAlternateFileName="")) returned 1 [0083.091] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49362917, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x49362917, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x49362917, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x536, dwReserved0=0x0, dwReserved1=0x0, cFileName="resource.xml", cAlternateFileName="")) returned 1 [0083.092] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4933c6a8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x4933c6a8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x4933c6a8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xcaa9, dwReserved0=0x0, dwReserved1=0x0, cFileName="ringtones.ico", cAlternateFileName="")) returned 1 [0083.092] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4933c6a8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x4933c6a8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x4933c6a8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x10850, dwReserved0=0x0, dwReserved1=0x0, cFileName="settings.ico", cAlternateFileName="")) returned 1 [0083.092] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4933c6a8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x4933c6a8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x4933c6a8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xc04b, dwReserved0=0x0, dwReserved1=0x0, cFileName="sync.ico", cAlternateFileName="")) returned 1 [0083.092] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49316445, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x49316445, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x49316445, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2aff, dwReserved0=0x0, dwReserved1=0x0, cFileName="tasks.xml", cAlternateFileName="")) returned 1 [0083.092] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4933c6a8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x4933c6a8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x4933c6a8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1b9f4, dwReserved0=0x0, dwReserved1=0x0, cFileName="wmp.ico", cAlternateFileName="")) returned 1 [0083.093] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4933c6a8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x4933c6a8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x4933c6a8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1b9f4, dwReserved0=0x0, dwReserved1=0x0, cFileName="wmp.ico", cAlternateFileName="")) returned 0 [0083.093] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0083.094] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.094] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.094] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.094] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5c [0083.094] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US", nBufferLength=0x5c, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US", lpFilePart=0x0) returned 0x5b [0083.094] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b27bb25, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xbd5f5c36, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b27bb25, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0083.096] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b27bb25, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xbd5f5c36, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b27bb25, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.096] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3de910b4, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x755f99d9, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x11db3100, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0x536, dwReserved0=0x0, dwReserved1=0x0, cFileName="resource.xml", cAlternateFileName="")) returned 1 [0083.096] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3de910b4, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x755f99d9, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x11db3100, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0x536, dwReserved0=0x0, dwReserved1=0x0, cFileName="resource.xml", cAlternateFileName="")) returned 0 [0083.096] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0083.096] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.097] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.097] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.097] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Device Stage\\Device", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x31 [0083.097] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Device Stage\\Device", nBufferLength=0x31, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Device Stage\\Device", lpFilePart=0x0) returned 0x30 [0083.097] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Device Stage\\Device\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd4bd6f2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0083.097] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd4bd6f2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c95299, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.097] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd55373b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a8653f0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="{113527a4-45d4-4b6f-b567-97838f1b04b0}", cAlternateFileName="{11352~1")) returned 1 [0083.097] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd554496, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a8653f0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="{8702d817-5aad-4674-9ef3-4d3decd87120}", cAlternateFileName="{8702D~1")) returned 1 [0083.098] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0083.098] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0083.098] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.098] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.098] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.098] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x58 [0083.098] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}", nBufferLength=0x58, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}", lpFilePart=0x0) returned 0x57 [0083.098] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd554496, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a8653f0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0083.098] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd554496, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a8653f0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.098] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4933c6a8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x4933c6a8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x4933c6a8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1fad1, dwReserved0=0x0, dwReserved1=0x0, cFileName="background.png", cAlternateFileName="")) returned 1 [0083.099] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4933c6a8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x4933c6a8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x4933c6a8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x6cf, dwReserved0=0x0, dwReserved1=0x0, cFileName="behavior.xml", cAlternateFileName="")) returned 1 [0083.099] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4933c6a8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x4933c6a8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x4933c6a8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x70c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="watermark.png", cAlternateFileName="")) returned 1 [0083.099] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4933c6a8, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x4933c6a8, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x4933c6a8, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x70c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="watermark.png", cAlternateFileName="")) returned 0 [0083.099] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0083.099] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.099] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.099] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.099] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x58 [0083.099] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}", nBufferLength=0x58, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}", lpFilePart=0x0) returned 0x57 [0083.099] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd55373b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a8653f0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0083.270] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c95299, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd55373b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a8653f0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.270] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62062b13, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x62062b13, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x62062b13, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1fad1, dwReserved0=0x0, dwReserved1=0x0, cFileName="background.png", cAlternateFileName="")) returned 1 [0083.271] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62062b13, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x62062b13, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x62062b13, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xb61, dwReserved0=0x0, dwReserved1=0x0, cFileName="behavior.xml", cAlternateFileName="")) returned 1 [0083.271] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62062b13, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x62062b13, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x62062b13, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xadc8, dwReserved0=0x0, dwReserved1=0x0, cFileName="device.png", cAlternateFileName="")) returned 1 [0083.271] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62088d76, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x62088d76, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x62088d76, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x70c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="overlay.png", cAlternateFileName="")) returned 1 [0083.271] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62062b13, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x62062b13, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x62062b13, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x99d3, dwReserved0=0x0, dwReserved1=0x0, cFileName="superbar.png", cAlternateFileName="")) returned 1 [0083.271] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62062b13, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x62062b13, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x62062b13, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x99d3, dwReserved0=0x0, dwReserved1=0x0, cFileName="superbar.png", cAlternateFileName="")) returned 0 [0083.271] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0083.272] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.272] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.273] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.273] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\DataMart", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x26 [0083.273] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\DataMart", nBufferLength=0x26, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\DataMart", lpFilePart=0x0) returned 0x25 [0083.273] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\DataMart\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd4badec, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c6f037, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0083.273] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd4badec, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c6f037, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.274] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd4bb986, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c6f037, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PaidWiFi", cAlternateFileName="")) returned 1 [0083.274] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0083.274] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0083.274] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.274] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.274] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.274] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\DataMart\\PaidWiFi", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2f [0083.274] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\DataMart\\PaidWiFi", nBufferLength=0x2f, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\DataMart\\PaidWiFi", lpFilePart=0x0) returned 0x2e [0083.274] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\DataMart\\PaidWiFi\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd4bb986, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c6f037, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0083.275] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd4bb986, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c6f037, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.275] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbd4bb986, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c6f037, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0083.275] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0083.275] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.275] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.275] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.275] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Crypto", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x24 [0083.276] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Crypto", nBufferLength=0x24, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Crypto", lpFilePart=0x0) returned 0x23 [0083.276] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Crypto\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x77356b64, ftLastAccessTime.dwHighDateTime=0x1d32793, ftLastWriteTime.dwLowDateTime=0x77356b64, ftLastWriteTime.dwHighDateTime=0x1d32793, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0083.277] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x77356b64, ftLastAccessTime.dwHighDateTime=0x1d32793, ftLastWriteTime.dwLowDateTime=0x77356b64, ftLastWriteTime.dwHighDateTime=0x1d32793, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.277] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x42e812c9, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x42e812c9, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="DSS", cAlternateFileName="")) returned 1 [0083.277] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xcdfeea, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd33178c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcdfeea, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Keys", cAlternateFileName="")) returned 1 [0083.277] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcdfeea, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x416372c8, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x416372c8, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PCPKSP", cAlternateFileName="")) returned 1 [0083.277] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x17c6f037, ftLastAccessTime.dwHighDateTime=0x1d2a02b, ftLastWriteTime.dwLowDateTime=0x17c6f037, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="RSA", cAlternateFileName="")) returned 1 [0083.277] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xcc3cbc1c, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcc3cbc1c, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xfe648d52, ftLastWriteTime.dwHighDateTime=0x1d32770, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SystemKeys", cAlternateFileName="SYSTEM~1")) returned 1 [0083.277] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0083.278] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0083.278] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.278] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.278] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.278] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Crypto\\SystemKeys", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2f [0083.278] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Crypto\\SystemKeys", nBufferLength=0x2f, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Crypto\\SystemKeys", lpFilePart=0x0) returned 0x2e [0083.278] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Crypto\\SystemKeys\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xcc3cbc1c, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcc3cbc1c, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x7737cd02, ftLastWriteTime.dwHighDateTime=0x1d32793, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0083.315] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xcc3cbc1c, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcc3cbc1c, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x7737cd02, ftLastWriteTime.dwHighDateTime=0x1d32793, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.316] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x24, ftCreationTime.dwLowDateTime=0xcc3cbc1c, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcc3cbc1c, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xcc464582, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x61d, dwReserved0=0x0, dwReserved1=0x0, cFileName="7092289d2be9a3ebf1065d0f1c678ab6_e8d761b7-8a68-4187-8c95-75a3788ac267", cAlternateFileName="709228~1")) returned 1 [0083.316] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x24, ftCreationTime.dwLowDateTime=0x1b8875cb, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x1b8875cb, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x1b8875cb, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x61d, dwReserved0=0x0, dwReserved1=0x0, cFileName="d20d9e7d1dcddc105a0d5e00d5e1ad30_33d770d0-06bc-47c5-8714-222cdac43a71", cAlternateFileName="D20D9E~1")) returned 1 [0083.316] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x24, ftCreationTime.dwLowDateTime=0x1b8875cb, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x1b8875cb, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x1b8875cb, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x61d, dwReserved0=0x0, dwReserved1=0x0, cFileName="d20d9e7d1dcddc105a0d5e00d5e1ad30_33d770d0-06bc-47c5-8714-222cdac43a71", cAlternateFileName="D20D9E~1")) returned 0 [0083.316] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0083.317] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.317] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.317] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.317] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Crypto\\RSA", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x28 [0083.317] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Crypto\\RSA", nBufferLength=0x28, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Crypto\\RSA", lpFilePart=0x0) returned 0x27 [0083.317] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Crypto\\RSA\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x17c6f037, ftLastAccessTime.dwHighDateTime=0x1d2a02b, ftLastWriteTime.dwLowDateTime=0x77356b64, ftLastWriteTime.dwHighDateTime=0x1d32793, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0083.318] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x17c6f037, ftLastAccessTime.dwHighDateTime=0x1d2a02b, ftLastWriteTime.dwLowDateTime=0x77356b64, ftLastWriteTime.dwHighDateTime=0x1d32793, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.319] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcdfeea, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd40a02b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x955a3652, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MachineKeys", cAlternateFileName="MACHIN~1")) returned 1 [0083.319] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x4c150294, ftCreationTime.dwHighDateTime=0x1d32723, ftLastAccessTime.dwLowDateTime=0x4c150294, ftLastAccessTime.dwHighDateTime=0x1d32723, ftLastWriteTime.dwLowDateTime=0x4c150294, ftLastWriteTime.dwHighDateTime=0x1d32723, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="S-1-5-18", cAlternateFileName="")) returned 1 [0083.319] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0083.319] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0083.319] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.319] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.319] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.319] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Crypto\\RSA\\S-1-5-18", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x31 [0083.319] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Crypto\\RSA\\S-1-5-18", nBufferLength=0x31, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Crypto\\RSA\\S-1-5-18", lpFilePart=0x0) returned 0x30 [0083.319] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Crypto\\RSA\\S-1-5-18\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x4c150294, ftCreationTime.dwHighDateTime=0x1d32723, ftLastAccessTime.dwLowDateTime=0x4c150294, ftLastAccessTime.dwHighDateTime=0x1d32723, ftLastWriteTime.dwLowDateTime=0x77356b64, ftLastWriteTime.dwHighDateTime=0x1d32793, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0083.320] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x4c150294, ftCreationTime.dwHighDateTime=0x1d32723, ftLastAccessTime.dwLowDateTime=0x4c150294, ftLastAccessTime.dwHighDateTime=0x1d32723, ftLastWriteTime.dwLowDateTime=0x77356b64, ftLastWriteTime.dwHighDateTime=0x1d32793, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.321] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x24, ftCreationTime.dwLowDateTime=0x4c150294, ftCreationTime.dwHighDateTime=0x1d32723, ftLastAccessTime.dwLowDateTime=0x4c150294, ftLastAccessTime.dwHighDateTime=0x1d32723, ftLastWriteTime.dwLowDateTime=0x4c150294, ftLastWriteTime.dwHighDateTime=0x1d32723, nFileSizeHigh=0x0, nFileSizeLow=0x38, dwReserved0=0x0, dwReserved1=0x0, cFileName="4eccd106f69e31c1b12304e5463bb71d_33d770d0-06bc-47c5-8714-222cdac43a71", cAlternateFileName="4ECCD1~1")) returned 1 [0083.321] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x24, ftCreationTime.dwLowDateTime=0x4c150294, ftCreationTime.dwHighDateTime=0x1d32723, ftLastAccessTime.dwLowDateTime=0x4c150294, ftLastAccessTime.dwHighDateTime=0x1d32723, ftLastWriteTime.dwLowDateTime=0x4c150294, ftLastWriteTime.dwHighDateTime=0x1d32723, nFileSizeHigh=0x0, nFileSizeLow=0x38, dwReserved0=0x0, dwReserved1=0x0, cFileName="4eccd106f69e31c1b12304e5463bb71d_33d770d0-06bc-47c5-8714-222cdac43a71", cAlternateFileName="4ECCD1~1")) returned 0 [0083.321] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0083.321] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.321] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.321] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.321] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Crypto\\RSA\\MachineKeys", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x34 [0083.321] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Crypto\\RSA\\MachineKeys", nBufferLength=0x34, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Crypto\\RSA\\MachineKeys", lpFilePart=0x0) returned 0x33 [0083.321] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Crypto\\RSA\\MachineKeys\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcdfeea, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd40a02b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x955a3652, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0083.322] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcdfeea, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd40a02b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x955a3652, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.322] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x24, ftCreationTime.dwLowDateTime=0xcb806263, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb806263, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xcbbe5f7c, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x8b1, dwReserved0=0x0, dwReserved1=0x0, cFileName="f686aace6942fb7f7ceb231212eef4a4_e8d761b7-8a68-4187-8c95-75a3788ac267", cAlternateFileName="F686AA~1")) returned 1 [0083.322] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x24, ftCreationTime.dwLowDateTime=0xcb806263, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb806263, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xcbbe5f7c, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x8b1, dwReserved0=0x0, dwReserved1=0x0, cFileName="f686aace6942fb7f7ceb231212eef4a4_e8d761b7-8a68-4187-8c95-75a3788ac267", cAlternateFileName="F686AA~1")) returned 0 [0083.322] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0083.322] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.322] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.322] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.323] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Crypto\\PCPKSP", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2b [0083.323] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Crypto\\PCPKSP", nBufferLength=0x2b, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Crypto\\PCPKSP", lpFilePart=0x0) returned 0x2a [0083.323] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Crypto\\PCPKSP\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcdfeea, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x416372c8, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x416372c8, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0083.323] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcdfeea, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x416372c8, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x416372c8, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.323] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xcdfeea, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd332abc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcdfeea, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsAIK", cAlternateFileName="WINDOW~1")) returned 1 [0083.323] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0083.323] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0083.323] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.323] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.324] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.324] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Crypto\\PCPKSP\\WindowsAIK", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x36 [0083.324] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Crypto\\PCPKSP\\WindowsAIK", nBufferLength=0x36, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Crypto\\PCPKSP\\WindowsAIK", lpFilePart=0x0) returned 0x35 [0083.324] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Crypto\\PCPKSP\\WindowsAIK\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xcdfeea, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd332abc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcdfeea, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cd90 [0083.324] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xcdfeea, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd332abc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcdfeea, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.324] FindNextFileW (in: hFindFile=0xc2cd90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xcdfeea, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd332abc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcdfeea, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0083.324] FindClose (in: hFindFile=0xc2cd90 | out: hFindFile=0xc2cd90) returned 1 [0083.325] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.325] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.325] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.325] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Crypto\\Keys", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x29 [0083.325] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Crypto\\Keys", nBufferLength=0x29, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Crypto\\Keys", lpFilePart=0x0) returned 0x28 [0083.325] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Crypto\\Keys\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xcdfeea, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd33178c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcdfeea, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0083.326] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xcdfeea, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd33178c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcdfeea, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.326] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xcdfeea, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd33178c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcdfeea, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0083.326] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0083.326] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.326] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.326] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.326] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Crypto\\DSS", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x28 [0083.326] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Crypto\\DSS", nBufferLength=0x28, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Crypto\\DSS", lpFilePart=0x0) returned 0x27 [0083.326] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Crypto\\DSS\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x42e812c9, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x42e812c9, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0083.327] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x42e812c9, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x42e812c9, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.327] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcdfeea, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd330d8b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcdfeea, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MachineKeys", cAlternateFileName="MACHIN~1")) returned 1 [0083.327] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0083.327] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0083.327] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.327] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.327] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.327] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Crypto\\DSS\\MachineKeys", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x34 [0083.327] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Crypto\\DSS\\MachineKeys", nBufferLength=0x34, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\Crypto\\DSS\\MachineKeys", lpFilePart=0x0) returned 0x33 [0083.327] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\Crypto\\DSS\\MachineKeys\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcdfeea, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd330d8b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcdfeea, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0083.328] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcdfeea, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd330d8b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcdfeea, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.328] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcdfeea, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd330d8b, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcdfeea, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0083.328] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0083.328] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.328] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.328] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.328] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x28 [0083.328] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun", nBufferLength=0x28, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\ClickToRun", lpFilePart=0x0) returned 0x27 [0083.328] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc1c2b2f4, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x3c4413a9, ftLastAccessTime.dwHighDateTime=0x1d47c34, ftLastWriteTime.dwLowDateTime=0x3c4413a9, ftLastWriteTime.dwHighDateTime=0x1d47c34, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0083.329] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc1c2b2f4, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x3c4413a9, ftLastAccessTime.dwHighDateTime=0x1d47c34, ftLastWriteTime.dwLowDateTime=0x3c4413a9, ftLastWriteTime.dwHighDateTime=0x1d47c34, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.329] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe68ff039, ftCreationTime.dwHighDateTime=0x1d47c33, ftLastAccessTime.dwLowDateTime=0xe6a7c64d, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xe6a7c64d, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="0D0D4EEB-DC03-4B3F-88DF-959FE1EDE5F4", cAlternateFileName="0D0D4E~1")) returned 1 [0083.329] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d43d48, ftCreationTime.dwHighDateTime=0x1d47c31, ftLastAccessTime.dwLowDateTime=0x96ee74e6, ftLastAccessTime.dwHighDateTime=0x1d47c31, ftLastWriteTime.dwLowDateTime=0x96ee74e6, ftLastWriteTime.dwHighDateTime=0x1d47c31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="19B11135-37BD-4FA1-A78E-C20CA2BDA1C0", cAlternateFileName="19B111~1")) returned 1 [0083.329] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x82f016ef, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x8300c739, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x8300c739, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="201EB7DF-C721-4B8B-9C81-A09DE7F931E6", cAlternateFileName="201EB7~1")) returned 1 [0083.329] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3dbb3c9, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x8512127a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x8512127a, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x7b6, dwReserved0=0x0, dwReserved1=0x0, cFileName="DeploymentConfig.0.xml", cAlternateFileName="DEPLOY~1.XML")) returned 1 [0083.330] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b22dc95, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xfa011b19, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xfa011b19, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x7b4, dwReserved0=0x0, dwReserved1=0x0, cFileName="DeploymentConfig.1.xml", cAlternateFileName="DEPLOY~3.XML")) returned 1 [0083.330] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x534ee362, ftCreationTime.dwHighDateTime=0x1d32745, ftLastAccessTime.dwLowDateTime=0x3c4413a9, ftLastAccessTime.dwHighDateTime=0x1d47c34, ftLastWriteTime.dwLowDateTime=0x3c4413a9, ftLastWriteTime.dwHighDateTime=0x1d47c34, nFileSizeHigh=0x0, nFileSizeLow=0x566, dwReserved0=0x0, dwReserved1=0x0, cFileName="DeploymentConfig.2.xml", cAlternateFileName="DEPLOY~2.XML")) returned 1 [0083.330] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x845f41a7, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x85953409, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x85eb08ee, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MachineData", cAlternateFileName="MACHIN~1")) returned 1 [0083.330] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8826bb5f, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x683c4eba, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x683c4eba, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ProductReleases", cAlternateFileName="PRODUC~1")) returned 1 [0083.330] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x845f41a7, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x845f41a7, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x845f41a7, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="UserData", cAlternateFileName="")) returned 1 [0083.330] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x49bee514, ftCreationTime.dwHighDateTime=0x1d32745, ftLastAccessTime.dwLowDateTime=0x3b87bb60, ftLastAccessTime.dwHighDateTime=0x1d47c34, ftLastWriteTime.dwLowDateTime=0x3b87bb60, ftLastWriteTime.dwHighDateTime=0x1d47c34, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="{9AC08E99-230B-47e8-9721-4577B7F124EA}", cAlternateFileName="{9AC08~1")) returned 1 [0083.409] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0083.409] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0083.409] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.409] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.409] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.410] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4f [0083.410] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}", nBufferLength=0x4f, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}", lpFilePart=0x0) returned 0x4e [0083.410] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x49bee514, ftCreationTime.dwHighDateTime=0x1d32745, ftLastAccessTime.dwLowDateTime=0x3b87bb60, ftLastAccessTime.dwHighDateTime=0x1d47c34, ftLastWriteTime.dwLowDateTime=0x3b87bb60, ftLastWriteTime.dwHighDateTime=0x1d47c34, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0083.429] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x49bee514, ftCreationTime.dwHighDateTime=0x1d32745, ftLastAccessTime.dwLowDateTime=0x3b87bb60, ftLastAccessTime.dwHighDateTime=0x1d47c34, ftLastWriteTime.dwLowDateTime=0x3b87bb60, ftLastWriteTime.dwHighDateTime=0x1d47c34, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.431] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x437adb83, ftCreationTime.dwHighDateTime=0x1d327e9, ftLastAccessTime.dwLowDateTime=0x437adb83, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x247ecc35, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x44e23, dwReserved0=0x0, dwReserved1=0x0, cFileName="AirSpace.Etw.man", cAlternateFileName="AIRSPA~1.MAN")) returned 1 [0083.431] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed71c4aa, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xed71c4aa, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd2686ce0, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x91f0, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.Access.Access.x-none.msi.16.x-none.xml", cAlternateFileName="C25A45~1.XML")) returned 1 [0083.431] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed71c4aa, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xed71c4aa, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd356d87a, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xe71c, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.accessmui.msi.16.en-us.xml", cAlternateFileName="C222C2~1.XML")) returned 1 [0083.431] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed71c4aa, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xed71c4aa, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd31d9ff6, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x7fa, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.accessmuiset.msi.16.en-us.xml", cAlternateFileName="C2FB2E~1.XML")) returned 1 [0083.431] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed6f62ed, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xed6f62ed, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd26f9444, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x3f14, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml", cAlternateFileName="C210C4~1.XML")) returned 1 [0083.431] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed6f62ed, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xed6f62ed, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd31415cd, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x265a, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.dcfmui.msi.16.en-us.xml", cAlternateFileName="C206B0~1.XML")) returned 1 [0083.431] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed611426, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xed611426, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd252f7b4, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x39d9c, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml", cAlternateFileName="C21578~1.XML")) returned 1 [0083.431] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed5c4f9a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xed5c4f9a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd330b2e9, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x8f70, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.excelmui.msi.16.en-us.xml", cAlternateFileName="C2D2CD~1.XML")) returned 1 [0083.432] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed59ed2c, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xed59ed2c, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd23fe538, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x8f8e, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.Groove.Groove.x-none.msi.16.x-none.xml", cAlternateFileName="C233DB~1.XML")) returned 1 [0083.432] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed59ed2c, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xed59ed2c, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd3298bbd, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x180e, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.groovemui.msi.16.en-us.xml", cAlternateFileName="C26024~1.XML")) returned 1 [0083.432] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed59ed2c, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xed59ed2c, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd257bc65, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x1979c, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.Lync.Lync.x-none.msi.16.x-none.xml", cAlternateFileName="C25956~1.XML")) returned 1 [0083.432] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed578aca, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xed578aca, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd32bedda, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x5b94, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.lyncmui.msi.16.en-us.xml", cAlternateFileName="C2FCD6~1.XML")) returned 1 [0083.432] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed5063b1, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xed5063b1, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd3593a88, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x6b4a, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.office32mui.msi.16.en-us.xml", cAlternateFileName="C2BADD~1.XML")) returned 1 [0083.432] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed3d50b2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xed3d50b2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd2cc8f5f, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4f3f4, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.office32ww.msi.16.x-none.xml", cAlternateFileName="C2EBFE~1.XML")) returned 1 [0083.432] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed31650e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xed31650e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd36c4db5, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x19870, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.officemui.msi.16.en-us.xml", cAlternateFileName="C29059~1.XML")) returned 1 [0083.432] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed2f02a6, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xed2f02a6, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd38424c0, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x7fa, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.officemuiset.msi.16.en-us.xml", cAlternateFileName="C2467F~1.XML")) returned 1 [0083.433] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed2f02a6, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xed2f02a6, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd295b9b9, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x17b3c, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml", cAlternateFileName="C21839~1.XML")) returned 1 [0083.433] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed2ca0b4, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xed2ca0b4, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd375d6d3, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x4a4a, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.onenotemui.msi.16.en-us.xml", cAlternateFileName="C24C3D~1.XML")) returned 1 [0083.433] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed2a3e81, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xed2a3e81, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd29a7ddb, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x5f6, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml", cAlternateFileName="C24EFF~1.XML")) returned 1 [0083.433] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed2a3e81, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xed2a3e81, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd3678904, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x2b28, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.osmmui.msi.16.en-us.xml", cAlternateFileName="C25F09~1.XML")) returned 1 [0083.433] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed25796c, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xed25796c, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd28c2fa3, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x906, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml", cAlternateFileName="C22C6F~1.XML")) returned 1 [0083.433] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed25796c, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xed25796c, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd362c40f, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x2b8a, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.osmuxmui.msi.16.en-us.xml", cAlternateFileName="C21C45~1.XML")) returned 1 [0083.433] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed25796c, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xed25796c, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd276bb03, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x17194, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.Outlook.Outlook.x-none.msi.16.x-none.xml", cAlternateFileName="C29151~1.XML")) returned 1 [0083.434] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed20b499, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xed20b499, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd3783951, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x17984, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.outlookmui.msi.16.en-us.xml", cAlternateFileName="C2C4E2~1.XML")) returned 1 [0083.434] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed1e5243, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xed1e5243, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd27de170, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xafddc, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml", cAlternateFileName="C280EB~1.XML")) returned 1 [0083.435] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed12666a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xed12666a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd290f4ec, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x195a4, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml", cAlternateFileName="C222CA~1.XML")) returned 1 [0083.435] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed0da264, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xed0da264, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd35dffce, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x689e, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.powerpointmui.msi.16.en-us.xml", cAlternateFileName="C27FF4~1.XML")) returned 1 [0083.435] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b87bb60, ftCreationTime.dwHighDateTime=0x1d47c34, ftLastAccessTime.dwLowDateTime=0x3b87bb60, ftLastAccessTime.dwHighDateTime=0x1d47c34, ftLastWriteTime.dwLowDateTime=0x3b1a0d3d, ftLastWriteTime.dwHighDateTime=0x1d47c34, nFileSizeHigh=0x0, nFileSizeLow=0x7446, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.Project.Project.x-none.msi.16.x-none.xml", cAlternateFileName="C2E87B~1.XML")) returned 1 [0083.435] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b87bb60, ftCreationTime.dwHighDateTime=0x1d47c34, ftLastAccessTime.dwLowDateTime=0x3b87bb60, ftLastAccessTime.dwHighDateTime=0x1d47c34, ftLastWriteTime.dwLowDateTime=0x3b2d20ad, ftLastWriteTime.dwHighDateTime=0x1d47c34, nFileSizeHigh=0x0, nFileSizeLow=0x809e, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.projectmui.msi.16.en-us.xml", cAlternateFileName="C26005~1.XML")) returned 1 [0083.435] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed08dd97, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xed08dd97, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd397382c, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x63ae, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.Proof.Culture.msi.16.en-us.xml", cAlternateFileName="C2B3EB~1.XML")) returned 1 [0083.435] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed08dd97, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xed08dd97, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd37a9bb2, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x5fee, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.Proof.Culture.msi.16.es-es.xml", cAlternateFileName="C23127~1.XML")) returned 1 [0083.435] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed067a9a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xed067a9a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd3999a72, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x5fee, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.Proof.Culture.msi.16.fr-fr.xml", cAlternateFileName="C2BAB3~1.XML")) returned 1 [0083.435] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed041918, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xed041918, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd37f6035, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x7fa, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.proofing.msi.16.en-us.xml", cAlternateFileName="C24618~1.XML")) returned 1 [0083.435] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed041918, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xed041918, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd2b97d2d, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x12e4a, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.Publisher.Publisher.x-none.msi.16.x-none.xml", cAlternateFileName="C2C6D1~1.XML")) returned 1 [0083.435] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed041918, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xed041918, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd37374c5, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x3734, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.publishermui.msi.16.en-us.xml", cAlternateFileName="C2RMAN~4.XML")) returned 1 [0083.435] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed01b5ef, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xed01b5ef, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd29ce0e8, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xb27ee, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.shared.Office.x-none.msi.16.x-none.xml", cAlternateFileName="C2RMAN~3.XML")) returned 1 [0083.436] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a705a3, ftCreationTime.dwHighDateTime=0x1d47c32, ftLastAccessTime.dwLowDateTime=0x1a705a3, ftLastAccessTime.dwHighDateTime=0x1d47c32, ftLastWriteTime.dwLowDateTime=0x11cbd0e, ftLastWriteTime.dwHighDateTime=0x1d47c32, nFileSizeHigh=0x0, nFileSizeLow=0x2aafe, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.Visio.Visio.x-none.msi.16.x-none.xml", cAlternateFileName="C2668D~1.XML")) returned 1 [0083.436] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a4a3b4, ftCreationTime.dwHighDateTime=0x1d47c32, ftLastAccessTime.dwLowDateTime=0x1a4a3b4, ftLastAccessTime.dwHighDateTime=0x1d47c32, ftLastWriteTime.dwLowDateTime=0x1218203, ftLastWriteTime.dwHighDateTime=0x1d47c32, nFileSizeHigh=0x0, nFileSizeLow=0xf0cb4, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.visiomui.msi.16.en-us.xml", cAlternateFileName="C2A712~1.XML")) returned 1 [0083.436] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xecf5ca1c, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xecf5ca1c, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd2dd401b, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x1536e, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.Word.Word.x-none.msi.16.x-none.xml", cAlternateFileName="C2RMAN~2.XML")) returned 1 [0083.436] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xecf3682d, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xecf3682d, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd3a7e818, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x130fe, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2RManifest.wordmui.msi.16.en-us.xml", cAlternateFileName="C2RMAN~1.XML")) returned 1 [0083.436] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49bee514, ftCreationTime.dwHighDateTime=0x1d32745, ftLastAccessTime.dwLowDateTime=0x49bee514, ftLastAccessTime.dwHighDateTime=0x1d32745, ftLastWriteTime.dwLowDateTime=0xd2dfa2a2, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x12c470, dwReserved0=0x0, dwReserved1=0x0, cFileName="integrator.exe", cAlternateFileName="INTEGR~1.EXE")) returned 1 [0083.436] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3f3481a2, ftCreationTime.dwHighDateTime=0x1d327e9, ftLastAccessTime.dwLowDateTime=0x3f3481a2, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0xf427d4ce, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0xce8, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft_Office_OfficeTelemetryAgentFallBack2016.xml", cAlternateFileName="MICROS~2.XML")) returned 1 [0083.436] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3f0e5bdc, ftCreationTime.dwHighDateTime=0x1d327e9, ftLastAccessTime.dwLowDateTime=0x3f0e5bdc, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0xf40d9aa3, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0xca6, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft_Office_OfficeTelemetryAgentLogOn2016.xml", cAlternateFileName="MICROS~1.XML")) returned 1 [0083.436] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x433f4072, ftCreationTime.dwHighDateTime=0x1d327e9, ftLastAccessTime.dwLowDateTime=0x433f4072, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x1bd7df5e, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x1b826, dwReserved0=0x0, dwReserved1=0x0, cFileName="msoutilstat.etw.man", cAlternateFileName="MSOUTI~1.MAN")) returned 1 [0083.436] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42b4f7c0, ftCreationTime.dwHighDateTime=0x1d327e9, ftLastAccessTime.dwLowDateTime=0x42b4f7c0, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x244f1ded, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x9bddd, dwReserved0=0x0, dwReserved1=0x0, cFileName="wordEtw.man", cAlternateFileName="")) returned 1 [0083.436] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42b4f7c0, ftCreationTime.dwHighDateTime=0x1d327e9, ftLastAccessTime.dwLowDateTime=0x42b4f7c0, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x244f1ded, ftLastWriteTime.dwHighDateTime=0x1d327e8, nFileSizeHigh=0x0, nFileSizeLow=0x9bddd, dwReserved0=0x0, dwReserved1=0x0, cFileName="wordEtw.man", cAlternateFileName="")) returned 0 [0083.436] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0083.437] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.437] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.437] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.437] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun\\UserData", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x31 [0083.437] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun\\UserData", nBufferLength=0x31, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\ClickToRun\\UserData", lpFilePart=0x0) returned 0x30 [0083.438] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun\\UserData\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x845f41a7, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x845f41a7, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x845f41a7, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0083.438] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x845f41a7, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x845f41a7, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x845f41a7, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.438] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x845f41a7, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x845f41a7, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x845f41a7, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0083.438] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0083.438] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.438] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.438] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.439] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x38 [0083.439] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases", nBufferLength=0x38, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases", lpFilePart=0x0) returned 0x37 [0083.439] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8826bb5f, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x683c4eba, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x683c4eba, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0083.450] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8826bb5f, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x683c4eba, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x683c4eba, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.450] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x19bad881, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x1a320d06, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x1a320d06, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="5A65C4D7-3CDF-4BE4-8560-F036D300C13F", cAlternateFileName="5A65C4~1")) returned 1 [0083.450] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x106db4bf, ftCreationTime.dwHighDateTime=0x1d327ce, ftLastAccessTime.dwLowDateTime=0x1141e67e, ftLastAccessTime.dwHighDateTime=0x1d327ce, ftLastWriteTime.dwLowDateTime=0x1141e67e, ftLastWriteTime.dwHighDateTime=0x1d327ce, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="A6A87302-92AE-41F2-AC52-73F5EE18259F", cAlternateFileName="A6A873~1")) returned 1 [0083.450] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0083.451] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0083.451] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.452] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.452] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.452] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\A6A87302-92AE-41F2-AC52-73F5EE18259F", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5d [0083.452] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\A6A87302-92AE-41F2-AC52-73F5EE18259F", nBufferLength=0x5d, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\A6A87302-92AE-41F2-AC52-73F5EE18259F", lpFilePart=0x0) returned 0x5c [0083.452] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\A6A87302-92AE-41F2-AC52-73F5EE18259F\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x106db4bf, ftCreationTime.dwHighDateTime=0x1d327ce, ftLastAccessTime.dwLowDateTime=0x1141e67e, ftLastAccessTime.dwHighDateTime=0x1d327ce, ftLastWriteTime.dwLowDateTime=0x1141e67e, ftLastWriteTime.dwHighDateTime=0x1d327ce, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0083.455] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x106db4bf, ftCreationTime.dwHighDateTime=0x1d327ce, ftLastAccessTime.dwLowDateTime=0x1141e67e, ftLastAccessTime.dwHighDateTime=0x1d327ce, ftLastWriteTime.dwLowDateTime=0x1141e67e, ftLastWriteTime.dwHighDateTime=0x1d327ce, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.455] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x110186f1, ftCreationTime.dwHighDateTime=0x1d327ce, ftLastAccessTime.dwLowDateTime=0x66b4e849, ftLastAccessTime.dwHighDateTime=0x1d327ce, ftLastWriteTime.dwLowDateTime=0x66b4e849, ftLastWriteTime.dwHighDateTime=0x1d327ce, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en-us.16", cAlternateFileName="")) returned 1 [0083.455] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x106db4bf, ftCreationTime.dwHighDateTime=0x1d327ce, ftLastAccessTime.dwLowDateTime=0x66b4e849, ftLastAccessTime.dwHighDateTime=0x1d327ce, ftLastWriteTime.dwLowDateTime=0x66b4e849, ftLastWriteTime.dwHighDateTime=0x1d327ce, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="x-none.16", cAlternateFileName="")) returned 1 [0083.455] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0083.455] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0083.455] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.455] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.455] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.455] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\A6A87302-92AE-41F2-AC52-73F5EE18259F\\x-none.16", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x67 [0083.455] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\A6A87302-92AE-41F2-AC52-73F5EE18259F\\x-none.16", nBufferLength=0x67, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\A6A87302-92AE-41F2-AC52-73F5EE18259F\\x-none.16", lpFilePart=0x0) returned 0x66 [0083.455] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\A6A87302-92AE-41F2-AC52-73F5EE18259F\\x-none.16\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x106db4bf, ftCreationTime.dwHighDateTime=0x1d327ce, ftLastAccessTime.dwLowDateTime=0x66b4e849, ftLastAccessTime.dwHighDateTime=0x1d327ce, ftLastWriteTime.dwLowDateTime=0x66b4e849, ftLastWriteTime.dwHighDateTime=0x1d327ce, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0083.458] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x106db4bf, ftCreationTime.dwHighDateTime=0x1d327ce, ftLastAccessTime.dwLowDateTime=0x66b4e849, ftLastAccessTime.dwHighDateTime=0x1d327ce, ftLastWriteTime.dwLowDateTime=0x66b4e849, ftLastWriteTime.dwHighDateTime=0x1d327ce, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.458] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x10ff2492, ftCreationTime.dwHighDateTime=0x1d327ce, ftLastAccessTime.dwLowDateTime=0x10ff2492, ftLastAccessTime.dwHighDateTime=0x1d327ce, ftLastWriteTime.dwLowDateTime=0x447ce00, ftLastWriteTime.dwHighDateTime=0x1d32055, nFileSizeHigh=0x0, nFileSizeLow=0x460b47, dwReserved0=0x0, dwReserved1=0x0, cFileName="stream.x86.x-none.man.dat", cAlternateFileName="STREAM~1.DAT")) returned 1 [0083.458] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x10ff2492, ftCreationTime.dwHighDateTime=0x1d327ce, ftLastAccessTime.dwLowDateTime=0x10ff2492, ftLastAccessTime.dwHighDateTime=0x1d327ce, ftLastWriteTime.dwLowDateTime=0x447ce00, ftLastWriteTime.dwHighDateTime=0x1d32055, nFileSizeHigh=0x0, nFileSizeLow=0x460b47, dwReserved0=0x0, dwReserved1=0x0, cFileName="stream.x86.x-none.man.dat", cAlternateFileName="STREAM~1.DAT")) returned 0 [0083.458] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0083.459] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.459] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.459] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.459] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\A6A87302-92AE-41F2-AC52-73F5EE18259F\\en-us.16", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x66 [0083.459] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\A6A87302-92AE-41F2-AC52-73F5EE18259F\\en-us.16", nBufferLength=0x66, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\A6A87302-92AE-41F2-AC52-73F5EE18259F\\en-us.16", lpFilePart=0x0) returned 0x65 [0083.459] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\A6A87302-92AE-41F2-AC52-73F5EE18259F\\en-us.16\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x110186f1, ftCreationTime.dwHighDateTime=0x1d327ce, ftLastAccessTime.dwLowDateTime=0x66b4e849, ftLastAccessTime.dwHighDateTime=0x1d327ce, ftLastWriteTime.dwLowDateTime=0x66b4e849, ftLastWriteTime.dwHighDateTime=0x1d327ce, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cf90 [0083.462] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x110186f1, ftCreationTime.dwHighDateTime=0x1d327ce, ftLastAccessTime.dwLowDateTime=0x66b4e849, ftLastAccessTime.dwHighDateTime=0x1d327ce, ftLastWriteTime.dwLowDateTime=0x66b4e849, ftLastWriteTime.dwHighDateTime=0x1d327ce, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.462] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x113f8423, ftCreationTime.dwHighDateTime=0x1d327ce, ftLastAccessTime.dwLowDateTime=0x113f8423, ftLastAccessTime.dwHighDateTime=0x1d327ce, ftLastWriteTime.dwLowDateTime=0x8f27c900, ftLastWriteTime.dwHighDateTime=0x1d32053, nFileSizeHigh=0x0, nFileSizeLow=0x108693, dwReserved0=0x0, dwReserved1=0x0, cFileName="stream.x86.en-us.man.dat", cAlternateFileName="STREAM~1.DAT")) returned 1 [0083.462] FindNextFileW (in: hFindFile=0xc2cf90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x113f8423, ftCreationTime.dwHighDateTime=0x1d327ce, ftLastAccessTime.dwLowDateTime=0x113f8423, ftLastAccessTime.dwHighDateTime=0x1d327ce, ftLastWriteTime.dwLowDateTime=0x8f27c900, ftLastWriteTime.dwHighDateTime=0x1d32053, nFileSizeHigh=0x0, nFileSizeLow=0x108693, dwReserved0=0x0, dwReserved1=0x0, cFileName="stream.x86.en-us.man.dat", cAlternateFileName="STREAM~1.DAT")) returned 0 [0083.462] FindClose (in: hFindFile=0xc2cf90 | out: hFindFile=0xc2cf90) returned 1 [0083.463] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.463] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.463] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.463] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\5A65C4D7-3CDF-4BE4-8560-F036D300C13F", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5d [0083.463] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\5A65C4D7-3CDF-4BE4-8560-F036D300C13F", nBufferLength=0x5d, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\5A65C4D7-3CDF-4BE4-8560-F036D300C13F", lpFilePart=0x0) returned 0x5c [0083.463] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\5A65C4D7-3CDF-4BE4-8560-F036D300C13F\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x19bad881, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x1a320d06, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x1a320d06, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0083.465] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x19bad881, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x1a320d06, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x1a320d06, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.465] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1a320d06, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x1a49e573, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x1a49e573, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en-us.16", cAlternateFileName="")) returned 1 [0083.465] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x19bd39c1, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x1a025ed3, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x1a025ed3, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="x-none.16", cAlternateFileName="")) returned 1 [0083.465] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0083.465] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0083.465] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.465] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.465] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.465] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\5A65C4D7-3CDF-4BE4-8560-F036D300C13F\\x-none.16", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x67 [0083.465] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\5A65C4D7-3CDF-4BE4-8560-F036D300C13F\\x-none.16", nBufferLength=0x67, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\5A65C4D7-3CDF-4BE4-8560-F036D300C13F\\x-none.16", lpFilePart=0x0) returned 0x66 [0083.465] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\5A65C4D7-3CDF-4BE4-8560-F036D300C13F\\x-none.16\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x19bd39c1, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x1a025ed3, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x1a025ed3, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0083.478] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x19bd39c1, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x1a025ed3, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x1a025ed3, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.478] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19bd39c1, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x19bd39c1, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xdd889800, ftLastWriteTime.dwHighDateTime=0x1d32052, nFileSizeHigh=0x0, nFileSizeLow=0x5b31, dwReserved0=0x0, dwReserved1=0x0, cFileName="MasterDescriptor.x-none.xml", cAlternateFileName="MASTER~1.XML")) returned 1 [0083.478] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19bf9d35, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x19bf9d35, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x6aa2800, ftLastWriteTime.dwHighDateTime=0x1d32055, nFileSizeHigh=0x0, nFileSizeLow=0x66, dwReserved0=0x0, dwReserved1=0x0, cFileName="s320.hash", cAlternateFileName="S320~1.HAS")) returned 1 [0083.478] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19bf9d35, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x19bf9d35, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x6aa2800, ftLastWriteTime.dwHighDateTime=0x1d32055, nFileSizeHigh=0x0, nFileSizeLow=0x7e0a5c, dwReserved0=0x0, dwReserved1=0x0, cFileName="stream.Platform.x-none.man.xml", cAlternateFileName="STREAM~1.XML")) returned 1 [0083.478] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19fffcc2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x19fffcc2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x316a100, ftLastWriteTime.dwHighDateTime=0x1d32055, nFileSizeHigh=0x0, nFileSizeLow=0x80, dwReserved0=0x0, dwReserved1=0x0, cFileName="stream.x86.x-none.hash", cAlternateFileName="STREAM~1.HAS")) returned 1 [0083.478] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19fffcc2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x19fffcc2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x447ce00, ftLastWriteTime.dwHighDateTime=0x1d32055, nFileSizeHigh=0x0, nFileSizeLow=0x460b47, dwReserved0=0x0, dwReserved1=0x0, cFileName="stream.x86.x-none.man.dat", cAlternateFileName="STREAM~1.DAT")) returned 1 [0083.478] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19fffcc2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x19fffcc2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x447ce00, ftLastWriteTime.dwHighDateTime=0x1d32055, nFileSizeHigh=0x0, nFileSizeLow=0x460b47, dwReserved0=0x0, dwReserved1=0x0, cFileName="stream.x86.x-none.man.dat", cAlternateFileName="STREAM~1.DAT")) returned 0 [0083.478] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0083.479] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.479] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.479] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.479] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\5A65C4D7-3CDF-4BE4-8560-F036D300C13F\\en-us.16", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x66 [0083.480] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\5A65C4D7-3CDF-4BE4-8560-F036D300C13F\\en-us.16", nBufferLength=0x66, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\5A65C4D7-3CDF-4BE4-8560-F036D300C13F\\en-us.16", lpFilePart=0x0) returned 0x65 [0083.480] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun\\ProductReleases\\5A65C4D7-3CDF-4BE4-8560-F036D300C13F\\en-us.16\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1a320d06, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x1a49e573, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x1a49e573, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0083.616] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1a320d06, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x1a49e573, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x1a49e573, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.616] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a346f8d, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x1a346f8d, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xd19cd600, ftLastWriteTime.dwHighDateTime=0x1d32052, nFileSizeHigh=0x0, nFileSizeLow=0x5bec, dwReserved0=0x0, dwReserved1=0x0, cFileName="MasterDescriptor.en-us.xml", cAlternateFileName="MASTER~1.XML")) returned 1 [0083.617] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a36d2e4, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x1a36d2e4, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x918a2300, ftLastWriteTime.dwHighDateTime=0x1d32053, nFileSizeHigh=0x0, nFileSizeLow=0x66, dwReserved0=0x0, dwReserved1=0x0, cFileName="s321033.hash", cAlternateFileName="S32103~1.HAS")) returned 1 [0083.617] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a36d2e4, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x1a36d2e4, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x918a2300, ftLastWriteTime.dwHighDateTime=0x1d32053, nFileSizeHigh=0x0, nFileSizeLow=0x1dff67, dwReserved0=0x0, dwReserved1=0x0, cFileName="stream.Platform.Culture.man.xml", cAlternateFileName="STREAM~1.XML")) returned 1 [0083.617] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a49e573, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x1a49e573, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x8f27c900, ftLastWriteTime.dwHighDateTime=0x1d32053, nFileSizeHigh=0x0, nFileSizeLow=0x80, dwReserved0=0x0, dwReserved1=0x0, cFileName="stream.x86.en-us.hash", cAlternateFileName="STREAM~1.HAS")) returned 1 [0083.617] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a49e573, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x1a49e573, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x8f27c900, ftLastWriteTime.dwHighDateTime=0x1d32053, nFileSizeHigh=0x0, nFileSizeLow=0x108693, dwReserved0=0x0, dwReserved1=0x0, cFileName="stream.x86.en-us.man.dat", cAlternateFileName="STREAM~1.DAT")) returned 1 [0083.617] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a49e573, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x1a49e573, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x8f27c900, ftLastWriteTime.dwHighDateTime=0x1d32053, nFileSizeHigh=0x0, nFileSizeLow=0x108693, dwReserved0=0x0, dwReserved1=0x0, cFileName="stream.x86.en-us.man.dat", cAlternateFileName="STREAM~1.DAT")) returned 0 [0083.617] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0083.618] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.618] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.618] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.618] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x34 [0083.618] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData", nBufferLength=0x34, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData", lpFilePart=0x0) returned 0x33 [0083.618] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x845f41a7, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x85953409, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x85eb08ee, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0083.619] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x845f41a7, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x85953409, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x85eb08ee, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.619] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85953409, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x85953409, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x85953409, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Catalog", cAlternateFileName="")) returned 1 [0083.619] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85eb08ee, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x85eb08ee, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x85eb08ee, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Integration", cAlternateFileName="INTEGR~1")) returned 1 [0083.619] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0083.619] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0083.619] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.619] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.619] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.619] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Integration", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x40 [0083.619] GetFullPathNameW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Integration", nBufferLength=0x40, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Integration", lpFilePart=0x0) returned 0x3f [0083.619] FindFirstFileW (in: lpFileName="C:\\Users\\All Users\\Microsoft\\ClickToRun\\MachineData\\Integration\\*", lpFindFileData=0x8fef10 | out: lpFindFileData=0x8fef10*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85eb08ee, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x85eb08ee, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x85eb08ee, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0083.620] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85eb08ee, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x85eb08ee, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x85eb08ee, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.620] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef1c | out: lpFindFileData=0x8fef1c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85eb08ee, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x85eb08ee, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x85eb08ee, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ShortcutBackups", cAlternateFileName="SHORTC~1")) returned 1 [0083.621] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.622] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.622] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.624] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.624] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.624] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.624] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.624] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.625] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.625] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.625] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.625] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.625] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.625] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.625] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.628] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.628] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.629] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.661] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.661] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.661] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.665] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.665] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.665] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.668] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.668] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.668] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.669] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.669] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.669] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.675] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.675] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.675] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.678] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.678] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.678] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.679] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.679] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.679] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.682] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.682] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.682] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.685] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.685] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.685] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.685] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.685] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.685] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.686] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.686] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.686] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.686] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0083.687] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.687] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0083.689] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.689] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.689] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.689] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.689] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1ac) returned 1 [0083.690] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.691] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.691] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.691] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.693] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.693] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.693] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.694] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.694] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.694] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.695] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.695] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.695] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff1e8) returned 1 [0083.696] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1a4) returned 1 [0083.696] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1b0) returned 1 [0083.865] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff204) returned 1 [0083.865] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x9 [0083.865] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x9, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users", lpFilePart=0x0) returned 0x8 [0083.865] FindFirstFileW (in: lpFileName="C:\\Users\\*", lpFindFileData=0x8fef2c | out: lpFindFileData=0x8fef2c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc2cc90 [0083.866] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.866] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xd7b844b1, ftCreationTime.dwHighDateTime=0x1d2a02f, ftLastAccessTime.dwLowDateTime=0xd7b844b1, ftLastAccessTime.dwHighDateTime=0x1d2a02f, ftLastWriteTime.dwLowDateTime=0xd7b844b1, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="All Users", cAlternateFileName="ALLUSE~1")) returned 1 [0083.866] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x785fe036, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x785fe036, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0083.866] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xd7b844b1, ftCreationTime.dwHighDateTime=0x1d2a02f, ftLastAccessTime.dwLowDateTime=0xd7b844b1, ftLastAccessTime.dwHighDateTime=0x1d2a02f, ftLastWriteTime.dwLowDateTime=0xd7b844b1, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Default User", cAlternateFileName="DEFAUL~1")) returned 1 [0083.867] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0xc40864ff, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x7205420a, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Default.migrated", cAlternateFileName="DEFAUL~1.MIG")) returned 1 [0083.867] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1a9bc987, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5f69dfa, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5f69dfa, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0083.867] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FD1HVy", cAlternateFileName="")) returned 1 [0083.867] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x475e19ed, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475e19ed, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 1 [0083.867] FindNextFileW (in: hFindFile=0xc2cc90, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x475e19ed, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475e19ed, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0 [0083.867] FindClose (in: hFindFile=0xc2cc90 | out: hFindFile=0xc2cc90) returned 1 [0083.868] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1c0) returned 1 [0083.868] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1cc) returned 1 [0083.979] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x2c0) returned 0x0 [0083.980] RegQueryValueExW (in: hKey=0x2c0, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x0, lpData=0x0, lpcbData=0x8ff184*=0x0) returned 0x2 [0084.118] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x2001f, phkResult=0x8ff12c | out: phkResult=0x8ff12c*=0x2c4) returned 0x0 [0084.119] RegQueryValueExW (in: hKey=0x2c4, lpValueName="id", lpReserved=0x0, lpType=0x8ff15c, lpData=0x0, lpcbData=0x8ff158*=0x0 | out: lpType=0x8ff15c*=0x0, lpData=0x0, lpcbData=0x8ff158*=0x0) returned 0x2 [0084.119] RegSetValueExW (in: hKey=0x2c4, lpValueName="id", Reserved=0x0, dwType=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", cbData=0x52 | out: lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0") returned 0x0 [0084.119] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff138 | out: phkResult=0x8ff138*=0x2e8) returned 0x0 [0084.119] RegQueryValueExW (in: hKey=0x2e8, lpValueName="id", lpReserved=0x0, lpType=0x8ff158, lpData=0x0, lpcbData=0x8ff154*=0x0 | out: lpType=0x8ff158*=0x1, lpData=0x0, lpcbData=0x8ff154*=0x52) returned 0x0 [0084.120] RegQueryValueExW (in: hKey=0x2e8, lpValueName="id", lpReserved=0x0, lpType=0x8ff158, lpData=0x2937194, lpcbData=0x8ff154*=0x52 | out: lpType=0x8ff158*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff154*=0x52) returned 0x0 [0094.850] GetFullPathNameW (in: lpFileName="C:\\Users\\desktop.ini", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x15 [0094.851] GetFullPathNameW (in: lpFileName="C:\\Users\\desktop.ini", nBufferLength=0x15, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\desktop.ini", lpFilePart=0x0) returned 0x14 [0094.852] GetFullPathNameW (in: lpFileName="C:\\Users\\desktop.ini", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x15 [0094.852] GetFullPathNameW (in: lpFileName="C:\\Users\\desktop.ini", nBufferLength=0x15, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\desktop.ini", lpFilePart=0x0) returned 0x14 [0094.852] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0094.853] CreateFileW (lpFileName="C:\\Users\\desktop.ini" (normalized: "c:\\users\\desktop.ini"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2f4 [0094.854] GetFileType (hFile=0x2f4) returned 0x1 [0094.854] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0094.854] GetFileType (hFile=0x2f4) returned 0x1 [0094.854] CloseHandle (hObject=0x2f4) returned 1 [0094.854] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0094.857] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff204) returned 1 [0094.857] GetFullPathNameW (in: lpFileName="C:\\Users\\Public", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x10 [0094.857] GetFullPathNameW (in: lpFileName="C:\\Users\\Public", nBufferLength=0x10, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public", lpFilePart=0x0) returned 0xf [0094.857] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\*", lpFindFileData=0x8fef2c | out: lpFindFileData=0x8fef2c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x475e19ed, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475e19ed, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc71310 [0094.858] FindNextFileW (in: hFindFile=0xc71310, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x475e19ed, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475e19ed, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.858] FindNextFileW (in: hFindFile=0xc71310, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0x3079b77, ftCreationTime.dwHighDateTime=0x1d1a050, ftLastAccessTime.dwLowDateTime=0xce317778, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AccountPictures", cAlternateFileName="ACCOUN~1")) returned 1 [0094.858] FindNextFileW (in: hFindFile=0xc71310, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xe4c3ce2c, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xe4c3ce2c, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0094.858] FindNextFileW (in: hFindFile=0xc71310, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa08e58, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fb62ca, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fb62ca, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0094.859] FindNextFileW (in: hFindFile=0xc71310, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xb1fb672c, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb1fb672c, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0094.859] FindNextFileW (in: hFindFile=0xc71310, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466cad2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0094.859] FindNextFileW (in: hFindFile=0xc71310, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb207547d, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb207547d, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Libraries", cAlternateFileName="LIBRAR~1")) returned 1 [0094.859] FindNextFileW (in: hFindFile=0xc71310, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466d9b8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Music", cAlternateFileName="")) returned 1 [0094.859] FindNextFileW (in: hFindFile=0xc71310, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466e1ef, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 1 [0094.860] FindNextFileW (in: hFindFile=0xc71310, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466eabf, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 1 [0094.860] FindNextFileW (in: hFindFile=0xc71310, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466eabf, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 0 [0094.860] FindClose (in: hFindFile=0xc71310 | out: hFindFile=0xc71310) returned 1 [0094.860] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1c0) returned 1 [0094.860] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1cc) returned 1 [0094.860] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x2f4) returned 0x0 [0094.861] RegQueryValueExW (in: hKey=0x2f4, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0094.861] RegQueryValueExW (in: hKey=0x2f4, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x2938394, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0094.862] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\desktop.ini", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1c [0094.862] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\desktop.ini", nBufferLength=0x1c, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\desktop.ini", lpFilePart=0x0) returned 0x1b [0094.862] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\desktop.ini", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1c [0094.862] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\desktop.ini", nBufferLength=0x1c, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\desktop.ini", lpFilePart=0x0) returned 0x1b [0094.862] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0094.862] CreateFileW (lpFileName="C:\\Users\\Public\\desktop.ini" (normalized: "c:\\users\\public\\desktop.ini"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x31c [0094.862] GetFileType (hFile=0x31c) returned 0x1 [0094.863] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0094.863] GetFileType (hFile=0x31c) returned 0x1 [0094.863] CloseHandle (hObject=0x31c) returned 1 [0094.863] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0094.864] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff204) returned 1 [0094.864] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Videos", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x17 [0094.864] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Videos", nBufferLength=0x17, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Videos", lpFilePart=0x0) returned 0x16 [0094.864] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Videos\\*", lpFindFileData=0x8fef2c | out: lpFindFileData=0x8fef2c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466eabf, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc712d0 [0094.864] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466eabf, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.865] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0094.865] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0094.865] FindClose (in: hFindFile=0xc712d0 | out: hFindFile=0xc712d0) returned 1 [0094.865] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1c0) returned 1 [0094.865] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1cc) returned 1 [0094.865] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x31c) returned 0x0 [0095.238] RegQueryValueExW (in: hKey=0x31c, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0095.238] RegQueryValueExW (in: hKey=0x31c, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x2938eb4, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0095.239] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Videos\\desktop.ini", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x23 [0095.239] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Videos\\desktop.ini", nBufferLength=0x23, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Videos\\desktop.ini", lpFilePart=0x0) returned 0x22 [0095.240] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Videos\\desktop.ini", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x23 [0095.240] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Videos\\desktop.ini", nBufferLength=0x23, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Videos\\desktop.ini", lpFilePart=0x0) returned 0x22 [0095.240] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0095.240] CreateFileW (lpFileName="C:\\Users\\Public\\Videos\\desktop.ini" (normalized: "c:\\users\\public\\videos\\desktop.ini"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x320 [0095.244] GetFileType (hFile=0x320) returned 0x1 [0095.244] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0095.244] GetFileType (hFile=0x320) returned 0x1 [0095.244] CloseHandle (hObject=0x320) returned 1 [0095.245] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0095.246] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff204) returned 1 [0095.246] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Pictures", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x19 [0095.246] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Pictures", nBufferLength=0x19, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Pictures", lpFilePart=0x0) returned 0x18 [0095.246] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Pictures\\*", lpFindFileData=0x8fef2c | out: lpFindFileData=0x8fef2c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466e1ef, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc713d0 [0095.246] FindNextFileW (in: hFindFile=0xc713d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466e1ef, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0095.247] FindNextFileW (in: hFindFile=0xc713d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0095.247] FindNextFileW (in: hFindFile=0xc713d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0095.247] FindClose (in: hFindFile=0xc713d0 | out: hFindFile=0xc713d0) returned 1 [0095.247] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1c0) returned 1 [0095.247] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1cc) returned 1 [0095.247] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x320) returned 0x0 [0095.247] RegQueryValueExW (in: hKey=0x320, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0095.247] RegQueryValueExW (in: hKey=0x320, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x2939a00, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0095.248] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Pictures\\desktop.ini", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x25 [0095.248] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Pictures\\desktop.ini", nBufferLength=0x25, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Pictures\\desktop.ini", lpFilePart=0x0) returned 0x24 [0095.249] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Pictures\\desktop.ini", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x25 [0095.249] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Pictures\\desktop.ini", nBufferLength=0x25, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Pictures\\desktop.ini", lpFilePart=0x0) returned 0x24 [0095.249] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0095.249] CreateFileW (lpFileName="C:\\Users\\Public\\Pictures\\desktop.ini" (normalized: "c:\\users\\public\\pictures\\desktop.ini"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x324 [0095.249] GetFileType (hFile=0x324) returned 0x1 [0095.249] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0095.249] GetFileType (hFile=0x324) returned 0x1 [0095.249] CloseHandle (hObject=0x324) returned 1 [0095.249] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0095.250] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff204) returned 1 [0095.250] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Music", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x16 [0095.250] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Music", nBufferLength=0x16, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Music", lpFilePart=0x0) returned 0x15 [0095.251] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Music\\*", lpFindFileData=0x8fef2c | out: lpFindFileData=0x8fef2c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466d9b8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc719d0 [0095.251] FindNextFileW (in: hFindFile=0xc719d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466d9b8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0095.251] FindNextFileW (in: hFindFile=0xc719d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0095.251] FindNextFileW (in: hFindFile=0xc719d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0095.252] FindClose (in: hFindFile=0xc719d0 | out: hFindFile=0xc719d0) returned 1 [0095.252] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1c0) returned 1 [0095.252] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1cc) returned 1 [0095.252] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x324) returned 0x0 [0095.252] RegQueryValueExW (in: hKey=0x324, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0095.252] RegQueryValueExW (in: hKey=0x324, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x293a4fc, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0095.253] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Music\\desktop.ini", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x22 [0095.253] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Music\\desktop.ini", nBufferLength=0x22, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Music\\desktop.ini", lpFilePart=0x0) returned 0x21 [0095.253] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Music\\desktop.ini", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x22 [0095.253] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Music\\desktop.ini", nBufferLength=0x22, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Music\\desktop.ini", lpFilePart=0x0) returned 0x21 [0095.253] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0095.253] CreateFileW (lpFileName="C:\\Users\\Public\\Music\\desktop.ini" (normalized: "c:\\users\\public\\music\\desktop.ini"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x328 [0095.254] GetFileType (hFile=0x328) returned 0x1 [0095.254] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0095.254] GetFileType (hFile=0x328) returned 0x1 [0095.254] CloseHandle (hObject=0x328) returned 1 [0095.254] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0095.255] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff204) returned 1 [0095.255] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Libraries", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1a [0095.255] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Libraries", nBufferLength=0x1a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Libraries", lpFilePart=0x0) returned 0x19 [0095.255] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Libraries\\*", lpFindFileData=0x8fef2c | out: lpFindFileData=0x8fef2c*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb207547d, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb207547d, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc71490 [0095.255] FindNextFileW (in: hFindFile=0xc71490, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb207547d, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb207547d, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0095.256] FindNextFileW (in: hFindFile=0xc71490, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xaf, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0095.256] FindNextFileW (in: hFindFile=0xc71490, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3816851, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97421a72, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97421a72, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3c0, dwReserved0=0x0, dwReserved1=0x0, cFileName="RecordedTV.library-ms", cAlternateFileName="RECORD~1.LIB")) returned 1 [0095.256] FindNextFileW (in: hFindFile=0xc71490, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0095.257] FindClose (in: hFindFile=0xc71490 | out: hFindFile=0xc71490) returned 1 [0095.257] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1c0) returned 1 [0095.257] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1cc) returned 1 [0095.257] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x328) returned 0x0 [0095.257] RegQueryValueExW (in: hKey=0x328, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0095.257] RegQueryValueExW (in: hKey=0x328, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x293b1dc, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0095.258] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Libraries\\desktop.ini", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x26 [0095.258] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Libraries\\desktop.ini", nBufferLength=0x26, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Libraries\\desktop.ini", lpFilePart=0x0) returned 0x25 [0095.258] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Libraries\\desktop.ini", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x26 [0095.258] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Libraries\\desktop.ini", nBufferLength=0x26, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Libraries\\desktop.ini", lpFilePart=0x0) returned 0x25 [0095.258] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0095.259] CreateFileW (lpFileName="C:\\Users\\Public\\Libraries\\desktop.ini" (normalized: "c:\\users\\public\\libraries\\desktop.ini"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x32c [0095.259] GetFileType (hFile=0x32c) returned 0x1 [0095.259] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0095.259] GetFileType (hFile=0x32c) returned 0x1 [0095.259] CloseHandle (hObject=0x32c) returned 1 [0095.259] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0095.260] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x32c) returned 0x0 [0095.260] RegQueryValueExW (in: hKey=0x32c, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0095.260] RegQueryValueExW (in: hKey=0x32c, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x293b7a0, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0095.261] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Libraries\\RecordedTV.library-ms", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x30 [0095.261] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Libraries\\RecordedTV.library-ms", nBufferLength=0x30, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Libraries\\RecordedTV.library-ms", lpFilePart=0x0) returned 0x2f [0095.262] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Libraries\\RecordedTV.library-ms", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x30 [0095.262] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Libraries\\RecordedTV.library-ms", nBufferLength=0x30, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Libraries\\RecordedTV.library-ms", lpFilePart=0x0) returned 0x2f [0095.262] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0095.262] CreateFileW (lpFileName="C:\\Users\\Public\\Libraries\\RecordedTV.library-ms" (normalized: "c:\\users\\public\\libraries\\recordedtv.library-ms"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x330 [0095.262] GetFileType (hFile=0x330) returned 0x1 [0095.262] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0095.262] GetFileType (hFile=0x330) returned 0x1 [0095.262] CloseHandle (hObject=0x330) returned 1 [0095.262] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0095.263] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff204) returned 1 [0095.263] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Downloads", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1a [0095.263] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Downloads", nBufferLength=0x1a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Downloads", lpFilePart=0x0) returned 0x19 [0095.263] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Downloads\\*", lpFindFileData=0x8fef2c | out: lpFindFileData=0x8fef2c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466cad2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc71990 [0095.264] FindNextFileW (in: hFindFile=0xc71990, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466cad2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0095.264] FindNextFileW (in: hFindFile=0xc71990, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fb62ca, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0095.264] FindNextFileW (in: hFindFile=0xc71990, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0095.264] FindClose (in: hFindFile=0xc71990 | out: hFindFile=0xc71990) returned 1 [0095.264] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1c0) returned 1 [0095.265] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1cc) returned 1 [0095.265] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x330) returned 0x0 [0095.265] RegQueryValueExW (in: hKey=0x330, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0095.265] RegQueryValueExW (in: hKey=0x330, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x293c334, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0095.266] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Downloads\\desktop.ini", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x26 [0095.266] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Downloads\\desktop.ini", nBufferLength=0x26, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Downloads\\desktop.ini", lpFilePart=0x0) returned 0x25 [0095.266] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Downloads\\desktop.ini", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x26 [0095.266] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Downloads\\desktop.ini", nBufferLength=0x26, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Downloads\\desktop.ini", lpFilePart=0x0) returned 0x25 [0095.266] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0095.266] CreateFileW (lpFileName="C:\\Users\\Public\\Downloads\\desktop.ini" (normalized: "c:\\users\\public\\downloads\\desktop.ini"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x334 [0095.266] GetFileType (hFile=0x334) returned 0x1 [0095.267] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0095.267] GetFileType (hFile=0x334) returned 0x1 [0095.267] CloseHandle (hObject=0x334) returned 1 [0095.267] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0095.268] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff204) returned 1 [0095.268] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1a [0095.268] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents", nBufferLength=0x1a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Documents", lpFilePart=0x0) returned 0x19 [0095.268] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Documents\\*", lpFindFileData=0x8fef2c | out: lpFindFileData=0x8fef2c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xb1fb672c, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb1fb672c, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc71a50 [0095.269] FindNextFileW (in: hFindFile=0xc71a50, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xb1fb672c, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb1fb672c, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0095.269] FindNextFileW (in: hFindFile=0xc71a50, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fb62ca, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fb62ca, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x116, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0095.270] FindNextFileW (in: hFindFile=0xc71a50, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99f01ae, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99f01ae, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99f01ae, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0095.270] FindNextFileW (in: hFindFile=0xc71a50, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99f01ae, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99f01ae, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99f01ae, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0095.270] FindNextFileW (in: hFindFile=0xc71a50, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99f01ae, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99f01ae, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99f01ae, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0095.270] FindNextFileW (in: hFindFile=0xc71a50, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99f01ae, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99f01ae, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99f01ae, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 0 [0095.270] FindClose (in: hFindFile=0xc71a50 | out: hFindFile=0xc71a50) returned 1 [0095.271] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1c0) returned 1 [0095.272] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1cc) returned 1 [0095.272] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x334) returned 0x0 [0095.318] RegQueryValueExW (in: hKey=0x334, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0095.318] RegQueryValueExW (in: hKey=0x334, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x293d1c8, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0095.320] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents\\desktop.ini", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x26 [0095.320] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents\\desktop.ini", nBufferLength=0x26, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Documents\\desktop.ini", lpFilePart=0x0) returned 0x25 [0095.320] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents\\desktop.ini", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x26 [0095.320] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents\\desktop.ini", nBufferLength=0x26, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Documents\\desktop.ini", lpFilePart=0x0) returned 0x25 [0095.320] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0095.320] CreateFileW (lpFileName="C:\\Users\\Public\\Documents\\desktop.ini" (normalized: "c:\\users\\public\\documents\\desktop.ini"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x338 [0095.512] GetFileType (hFile=0x338) returned 0x1 [0095.512] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0095.512] GetFileType (hFile=0x338) returned 0x1 [0095.512] CloseHandle (hObject=0x338) returned 1 [0095.512] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0095.514] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff204) returned 1 [0095.514] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents\\My Videos", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x24 [0095.514] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents\\My Videos", nBufferLength=0x24, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Documents\\My Videos", lpFilePart=0x0) returned 0x23 [0095.514] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Documents\\My Videos\\*", lpFindFileData=0x8fef2c | out: lpFindFileData=0x8fef2c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0095.515] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1c8) returned 1 [0095.518] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff204) returned 1 [0095.518] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents\\My Pictures", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x26 [0095.518] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents\\My Pictures", nBufferLength=0x26, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Documents\\My Pictures", lpFilePart=0x0) returned 0x25 [0095.518] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Documents\\My Pictures\\*", lpFindFileData=0x8fef2c | out: lpFindFileData=0x8fef2c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0095.519] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1c8) returned 1 [0095.520] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff204) returned 1 [0095.520] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents\\My Music", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x23 [0095.520] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents\\My Music", nBufferLength=0x23, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Documents\\My Music", lpFilePart=0x0) returned 0x22 [0095.520] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Documents\\My Music\\*", lpFindFileData=0x8fef2c | out: lpFindFileData=0x8fef2c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0095.521] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1c8) returned 1 [0095.523] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff204) returned 1 [0095.523] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Desktop", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x18 [0095.523] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Desktop", nBufferLength=0x18, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Desktop", lpFilePart=0x0) returned 0x17 [0095.523] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Desktop\\*", lpFindFileData=0x8fef2c | out: lpFindFileData=0x8fef2c*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xe4c3ce2c, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xe4c3ce2c, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc71550 [0095.523] FindNextFileW (in: hFindFile=0xc71550, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xe4c3ce2c, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xe4c3ce2c, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0095.523] FindNextFileW (in: hFindFile=0xc71550, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38bb5c78, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x38bb5c78, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x38bb5c78, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x852, dwReserved0=0x0, dwReserved1=0x0, cFileName="Acrobat Reader DC.lnk", cAlternateFileName="ACROBA~1.LNK")) returned 1 [0095.524] FindNextFileW (in: hFindFile=0xc71550, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa08e58, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fb62ca, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fb62ca, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0095.524] FindNextFileW (in: hFindFile=0xc71550, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4c3ce2c, ftCreationTime.dwHighDateTime=0x1d327cb, ftLastAccessTime.dwLowDateTime=0xe4c3ce2c, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xe4c6308a, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x91a, dwReserved0=0x0, dwReserved1=0x0, cFileName="Google Chrome.lnk", cAlternateFileName="GOOGLE~1.LNK")) returned 1 [0095.524] FindNextFileW (in: hFindFile=0xc71550, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef84fc3f, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xef84fc3f, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xef84fc3f, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x3e7, dwReserved0=0x0, dwReserved1=0x0, cFileName="Mozilla Firefox.lnk", cAlternateFileName="MOZILL~1.LNK")) returned 1 [0095.524] FindNextFileW (in: hFindFile=0xc71550, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0095.524] FindClose (in: hFindFile=0xc71550 | out: hFindFile=0xc71550) returned 1 [0095.524] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1c0) returned 1 [0095.524] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1cc) returned 1 [0095.525] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x338) returned 0x0 [0095.525] RegQueryValueExW (in: hKey=0x338, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0095.525] RegQueryValueExW (in: hKey=0x338, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x293f0e8, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0095.526] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Desktop\\Acrobat Reader DC.lnk", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2e [0095.526] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Desktop\\Acrobat Reader DC.lnk", nBufferLength=0x2e, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Desktop\\Acrobat Reader DC.lnk", lpFilePart=0x0) returned 0x2d [0095.526] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Desktop\\Acrobat Reader DC.lnk", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2e [0095.526] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Desktop\\Acrobat Reader DC.lnk", nBufferLength=0x2e, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Desktop\\Acrobat Reader DC.lnk", lpFilePart=0x0) returned 0x2d [0095.526] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0095.526] CreateFileW (lpFileName="C:\\Users\\Public\\Desktop\\Acrobat Reader DC.lnk" (normalized: "c:\\users\\public\\desktop\\acrobat reader dc.lnk"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x33c [0095.528] GetFileType (hFile=0x33c) returned 0x1 [0095.528] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0095.528] GetFileType (hFile=0x33c) returned 0x1 [0095.528] CloseHandle (hObject=0x33c) returned 1 [0095.528] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0095.529] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x33c) returned 0x0 [0095.529] RegQueryValueExW (in: hKey=0x33c, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0095.529] RegQueryValueExW (in: hKey=0x33c, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x293f6d4, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0095.530] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Desktop\\desktop.ini", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x24 [0095.530] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Desktop\\desktop.ini", nBufferLength=0x24, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Desktop\\desktop.ini", lpFilePart=0x0) returned 0x23 [0095.530] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Desktop\\desktop.ini", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x24 [0095.530] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Desktop\\desktop.ini", nBufferLength=0x24, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Desktop\\desktop.ini", lpFilePart=0x0) returned 0x23 [0095.530] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0095.530] CreateFileW (lpFileName="C:\\Users\\Public\\Desktop\\desktop.ini" (normalized: "c:\\users\\public\\desktop\\desktop.ini"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x340 [0095.531] GetFileType (hFile=0x340) returned 0x1 [0095.531] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0095.531] GetFileType (hFile=0x340) returned 0x1 [0095.531] CloseHandle (hObject=0x340) returned 1 [0095.531] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0095.532] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x340) returned 0x0 [0095.532] RegQueryValueExW (in: hKey=0x340, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0095.532] RegQueryValueExW (in: hKey=0x340, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x293fc98, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0095.533] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Desktop\\Google Chrome.lnk", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2a [0095.534] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Desktop\\Google Chrome.lnk", nBufferLength=0x2a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Desktop\\Google Chrome.lnk", lpFilePart=0x0) returned 0x29 [0095.534] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Desktop\\Google Chrome.lnk", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2a [0095.534] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Desktop\\Google Chrome.lnk", nBufferLength=0x2a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Desktop\\Google Chrome.lnk", lpFilePart=0x0) returned 0x29 [0095.534] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0095.534] CreateFileW (lpFileName="C:\\Users\\Public\\Desktop\\Google Chrome.lnk" (normalized: "c:\\users\\public\\desktop\\google chrome.lnk"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x344 [0095.534] GetFileType (hFile=0x344) returned 0x1 [0095.534] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0095.534] GetFileType (hFile=0x344) returned 0x1 [0095.534] CloseHandle (hObject=0x344) returned 1 [0095.534] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0095.535] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x344) returned 0x0 [0095.536] RegQueryValueExW (in: hKey=0x344, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0095.536] RegQueryValueExW (in: hKey=0x344, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x2940274, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0095.537] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Desktop\\Mozilla Firefox.lnk", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2c [0095.537] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Desktop\\Mozilla Firefox.lnk", nBufferLength=0x2c, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Desktop\\Mozilla Firefox.lnk", lpFilePart=0x0) returned 0x2b [0095.537] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Desktop\\Mozilla Firefox.lnk", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2c [0095.537] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Desktop\\Mozilla Firefox.lnk", nBufferLength=0x2c, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\Desktop\\Mozilla Firefox.lnk", lpFilePart=0x0) returned 0x2b [0095.537] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0095.537] CreateFileW (lpFileName="C:\\Users\\Public\\Desktop\\Mozilla Firefox.lnk" (normalized: "c:\\users\\public\\desktop\\mozilla firefox.lnk"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x348 [0095.537] GetFileType (hFile=0x348) returned 0x1 [0095.537] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0095.538] GetFileType (hFile=0x348) returned 0x1 [0095.538] CloseHandle (hObject=0x348) returned 1 [0095.538] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0095.539] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff204) returned 1 [0095.539] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\AccountPictures", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x20 [0095.539] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\AccountPictures", nBufferLength=0x20, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\AccountPictures", lpFilePart=0x0) returned 0x1f [0095.539] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\AccountPictures\\*", lpFindFileData=0x8fef2c | out: lpFindFileData=0x8fef2c*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0x3079b77, ftCreationTime.dwHighDateTime=0x1d1a050, ftLastAccessTime.dwLowDateTime=0xce317778, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc71690 [0095.539] FindNextFileW (in: hFindFile=0xc71690, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0x3079b77, ftCreationTime.dwHighDateTime=0x1d1a050, ftLastAccessTime.dwLowDateTime=0xce317778, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0095.540] FindNextFileW (in: hFindFile=0xc71690, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0xce317778, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xce317778, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0xc4, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0095.540] FindNextFileW (in: hFindFile=0xc71690, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0095.540] FindClose (in: hFindFile=0xc71690 | out: hFindFile=0xc71690) returned 1 [0095.540] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1c0) returned 1 [0095.540] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1cc) returned 1 [0095.540] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x348) returned 0x0 [0095.540] RegQueryValueExW (in: hKey=0x348, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0095.540] RegQueryValueExW (in: hKey=0x348, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x2940e6c, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0095.541] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\AccountPictures\\desktop.ini", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2c [0095.541] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\AccountPictures\\desktop.ini", nBufferLength=0x2c, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\AccountPictures\\desktop.ini", lpFilePart=0x0) returned 0x2b [0095.541] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\AccountPictures\\desktop.ini", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2c [0095.541] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\AccountPictures\\desktop.ini", nBufferLength=0x2c, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\Public\\AccountPictures\\desktop.ini", lpFilePart=0x0) returned 0x2b [0095.542] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0095.542] CreateFileW (lpFileName="C:\\Users\\Public\\AccountPictures\\desktop.ini" (normalized: "c:\\users\\public\\accountpictures\\desktop.ini"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x34c [0095.544] GetFileType (hFile=0x34c) returned 0x1 [0095.544] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0095.544] GetFileType (hFile=0x34c) returned 0x1 [0095.544] CloseHandle (hObject=0x34c) returned 1 [0095.544] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0095.545] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff204) returned 1 [0095.545] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x10 [0095.545] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy", nBufferLength=0x10, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy", lpFilePart=0x0) returned 0xf [0095.545] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\*", lpFindFileData=0x8fef2c | out: lpFindFileData=0x8fef2c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc712d0 [0095.546] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0095.546] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x3b5a0677, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3b5a0677, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 1 [0095.546] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0095.546] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd43ecce6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2cb2cd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Contacts", cAlternateFileName="")) returned 1 [0095.547] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 1 [0095.547] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x89938f11, ftLastAccessTime.dwHighDateTime=0x1d6e949, ftLastWriteTime.dwLowDateTime=0x89938f11, ftLastWriteTime.dwHighDateTime=0x1d6e949, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0095.547] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe5c2d3bf, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe5c2d3bf, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0095.547] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa2dc870b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0xa2dc870b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0095.547] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd4499d75, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites", cAlternateFileName="FAVORI~1")) returned 1 [0095.548] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x9463e5c0, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0095.548] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local Settings", cAlternateFileName="LOCALS~1")) returned 1 [0095.548] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe5d38260, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe5d38260, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Music", cAlternateFileName="")) returned 1 [0095.548] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Documents", cAlternateFileName="MYDOCU~1")) returned 1 [0095.548] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NetHood", cAlternateFileName="")) returned 1 [0095.549] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x2022, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x6c4d382c, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x6c4d382c, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x300000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT", cAlternateFileName="")) returned 1 [0095.549] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x21204700, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x21204700, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x21204700, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0xa9000, dwReserved0=0x0, dwReserved1=0x0, cFileName="ntuser.dat.LOG1", cAlternateFileName="NTUSER~1.LOG")) returned 1 [0095.549] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x21204700, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x21204700, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x21204700, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ntuser.dat.LOG2", cAlternateFileName="NTUSER~2.LOG")) returned 1 [0095.549] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x21204700, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x21204700, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x4edc6408, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf", cAlternateFileName="NTUSER~1.BLF")) returned 1 [0095.549] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x2122a949, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x2122a949, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x4edc6408, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~1.REG")) returned 1 [0095.549] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x2122a949, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x2122a949, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x4edc6408, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0x0, dwReserved1=0x0, cFileName="NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~2.REG")) returned 1 [0095.549] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0xc1adea7d, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xc1adea7d, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xc1adea7d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0x0, dwReserved1=0x0, cFileName="ntuser.ini", cAlternateFileName="")) returned 1 [0095.550] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3f0f0bc5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd4516574, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x94022772, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="OneDrive", cAlternateFileName="")) returned 1 [0095.550] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe613e267, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe613e267, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 1 [0095.550] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PrintHood", cAlternateFileName="PRINTH~1")) returned 1 [0095.550] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recent", cAlternateFileName="")) returned 1 [0095.550] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd45b644a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Saved Games", cAlternateFileName="SAVEDG~1")) returned 1 [0095.551] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd462426d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Searches", cAlternateFileName="")) returned 1 [0095.551] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SendTo", cAlternateFileName="")) returned 1 [0095.551] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0095.551] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0095.551] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe60f1df9, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe60f1df9, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 1 [0095.552] FindNextFileW (in: hFindFile=0xc712d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe60f1df9, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe60f1df9, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 0 [0095.552] FindClose (in: hFindFile=0xc712d0 | out: hFindFile=0xc712d0) returned 1 [0095.552] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1c0) returned 1 [0095.552] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1cc) returned 1 [0095.552] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x34c) returned 0x0 [0095.552] RegQueryValueExW (in: hKey=0x34c, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0095.552] RegQueryValueExW (in: hKey=0x34c, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x2943670, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0095.601] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\NTUSER.DAT", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1b [0095.601] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\NTUSER.DAT", nBufferLength=0x1b, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\NTUSER.DAT", lpFilePart=0x0) returned 0x1a [0095.601] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\NTUSER.DAT", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1b [0095.601] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\NTUSER.DAT", nBufferLength=0x1b, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\NTUSER.DAT", lpFilePart=0x0) returned 0x1a [0095.601] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0095.601] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\NTUSER.DAT" (normalized: "c:\\users\\fd1hvy\\ntuser.dat"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0xffffffff [0096.749] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8fd460) returned 1 [0096.749] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x350) returned 0x0 [0096.750] RegQueryValueExW (in: hKey=0x350, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0096.750] RegQueryValueExW (in: hKey=0x350, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x2943dcc, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0096.751] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\ntuser.dat.LOG1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x20 [0096.751] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\ntuser.dat.LOG1", nBufferLength=0x20, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\ntuser.dat.LOG1", lpFilePart=0x0) returned 0x1f [0096.751] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\ntuser.dat.LOG1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x20 [0096.751] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\ntuser.dat.LOG1", nBufferLength=0x20, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\ntuser.dat.LOG1", lpFilePart=0x0) returned 0x1f [0096.751] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0096.751] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\ntuser.dat.LOG1" (normalized: "c:\\users\\fd1hvy\\ntuser.dat.log1"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0xffffffff [0096.754] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8fd460) returned 1 [0096.754] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x354) returned 0x0 [0096.754] RegQueryValueExW (in: hKey=0x354, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0096.754] RegQueryValueExW (in: hKey=0x354, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x2944444, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0096.755] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\ntuser.dat.LOG2", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x20 [0096.756] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\ntuser.dat.LOG2", nBufferLength=0x20, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\ntuser.dat.LOG2", lpFilePart=0x0) returned 0x1f [0096.756] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\ntuser.dat.LOG2", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x20 [0096.756] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\ntuser.dat.LOG2", nBufferLength=0x20, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\ntuser.dat.LOG2", lpFilePart=0x0) returned 0x1f [0096.756] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0096.756] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\ntuser.dat.LOG2" (normalized: "c:\\users\\fd1hvy\\ntuser.dat.log2"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0xffffffff [0096.758] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8fd460) returned 1 [0096.758] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x358) returned 0x0 [0096.758] RegQueryValueExW (in: hKey=0x358, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0096.758] RegQueryValueExW (in: hKey=0x358, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x2944abc, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0096.759] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x48 [0096.759] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf", nBufferLength=0x48, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf", lpFilePart=0x0) returned 0x47 [0096.759] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x48 [0096.759] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf", nBufferLength=0x48, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf", lpFilePart=0x0) returned 0x47 [0096.760] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0096.760] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf" (normalized: "c:\\users\\fd1hvy\\ntuser.dat{fae9930d-933c-11e7-a51d-b808901d6c9b}.tm.blf"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0xffffffff [0096.761] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8fd460) returned 1 [0096.762] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x35c) returned 0x0 [0096.762] RegQueryValueExW (in: hKey=0x35c, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0096.762] RegQueryValueExW (in: hKey=0x35c, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x294534c, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0096.763] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x6d [0096.763] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms", nBufferLength=0x6d, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms", lpFilePart=0x0) returned 0x6c [0096.763] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x6d [0096.763] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms", nBufferLength=0x6d, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms", lpFilePart=0x0) returned 0x6c [0096.763] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0096.763] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms" (normalized: "c:\\users\\fd1hvy\\ntuser.dat{fae9930d-933c-11e7-a51d-b808901d6c9b}.tmcontainer00000000000000000001.regtrans-ms"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0xffffffff [0096.765] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8fd460) returned 1 [0096.765] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x360) returned 0x0 [0096.765] RegQueryValueExW (in: hKey=0x360, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0096.765] RegQueryValueExW (in: hKey=0x360, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x2945db4, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0096.766] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x6d [0096.767] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms", nBufferLength=0x6d, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms", lpFilePart=0x0) returned 0x6c [0096.767] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x6d [0096.767] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms", nBufferLength=0x6d, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms", lpFilePart=0x0) returned 0x6c [0096.767] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0096.767] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms" (normalized: "c:\\users\\fd1hvy\\ntuser.dat{fae9930d-933c-11e7-a51d-b808901d6c9b}.tmcontainer00000000000000000002.regtrans-ms"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0xffffffff [0096.768] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8fd460) returned 1 [0096.769] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x364) returned 0x0 [0096.769] RegQueryValueExW (in: hKey=0x364, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0096.769] RegQueryValueExW (in: hKey=0x364, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x2946610, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0096.770] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\ntuser.ini", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1b [0096.770] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\ntuser.ini", nBufferLength=0x1b, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\ntuser.ini", lpFilePart=0x0) returned 0x1a [0096.770] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\ntuser.ini", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1b [0096.770] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\ntuser.ini", nBufferLength=0x1b, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\ntuser.ini", lpFilePart=0x0) returned 0x1a [0096.770] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0096.770] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\ntuser.ini" (normalized: "c:\\users\\fd1hvy\\ntuser.ini"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x368 [0096.771] GetFileType (hFile=0x368) returned 0x1 [0096.771] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0096.771] GetFileType (hFile=0x368) returned 0x1 [0096.771] CloseHandle (hObject=0x368) returned 1 [0096.772] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0096.778] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff204) returned 1 [0096.778] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x17 [0096.778] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos", nBufferLength=0x17, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos", lpFilePart=0x0) returned 0x16 [0096.778] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\*", lpFindFileData=0x8fef2c | out: lpFindFileData=0x8fef2c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe60f1df9, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe60f1df9, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc71490 [0096.779] FindNextFileW (in: hFindFile=0xc71490, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe60f1df9, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe60f1df9, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0096.779] FindNextFileW (in: hFindFile=0xc71490, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x158c9690, ftCreationTime.dwHighDateTime=0x1d5e1ab, ftLastAccessTime.dwLowDateTime=0xfbb26850, ftLastAccessTime.dwHighDateTime=0x1d5e94b, ftLastWriteTime.dwLowDateTime=0xfbb26850, ftLastWriteTime.dwHighDateTime=0x1d5e94b, nFileSizeHigh=0x0, nFileSizeLow=0x1355a, dwReserved0=0x0, dwReserved1=0x0, cFileName="6E4zfx8H.flv", cAlternateFileName="")) returned 1 [0096.779] FindNextFileW (in: hFindFile=0xc71490, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x43f94523, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43f94523, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0096.780] FindNextFileW (in: hFindFile=0xc71490, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc15e6e0, ftCreationTime.dwHighDateTime=0x1d5ee1a, ftLastAccessTime.dwLowDateTime=0xc96bb750, ftLastAccessTime.dwHighDateTime=0x1d5e9c0, ftLastWriteTime.dwLowDateTime=0xc96bb750, ftLastWriteTime.dwHighDateTime=0x1d5e9c0, nFileSizeHigh=0x0, nFileSizeLow=0xcde4, dwReserved0=0x0, dwReserved1=0x0, cFileName="kqhJ7OMM0b.mp4", cAlternateFileName="KQHJ7O~1.MP4")) returned 1 [0096.780] FindNextFileW (in: hFindFile=0xc71490, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7bddbb0, ftCreationTime.dwHighDateTime=0x1d5eead, ftLastAccessTime.dwLowDateTime=0xc8a98b30, ftLastAccessTime.dwHighDateTime=0x1d5e60f, ftLastWriteTime.dwLowDateTime=0xc8a98b30, ftLastWriteTime.dwHighDateTime=0x1d5e60f, nFileSizeHigh=0x0, nFileSizeLow=0x12cb4, dwReserved0=0x0, dwReserved1=0x0, cFileName="nxH2C v1j.flv", cAlternateFileName="NXH2CV~1.FLV")) returned 1 [0096.780] FindNextFileW (in: hFindFile=0xc71490, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x849339c0, ftCreationTime.dwHighDateTime=0x1d5e42d, ftLastAccessTime.dwLowDateTime=0xed7ab340, ftLastAccessTime.dwHighDateTime=0x1d5eca8, ftLastWriteTime.dwLowDateTime=0xed7ab340, ftLastWriteTime.dwHighDateTime=0x1d5eca8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="wZfHt", cAlternateFileName="")) returned 1 [0096.780] FindNextFileW (in: hFindFile=0xc71490, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x849339c0, ftCreationTime.dwHighDateTime=0x1d5e42d, ftLastAccessTime.dwLowDateTime=0xed7ab340, ftLastAccessTime.dwHighDateTime=0x1d5eca8, ftLastWriteTime.dwLowDateTime=0xed7ab340, ftLastWriteTime.dwHighDateTime=0x1d5eca8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="wZfHt", cAlternateFileName="")) returned 0 [0096.780] FindClose (in: hFindFile=0xc71490 | out: hFindFile=0xc71490) returned 1 [0096.781] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1c0) returned 1 [0096.781] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1cc) returned 1 [0096.781] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x368) returned 0x0 [0096.781] RegQueryValueExW (in: hKey=0x368, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0096.781] RegQueryValueExW (in: hKey=0x368, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x29475d4, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0096.782] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6E4zfx8H.flv", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x24 [0096.782] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6E4zfx8H.flv", nBufferLength=0x24, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6E4zfx8H.flv", lpFilePart=0x0) returned 0x23 [0096.782] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6E4zfx8H.flv", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x24 [0096.782] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6E4zfx8H.flv", nBufferLength=0x24, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6E4zfx8H.flv", lpFilePart=0x0) returned 0x23 [0096.783] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0096.783] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\6E4zfx8H.flv" (normalized: "c:\\users\\fd1hvy\\videos\\6e4zfx8h.flv"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x36c [0096.783] GetFileType (hFile=0x36c) returned 0x1 [0096.783] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0096.783] GetFileType (hFile=0x36c) returned 0x1 [0096.783] CloseHandle (hObject=0x36c) returned 1 [0096.783] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0096.784] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x36c) returned 0x0 [0096.784] RegQueryValueExW (in: hKey=0x36c, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0096.784] RegQueryValueExW (in: hKey=0x36c, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x2947ba0, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0096.785] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\desktop.ini", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x23 [0096.785] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\desktop.ini", nBufferLength=0x23, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\desktop.ini", lpFilePart=0x0) returned 0x22 [0096.786] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\desktop.ini", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x23 [0096.786] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\desktop.ini", nBufferLength=0x23, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\desktop.ini", lpFilePart=0x0) returned 0x22 [0096.786] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0096.786] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\videos\\desktop.ini"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x370 [0096.786] GetFileType (hFile=0x370) returned 0x1 [0096.786] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0096.786] GetFileType (hFile=0x370) returned 0x1 [0096.786] CloseHandle (hObject=0x370) returned 1 [0096.786] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.148] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x370) returned 0x0 [0097.148] RegQueryValueExW (in: hKey=0x370, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.148] RegQueryValueExW (in: hKey=0x370, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x2948164, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.149] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\kqhJ7OMM0b.mp4", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x26 [0097.149] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\kqhJ7OMM0b.mp4", nBufferLength=0x26, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\kqhJ7OMM0b.mp4", lpFilePart=0x0) returned 0x25 [0097.149] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\kqhJ7OMM0b.mp4", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x26 [0097.149] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\kqhJ7OMM0b.mp4", nBufferLength=0x26, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\kqhJ7OMM0b.mp4", lpFilePart=0x0) returned 0x25 [0097.149] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.149] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\kqhJ7OMM0b.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\kqhj7omm0b.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x374 [0097.150] GetFileType (hFile=0x374) returned 0x1 [0097.150] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.150] GetFileType (hFile=0x374) returned 0x1 [0097.150] CloseHandle (hObject=0x374) returned 1 [0097.150] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.151] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x374) returned 0x0 [0097.151] RegQueryValueExW (in: hKey=0x374, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.151] RegQueryValueExW (in: hKey=0x374, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x2948738, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.152] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\nxH2C v1j.flv", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x25 [0097.152] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\nxH2C v1j.flv", nBufferLength=0x25, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\nxH2C v1j.flv", lpFilePart=0x0) returned 0x24 [0097.152] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\nxH2C v1j.flv", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x25 [0097.152] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\nxH2C v1j.flv", nBufferLength=0x25, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\nxH2C v1j.flv", lpFilePart=0x0) returned 0x24 [0097.152] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.152] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\nxH2C v1j.flv" (normalized: "c:\\users\\fd1hvy\\videos\\nxh2c v1j.flv"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x378 [0097.153] GetFileType (hFile=0x378) returned 0x1 [0097.153] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.153] GetFileType (hFile=0x378) returned 0x1 [0097.153] CloseHandle (hObject=0x378) returned 1 [0097.153] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.155] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff204) returned 1 [0097.155] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1d [0097.155] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt", nBufferLength=0x1d, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt", lpFilePart=0x0) returned 0x1c [0097.155] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\*", lpFindFileData=0x8fef2c | out: lpFindFileData=0x8fef2c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x849339c0, ftCreationTime.dwHighDateTime=0x1d5e42d, ftLastAccessTime.dwLowDateTime=0xed7ab340, ftLastAccessTime.dwHighDateTime=0x1d5eca8, ftLastWriteTime.dwLowDateTime=0xed7ab340, ftLastWriteTime.dwHighDateTime=0x1d5eca8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc716d0 [0097.156] FindNextFileW (in: hFindFile=0xc716d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x849339c0, ftCreationTime.dwHighDateTime=0x1d5e42d, ftLastAccessTime.dwLowDateTime=0xed7ab340, ftLastAccessTime.dwHighDateTime=0x1d5eca8, ftLastWriteTime.dwLowDateTime=0xed7ab340, ftLastWriteTime.dwHighDateTime=0x1d5eca8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.156] FindNextFileW (in: hFindFile=0xc716d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea705e0, ftCreationTime.dwHighDateTime=0x1d5ef14, ftLastAccessTime.dwLowDateTime=0x5c88aca0, ftLastAccessTime.dwHighDateTime=0x1d5ecbe, ftLastWriteTime.dwLowDateTime=0x5c88aca0, ftLastWriteTime.dwHighDateTime=0x1d5ecbe, nFileSizeHigh=0x0, nFileSizeLow=0x7f39, dwReserved0=0x0, dwReserved1=0x0, cFileName="6lijk.mkv", cAlternateFileName="")) returned 1 [0097.156] FindNextFileW (in: hFindFile=0xc716d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc5e93de0, ftCreationTime.dwHighDateTime=0x1d5e5bb, ftLastAccessTime.dwLowDateTime=0x7d65ce50, ftLastAccessTime.dwHighDateTime=0x1d5ed9d, ftLastWriteTime.dwLowDateTime=0x7d65ce50, ftLastWriteTime.dwHighDateTime=0x1d5ed9d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="cng0RLh-XNc-", cAlternateFileName="CNG0RL~1")) returned 1 [0097.156] FindNextFileW (in: hFindFile=0xc716d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15e981c0, ftCreationTime.dwHighDateTime=0x1d5e78c, ftLastAccessTime.dwLowDateTime=0x418eaef0, ftLastAccessTime.dwHighDateTime=0x1d5e326, ftLastWriteTime.dwLowDateTime=0x418eaef0, ftLastWriteTime.dwHighDateTime=0x1d5e326, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="cx_LQykYzLfn", cAlternateFileName="CX_LQY~1")) returned 1 [0097.157] FindNextFileW (in: hFindFile=0xc716d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eb3b70, ftCreationTime.dwHighDateTime=0x1d5ec7f, ftLastAccessTime.dwLowDateTime=0x3c02da40, ftLastAccessTime.dwHighDateTime=0x1d5f0e3, ftLastWriteTime.dwLowDateTime=0x3c02da40, ftLastWriteTime.dwHighDateTime=0x1d5f0e3, nFileSizeHigh=0x0, nFileSizeLow=0xe65b, dwReserved0=0x0, dwReserved1=0x0, cFileName="DZuru8KQpyfd_Kf676.avi", cAlternateFileName="DZURU8~1.AVI")) returned 1 [0097.157] FindNextFileW (in: hFindFile=0xc716d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa6cec890, ftCreationTime.dwHighDateTime=0x1d5ed94, ftLastAccessTime.dwLowDateTime=0x416365a0, ftLastAccessTime.dwHighDateTime=0x1d5ebec, ftLastWriteTime.dwLowDateTime=0x416365a0, ftLastWriteTime.dwHighDateTime=0x1d5ebec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kfyQ6D--zsXPDC1L8kL", cAlternateFileName="KFYQ6D~1")) returned 1 [0097.157] FindNextFileW (in: hFindFile=0xc716d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x562aacb0, ftCreationTime.dwHighDateTime=0x1d5eebb, ftLastAccessTime.dwLowDateTime=0xee800300, ftLastAccessTime.dwHighDateTime=0x1d5e50d, ftLastWriteTime.dwLowDateTime=0xee800300, ftLastWriteTime.dwHighDateTime=0x1d5e50d, nFileSizeHigh=0x0, nFileSizeLow=0xb35e, dwReserved0=0x0, dwReserved1=0x0, cFileName="UGzjA0Q.flv", cAlternateFileName="")) returned 1 [0097.157] FindNextFileW (in: hFindFile=0xc716d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0097.157] FindClose (in: hFindFile=0xc716d0 | out: hFindFile=0xc716d0) returned 1 [0097.157] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1c0) returned 1 [0097.157] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1cc) returned 1 [0097.158] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x378) returned 0x0 [0097.158] RegQueryValueExW (in: hKey=0x378, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.158] RegQueryValueExW (in: hKey=0x378, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x2949930, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.159] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\6lijk.mkv", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x27 [0097.159] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\6lijk.mkv", nBufferLength=0x27, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\6lijk.mkv", lpFilePart=0x0) returned 0x26 [0097.159] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\6lijk.mkv", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x27 [0097.159] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\6lijk.mkv", nBufferLength=0x27, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\6lijk.mkv", lpFilePart=0x0) returned 0x26 [0097.159] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.159] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\6lijk.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\wzfht\\6lijk.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x37c [0097.159] GetFileType (hFile=0x37c) returned 0x1 [0097.159] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.159] GetFileType (hFile=0x37c) returned 0x1 [0097.160] CloseHandle (hObject=0x37c) returned 1 [0097.160] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.161] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x37c) returned 0x0 [0097.161] RegQueryValueExW (in: hKey=0x37c, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.161] RegQueryValueExW (in: hKey=0x37c, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x2949eec, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.165] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\DZuru8KQpyfd_Kf676.avi", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x34 [0097.165] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\DZuru8KQpyfd_Kf676.avi", nBufferLength=0x34, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\DZuru8KQpyfd_Kf676.avi", lpFilePart=0x0) returned 0x33 [0097.165] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\DZuru8KQpyfd_Kf676.avi", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x34 [0097.165] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\DZuru8KQpyfd_Kf676.avi", nBufferLength=0x34, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\DZuru8KQpyfd_Kf676.avi", lpFilePart=0x0) returned 0x33 [0097.165] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.165] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\DZuru8KQpyfd_Kf676.avi" (normalized: "c:\\users\\fd1hvy\\videos\\wzfht\\dzuru8kqpyfd_kf676.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x380 [0097.166] GetFileType (hFile=0x380) returned 0x1 [0097.166] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.166] GetFileType (hFile=0x380) returned 0x1 [0097.166] CloseHandle (hObject=0x380) returned 1 [0097.166] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.167] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x380) returned 0x0 [0097.167] RegQueryValueExW (in: hKey=0x380, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.167] RegQueryValueExW (in: hKey=0x380, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x294a4e0, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.168] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\UGzjA0Q.flv", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x29 [0097.168] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\UGzjA0Q.flv", nBufferLength=0x29, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\UGzjA0Q.flv", lpFilePart=0x0) returned 0x28 [0097.168] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\UGzjA0Q.flv", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x29 [0097.168] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\UGzjA0Q.flv", nBufferLength=0x29, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\UGzjA0Q.flv", lpFilePart=0x0) returned 0x28 [0097.168] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.168] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\UGzjA0Q.flv" (normalized: "c:\\users\\fd1hvy\\videos\\wzfht\\ugzja0q.flv"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x384 [0097.168] GetFileType (hFile=0x384) returned 0x1 [0097.169] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.169] GetFileType (hFile=0x384) returned 0x1 [0097.169] CloseHandle (hObject=0x384) returned 1 [0097.169] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.170] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff204) returned 1 [0097.170] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x31 [0097.170] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL", nBufferLength=0x31, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL", lpFilePart=0x0) returned 0x30 [0097.170] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\*", lpFindFileData=0x8fef2c | out: lpFindFileData=0x8fef2c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa6cec890, ftCreationTime.dwHighDateTime=0x1d5ed94, ftLastAccessTime.dwLowDateTime=0x416365a0, ftLastAccessTime.dwHighDateTime=0x1d5ebec, ftLastWriteTime.dwLowDateTime=0x416365a0, ftLastWriteTime.dwHighDateTime=0x1d5ebec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc713d0 [0097.170] FindNextFileW (in: hFindFile=0xc713d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa6cec890, ftCreationTime.dwHighDateTime=0x1d5ed94, ftLastAccessTime.dwLowDateTime=0x416365a0, ftLastAccessTime.dwHighDateTime=0x1d5ebec, ftLastWriteTime.dwLowDateTime=0x416365a0, ftLastWriteTime.dwHighDateTime=0x1d5ebec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.171] FindNextFileW (in: hFindFile=0xc713d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe56da8f0, ftCreationTime.dwHighDateTime=0x1d5f104, ftLastAccessTime.dwLowDateTime=0xdaddc4b0, ftLastAccessTime.dwHighDateTime=0x1d5f0c8, ftLastWriteTime.dwLowDateTime=0xdaddc4b0, ftLastWriteTime.dwHighDateTime=0x1d5f0c8, nFileSizeHigh=0x0, nFileSizeLow=0x16a86, dwReserved0=0x0, dwReserved1=0x0, cFileName="b1o Tlwc8WmoKfZB-ET.avi", cAlternateFileName="B1OTLW~1.AVI")) returned 1 [0097.171] FindNextFileW (in: hFindFile=0xc713d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc6cf6e70, ftCreationTime.dwHighDateTime=0x1d5e848, ftLastAccessTime.dwLowDateTime=0x6fff53f0, ftLastAccessTime.dwHighDateTime=0x1d5ee31, ftLastWriteTime.dwLowDateTime=0x6fff53f0, ftLastWriteTime.dwHighDateTime=0x1d5ee31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="GYsTbP37QXnFvD-5", cAlternateFileName="GYSTBP~1")) returned 1 [0097.171] FindNextFileW (in: hFindFile=0xc713d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ad98b00, ftCreationTime.dwHighDateTime=0x1d5e261, ftLastAccessTime.dwLowDateTime=0x13088460, ftLastAccessTime.dwHighDateTime=0x1d5ed8b, ftLastWriteTime.dwLowDateTime=0x13088460, ftLastWriteTime.dwHighDateTime=0x1d5ed8b, nFileSizeHigh=0x0, nFileSizeLow=0x125ea, dwReserved0=0x0, dwReserved1=0x0, cFileName="lImNGK3i_G Pd wuO.avi", cAlternateFileName="LIMNGK~1.AVI")) returned 1 [0097.171] FindNextFileW (in: hFindFile=0xc713d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31800b0, ftCreationTime.dwHighDateTime=0x1d5ef04, ftLastAccessTime.dwLowDateTime=0xc4f44840, ftLastAccessTime.dwHighDateTime=0x1d5e7b8, ftLastWriteTime.dwLowDateTime=0xc4f44840, ftLastWriteTime.dwHighDateTime=0x1d5e7b8, nFileSizeHigh=0x0, nFileSizeLow=0x5e59, dwReserved0=0x0, dwReserved1=0x0, cFileName="SURwm h.flv", cAlternateFileName="SURWMH~1.FLV")) returned 1 [0097.171] FindNextFileW (in: hFindFile=0xc713d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0097.172] FindClose (in: hFindFile=0xc713d0 | out: hFindFile=0xc713d0) returned 1 [0097.172] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1c0) returned 1 [0097.172] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1cc) returned 1 [0097.172] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x384) returned 0x0 [0097.172] RegQueryValueExW (in: hKey=0x384, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.172] RegQueryValueExW (in: hKey=0x384, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x294b7d0, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.173] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\b1o Tlwc8WmoKfZB-ET.avi", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x49 [0097.173] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\b1o Tlwc8WmoKfZB-ET.avi", nBufferLength=0x49, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\b1o Tlwc8WmoKfZB-ET.avi", lpFilePart=0x0) returned 0x48 [0097.173] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\b1o Tlwc8WmoKfZB-ET.avi", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x49 [0097.173] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\b1o Tlwc8WmoKfZB-ET.avi", nBufferLength=0x49, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\b1o Tlwc8WmoKfZB-ET.avi", lpFilePart=0x0) returned 0x48 [0097.173] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.173] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\b1o Tlwc8WmoKfZB-ET.avi" (normalized: "c:\\users\\fd1hvy\\videos\\wzfht\\kfyq6d--zsxpdc1l8kl\\b1o tlwc8wmokfzb-et.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x388 [0097.174] GetFileType (hFile=0x388) returned 0x1 [0097.174] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.174] GetFileType (hFile=0x388) returned 0x1 [0097.174] CloseHandle (hObject=0x388) returned 1 [0097.174] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.175] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x388) returned 0x0 [0097.175] RegQueryValueExW (in: hKey=0x388, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.175] RegQueryValueExW (in: hKey=0x388, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x294bdc4, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.176] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\lImNGK3i_G Pd wuO.avi", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x47 [0097.176] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\lImNGK3i_G Pd wuO.avi", nBufferLength=0x47, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\lImNGK3i_G Pd wuO.avi", lpFilePart=0x0) returned 0x46 [0097.176] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\lImNGK3i_G Pd wuO.avi", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x47 [0097.176] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\lImNGK3i_G Pd wuO.avi", nBufferLength=0x47, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\lImNGK3i_G Pd wuO.avi", lpFilePart=0x0) returned 0x46 [0097.176] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.176] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\lImNGK3i_G Pd wuO.avi" (normalized: "c:\\users\\fd1hvy\\videos\\wzfht\\kfyq6d--zsxpdc1l8kl\\limngk3i_g pd wuo.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x38c [0097.177] GetFileType (hFile=0x38c) returned 0x1 [0097.177] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.177] GetFileType (hFile=0x38c) returned 0x1 [0097.177] CloseHandle (hObject=0x38c) returned 1 [0097.177] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.178] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x38c) returned 0x0 [0097.178] RegQueryValueExW (in: hKey=0x38c, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.178] RegQueryValueExW (in: hKey=0x38c, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x294c3b0, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.179] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\SURwm h.flv", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3e [0097.179] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\SURwm h.flv", nBufferLength=0x3e, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\SURwm h.flv", lpFilePart=0x0) returned 0x3d [0097.179] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\SURwm h.flv", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3e [0097.179] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\SURwm h.flv", nBufferLength=0x3e, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\SURwm h.flv", lpFilePart=0x0) returned 0x3d [0097.180] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.180] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\SURwm h.flv" (normalized: "c:\\users\\fd1hvy\\videos\\wzfht\\kfyq6d--zsxpdc1l8kl\\surwm h.flv"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x390 [0097.180] GetFileType (hFile=0x390) returned 0x1 [0097.180] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.180] GetFileType (hFile=0x390) returned 0x1 [0097.180] CloseHandle (hObject=0x390) returned 1 [0097.180] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.181] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff204) returned 1 [0097.181] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x42 [0097.181] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5", nBufferLength=0x42, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5", lpFilePart=0x0) returned 0x41 [0097.181] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5\\*", lpFindFileData=0x8fef2c | out: lpFindFileData=0x8fef2c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc6cf6e70, ftCreationTime.dwHighDateTime=0x1d5e848, ftLastAccessTime.dwLowDateTime=0x6fff53f0, ftLastAccessTime.dwHighDateTime=0x1d5ee31, ftLastWriteTime.dwLowDateTime=0x6fff53f0, ftLastWriteTime.dwHighDateTime=0x1d5ee31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc71910 [0097.181] FindNextFileW (in: hFindFile=0xc71910, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc6cf6e70, ftCreationTime.dwHighDateTime=0x1d5e848, ftLastAccessTime.dwLowDateTime=0x6fff53f0, ftLastAccessTime.dwHighDateTime=0x1d5ee31, ftLastWriteTime.dwLowDateTime=0x6fff53f0, ftLastWriteTime.dwHighDateTime=0x1d5ee31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.182] FindNextFileW (in: hFindFile=0xc71910, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc66b830, ftCreationTime.dwHighDateTime=0x1d5e1e0, ftLastAccessTime.dwLowDateTime=0x84e60440, ftLastAccessTime.dwHighDateTime=0x1d5e2e6, ftLastWriteTime.dwLowDateTime=0x84e60440, ftLastWriteTime.dwHighDateTime=0x1d5e2e6, nFileSizeHigh=0x0, nFileSizeLow=0xecb3, dwReserved0=0x0, dwReserved1=0x0, cFileName="3KRAa0.swf", cAlternateFileName="")) returned 1 [0097.182] FindNextFileW (in: hFindFile=0xc71910, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x493aa4d0, ftCreationTime.dwHighDateTime=0x1d5ec70, ftLastAccessTime.dwLowDateTime=0xe6d74e00, ftLastAccessTime.dwHighDateTime=0x1d5ea54, ftLastWriteTime.dwLowDateTime=0xe6d74e00, ftLastWriteTime.dwHighDateTime=0x1d5ea54, nFileSizeHigh=0x0, nFileSizeLow=0x9a05, dwReserved0=0x0, dwReserved1=0x0, cFileName="8 JKh89Dc.mkv", cAlternateFileName="8JKH89~1.MKV")) returned 1 [0097.182] FindNextFileW (in: hFindFile=0xc71910, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3102d4c0, ftCreationTime.dwHighDateTime=0x1d5e804, ftLastAccessTime.dwLowDateTime=0xa737df50, ftLastAccessTime.dwHighDateTime=0x1d5e33b, ftLastWriteTime.dwLowDateTime=0xa737df50, ftLastWriteTime.dwHighDateTime=0x1d5e33b, nFileSizeHigh=0x0, nFileSizeLow=0x126f4, dwReserved0=0x0, dwReserved1=0x0, cFileName="pGK0hWgZtvUJHvEv1j.mp4", cAlternateFileName="PGK0HW~1.MP4")) returned 1 [0097.182] FindNextFileW (in: hFindFile=0xc71910, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a3452e0, ftCreationTime.dwHighDateTime=0x1d5e8e1, ftLastAccessTime.dwLowDateTime=0xcc870de0, ftLastAccessTime.dwHighDateTime=0x1d5e42a, ftLastWriteTime.dwLowDateTime=0xcc870de0, ftLastWriteTime.dwHighDateTime=0x1d5e42a, nFileSizeHigh=0x0, nFileSizeLow=0x956, dwReserved0=0x0, dwReserved1=0x0, cFileName="_36j-myHLstXEsbW 4zz.mp4", cAlternateFileName="_36J-M~1.MP4")) returned 1 [0097.182] FindNextFileW (in: hFindFile=0xc71910, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0097.183] FindClose (in: hFindFile=0xc71910 | out: hFindFile=0xc71910) returned 1 [0097.183] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1c0) returned 1 [0097.183] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1cc) returned 1 [0097.183] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x390) returned 0x0 [0097.183] RegQueryValueExW (in: hKey=0x390, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.183] RegQueryValueExW (in: hKey=0x390, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x294d8f4, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.184] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5\\3KRAa0.swf", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4d [0097.184] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5\\3KRAa0.swf", nBufferLength=0x4d, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5\\3KRAa0.swf", lpFilePart=0x0) returned 0x4c [0097.184] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5\\3KRAa0.swf", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4d [0097.184] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5\\3KRAa0.swf", nBufferLength=0x4d, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5\\3KRAa0.swf", lpFilePart=0x0) returned 0x4c [0097.185] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.185] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5\\3KRAa0.swf" (normalized: "c:\\users\\fd1hvy\\videos\\wzfht\\kfyq6d--zsxpdc1l8kl\\gystbp37qxnfvd-5\\3kraa0.swf"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x394 [0097.185] GetFileType (hFile=0x394) returned 0x1 [0097.185] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.185] GetFileType (hFile=0x394) returned 0x1 [0097.185] CloseHandle (hObject=0x394) returned 1 [0097.185] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.186] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x394) returned 0x0 [0097.186] RegQueryValueExW (in: hKey=0x394, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.186] RegQueryValueExW (in: hKey=0x394, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x294deb8, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.187] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5\\8 JKh89Dc.mkv", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x50 [0097.187] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5\\8 JKh89Dc.mkv", nBufferLength=0x50, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5\\8 JKh89Dc.mkv", lpFilePart=0x0) returned 0x4f [0097.187] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5\\8 JKh89Dc.mkv", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x50 [0097.187] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5\\8 JKh89Dc.mkv", nBufferLength=0x50, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5\\8 JKh89Dc.mkv", lpFilePart=0x0) returned 0x4f [0097.188] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.188] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5\\8 JKh89Dc.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\wzfht\\kfyq6d--zsxpdc1l8kl\\gystbp37qxnfvd-5\\8 jkh89dc.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x398 [0097.188] GetFileType (hFile=0x398) returned 0x1 [0097.188] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.188] GetFileType (hFile=0x398) returned 0x1 [0097.188] CloseHandle (hObject=0x398) returned 1 [0097.188] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.189] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x398) returned 0x0 [0097.189] RegQueryValueExW (in: hKey=0x398, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.189] RegQueryValueExW (in: hKey=0x398, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x294e484, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.190] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5\\pGK0hWgZtvUJHvEv1j.mp4", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x59 [0097.190] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5\\pGK0hWgZtvUJHvEv1j.mp4", nBufferLength=0x59, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5\\pGK0hWgZtvUJHvEv1j.mp4", lpFilePart=0x0) returned 0x58 [0097.190] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5\\pGK0hWgZtvUJHvEv1j.mp4", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x59 [0097.190] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5\\pGK0hWgZtvUJHvEv1j.mp4", nBufferLength=0x59, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5\\pGK0hWgZtvUJHvEv1j.mp4", lpFilePart=0x0) returned 0x58 [0097.190] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.191] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5\\pGK0hWgZtvUJHvEv1j.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\wzfht\\kfyq6d--zsxpdc1l8kl\\gystbp37qxnfvd-5\\pgk0hwgztvujhvev1j.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x39c [0097.191] GetFileType (hFile=0x39c) returned 0x1 [0097.191] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.191] GetFileType (hFile=0x39c) returned 0x1 [0097.191] CloseHandle (hObject=0x39c) returned 1 [0097.564] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.565] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x39c) returned 0x0 [0097.566] RegQueryValueExW (in: hKey=0x39c, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.566] RegQueryValueExW (in: hKey=0x39c, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x294ea78, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.567] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5\\_36j-myHLstXEsbW 4zz.mp4", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5b [0097.567] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5\\_36j-myHLstXEsbW 4zz.mp4", nBufferLength=0x5b, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5\\_36j-myHLstXEsbW 4zz.mp4", lpFilePart=0x0) returned 0x5a [0097.567] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5\\_36j-myHLstXEsbW 4zz.mp4", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5b [0097.567] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5\\_36j-myHLstXEsbW 4zz.mp4", nBufferLength=0x5b, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5\\_36j-myHLstXEsbW 4zz.mp4", lpFilePart=0x0) returned 0x5a [0097.567] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.567] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\kfyQ6D--zsXPDC1L8kL\\GYsTbP37QXnFvD-5\\_36j-myHLstXEsbW 4zz.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\wzfht\\kfyq6d--zsxpdc1l8kl\\gystbp37qxnfvd-5\\_36j-myhlstxesbw 4zz.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3a0 [0097.567] GetFileType (hFile=0x3a0) returned 0x1 [0097.567] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.567] GetFileType (hFile=0x3a0) returned 0x1 [0097.568] CloseHandle (hObject=0x3a0) returned 1 [0097.568] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.569] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff204) returned 1 [0097.569] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2a [0097.569] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn", nBufferLength=0x2a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn", lpFilePart=0x0) returned 0x29 [0097.569] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\*", lpFindFileData=0x8fef2c | out: lpFindFileData=0x8fef2c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15e981c0, ftCreationTime.dwHighDateTime=0x1d5e78c, ftLastAccessTime.dwLowDateTime=0x418eaef0, ftLastAccessTime.dwHighDateTime=0x1d5e326, ftLastWriteTime.dwLowDateTime=0x418eaef0, ftLastWriteTime.dwHighDateTime=0x1d5e326, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc71490 [0097.570] FindNextFileW (in: hFindFile=0xc71490, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x15e981c0, ftCreationTime.dwHighDateTime=0x1d5e78c, ftLastAccessTime.dwLowDateTime=0x418eaef0, ftLastAccessTime.dwHighDateTime=0x1d5e326, ftLastWriteTime.dwLowDateTime=0x418eaef0, ftLastWriteTime.dwHighDateTime=0x1d5e326, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.570] FindNextFileW (in: hFindFile=0xc71490, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc789a90, ftCreationTime.dwHighDateTime=0x1d5ead6, ftLastAccessTime.dwLowDateTime=0x4a9c0e90, ftLastAccessTime.dwHighDateTime=0x1d5e275, ftLastWriteTime.dwLowDateTime=0x4a9c0e90, ftLastWriteTime.dwHighDateTime=0x1d5e275, nFileSizeHigh=0x0, nFileSizeLow=0x13b2, dwReserved0=0x0, dwReserved1=0x0, cFileName="5cTqvo57d9D.mkv", cAlternateFileName="5CTQVO~1.MKV")) returned 1 [0097.570] FindNextFileW (in: hFindFile=0xc71490, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x810b660, ftCreationTime.dwHighDateTime=0x1d5eab9, ftLastAccessTime.dwLowDateTime=0xe00c880, ftLastAccessTime.dwHighDateTime=0x1d5ec0d, ftLastWriteTime.dwLowDateTime=0xe00c880, ftLastWriteTime.dwHighDateTime=0x1d5ec0d, nFileSizeHigh=0x0, nFileSizeLow=0xbff2, dwReserved0=0x0, dwReserved1=0x0, cFileName="5jsV9.swf", cAlternateFileName="")) returned 1 [0097.570] FindNextFileW (in: hFindFile=0xc71490, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe3da38a0, ftCreationTime.dwHighDateTime=0x1d5e7f9, ftLastAccessTime.dwLowDateTime=0x7103ac60, ftLastAccessTime.dwHighDateTime=0x1d5eb43, ftLastWriteTime.dwLowDateTime=0x7103ac60, ftLastWriteTime.dwHighDateTime=0x1d5eb43, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="7-D7aMYCuM4", cAlternateFileName="7-D7AM~1")) returned 1 [0097.570] FindNextFileW (in: hFindFile=0xc71490, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10d9d260, ftCreationTime.dwHighDateTime=0x1d5e6d9, ftLastAccessTime.dwLowDateTime=0xf5a48320, ftLastAccessTime.dwHighDateTime=0x1d5e735, ftLastWriteTime.dwLowDateTime=0xf5a48320, ftLastWriteTime.dwHighDateTime=0x1d5e735, nFileSizeHigh=0x0, nFileSizeLow=0x4589, dwReserved0=0x0, dwReserved1=0x0, cFileName="MWpjN6LuGj3zrr.flv", cAlternateFileName="MWPJN6~1.FLV")) returned 1 [0097.571] FindNextFileW (in: hFindFile=0xc71490, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a499720, ftCreationTime.dwHighDateTime=0x1d5f057, ftLastAccessTime.dwLowDateTime=0x4b4fd300, ftLastAccessTime.dwHighDateTime=0x1d5e96c, ftLastWriteTime.dwLowDateTime=0x4b4fd300, ftLastWriteTime.dwHighDateTime=0x1d5e96c, nFileSizeHigh=0x0, nFileSizeLow=0x8d20, dwReserved0=0x0, dwReserved1=0x0, cFileName="OaeysS.mp4", cAlternateFileName="")) returned 1 [0097.571] FindNextFileW (in: hFindFile=0xc71490, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28675e30, ftCreationTime.dwHighDateTime=0x1d5e9d0, ftLastAccessTime.dwLowDateTime=0x80f1da50, ftLastAccessTime.dwHighDateTime=0x1d5ea73, ftLastWriteTime.dwLowDateTime=0x80f1da50, ftLastWriteTime.dwHighDateTime=0x1d5ea73, nFileSizeHigh=0x0, nFileSizeLow=0xd06d, dwReserved0=0x0, dwReserved1=0x0, cFileName="pehoM7T.mp4", cAlternateFileName="")) returned 1 [0097.571] FindNextFileW (in: hFindFile=0xc71490, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0097.571] FindClose (in: hFindFile=0xc71490 | out: hFindFile=0xc71490) returned 1 [0097.571] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1c0) returned 1 [0097.571] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1cc) returned 1 [0097.571] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x3a0) returned 0x0 [0097.571] RegQueryValueExW (in: hKey=0x3a0, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.571] RegQueryValueExW (in: hKey=0x3a0, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x294ff04, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.572] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\5cTqvo57d9D.mkv", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3a [0097.572] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\5cTqvo57d9D.mkv", nBufferLength=0x3a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\5cTqvo57d9D.mkv", lpFilePart=0x0) returned 0x39 [0097.573] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\5cTqvo57d9D.mkv", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3a [0097.573] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\5cTqvo57d9D.mkv", nBufferLength=0x3a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\5cTqvo57d9D.mkv", lpFilePart=0x0) returned 0x39 [0097.573] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.573] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\5cTqvo57d9D.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\wzfht\\cx_lqykyzlfn\\5ctqvo57d9d.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3a4 [0097.573] GetFileType (hFile=0x3a4) returned 0x1 [0097.573] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.573] GetFileType (hFile=0x3a4) returned 0x1 [0097.573] CloseHandle (hObject=0x3a4) returned 1 [0097.573] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.574] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x3a4) returned 0x0 [0097.574] RegQueryValueExW (in: hKey=0x3a4, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.574] RegQueryValueExW (in: hKey=0x3a4, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x29504d8, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.575] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\5jsV9.swf", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x34 [0097.575] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\5jsV9.swf", nBufferLength=0x34, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\5jsV9.swf", lpFilePart=0x0) returned 0x33 [0097.575] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\5jsV9.swf", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x34 [0097.576] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\5jsV9.swf", nBufferLength=0x34, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\5jsV9.swf", lpFilePart=0x0) returned 0x33 [0097.576] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.576] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\5jsV9.swf" (normalized: "c:\\users\\fd1hvy\\videos\\wzfht\\cx_lqykyzlfn\\5jsv9.swf"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3a8 [0097.576] GetFileType (hFile=0x3a8) returned 0x1 [0097.576] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.576] GetFileType (hFile=0x3a8) returned 0x1 [0097.576] CloseHandle (hObject=0x3a8) returned 1 [0097.576] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.577] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x3a8) returned 0x0 [0097.577] RegQueryValueExW (in: hKey=0x3a8, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.577] RegQueryValueExW (in: hKey=0x3a8, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x2950a94, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.578] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\MWpjN6LuGj3zrr.flv", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3d [0097.578] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\MWpjN6LuGj3zrr.flv", nBufferLength=0x3d, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\MWpjN6LuGj3zrr.flv", lpFilePart=0x0) returned 0x3c [0097.578] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\MWpjN6LuGj3zrr.flv", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3d [0097.578] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\MWpjN6LuGj3zrr.flv", nBufferLength=0x3d, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\MWpjN6LuGj3zrr.flv", lpFilePart=0x0) returned 0x3c [0097.578] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.579] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\MWpjN6LuGj3zrr.flv" (normalized: "c:\\users\\fd1hvy\\videos\\wzfht\\cx_lqykyzlfn\\mwpjn6lugj3zrr.flv"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3ac [0097.579] GetFileType (hFile=0x3ac) returned 0x1 [0097.579] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.579] GetFileType (hFile=0x3ac) returned 0x1 [0097.579] CloseHandle (hObject=0x3ac) returned 1 [0097.579] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.580] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x3ac) returned 0x0 [0097.580] RegQueryValueExW (in: hKey=0x3ac, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.580] RegQueryValueExW (in: hKey=0x3ac, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x2951078, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.581] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\OaeysS.mp4", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x35 [0097.581] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\OaeysS.mp4", nBufferLength=0x35, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\OaeysS.mp4", lpFilePart=0x0) returned 0x34 [0097.581] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\OaeysS.mp4", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x35 [0097.581] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\OaeysS.mp4", nBufferLength=0x35, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\OaeysS.mp4", lpFilePart=0x0) returned 0x34 [0097.581] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.581] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\OaeysS.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\wzfht\\cx_lqykyzlfn\\oaeyss.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3b0 [0097.581] GetFileType (hFile=0x3b0) returned 0x1 [0097.581] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.581] GetFileType (hFile=0x3b0) returned 0x1 [0097.581] CloseHandle (hObject=0x3b0) returned 1 [0097.582] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.582] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x3b0) returned 0x0 [0097.583] RegQueryValueExW (in: hKey=0x3b0, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.583] RegQueryValueExW (in: hKey=0x3b0, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x295163c, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.583] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\pehoM7T.mp4", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x36 [0097.583] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\pehoM7T.mp4", nBufferLength=0x36, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\pehoM7T.mp4", lpFilePart=0x0) returned 0x35 [0097.583] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\pehoM7T.mp4", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x36 [0097.583] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\pehoM7T.mp4", nBufferLength=0x36, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\pehoM7T.mp4", lpFilePart=0x0) returned 0x35 [0097.584] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.584] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\pehoM7T.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\wzfht\\cx_lqykyzlfn\\pehom7t.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3b4 [0097.584] GetFileType (hFile=0x3b4) returned 0x1 [0097.584] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.584] GetFileType (hFile=0x3b4) returned 0x1 [0097.584] CloseHandle (hObject=0x3b4) returned 1 [0097.584] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.607] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff204) returned 1 [0097.607] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x36 [0097.607] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4", nBufferLength=0x36, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4", lpFilePart=0x0) returned 0x35 [0097.607] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\*", lpFindFileData=0x8fef2c | out: lpFindFileData=0x8fef2c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe3da38a0, ftCreationTime.dwHighDateTime=0x1d5e7f9, ftLastAccessTime.dwLowDateTime=0x7103ac60, ftLastAccessTime.dwHighDateTime=0x1d5eb43, ftLastWriteTime.dwLowDateTime=0x7103ac60, ftLastWriteTime.dwHighDateTime=0x1d5eb43, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc71790 [0097.608] FindNextFileW (in: hFindFile=0xc71790, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe3da38a0, ftCreationTime.dwHighDateTime=0x1d5e7f9, ftLastAccessTime.dwLowDateTime=0x7103ac60, ftLastAccessTime.dwHighDateTime=0x1d5eb43, ftLastWriteTime.dwLowDateTime=0x7103ac60, ftLastWriteTime.dwHighDateTime=0x1d5eb43, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.608] FindNextFileW (in: hFindFile=0xc71790, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2edd1bb0, ftCreationTime.dwHighDateTime=0x1d5e5ed, ftLastAccessTime.dwLowDateTime=0xcf458360, ftLastAccessTime.dwHighDateTime=0x1d5e2f2, ftLastWriteTime.dwLowDateTime=0xcf458360, ftLastWriteTime.dwHighDateTime=0x1d5e2f2, nFileSizeHigh=0x0, nFileSizeLow=0x10c0d, dwReserved0=0x0, dwReserved1=0x0, cFileName="e4LPadzP3SV.mp4", cAlternateFileName="E4LPAD~1.MP4")) returned 1 [0097.608] FindNextFileW (in: hFindFile=0xc71790, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b5f8f20, ftCreationTime.dwHighDateTime=0x1d5eb5b, ftLastAccessTime.dwLowDateTime=0xd941350, ftLastAccessTime.dwHighDateTime=0x1d5eb65, ftLastWriteTime.dwLowDateTime=0xd941350, ftLastWriteTime.dwHighDateTime=0x1d5eb65, nFileSizeHigh=0x0, nFileSizeLow=0xe5f7, dwReserved0=0x0, dwReserved1=0x0, cFileName="Fhec-XyuND.mp4", cAlternateFileName="FHEC-X~1.MP4")) returned 1 [0097.608] FindNextFileW (in: hFindFile=0xc71790, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x747c9ac0, ftCreationTime.dwHighDateTime=0x1d5eb28, ftLastAccessTime.dwLowDateTime=0x72cb1be0, ftLastAccessTime.dwHighDateTime=0x1d5e793, ftLastWriteTime.dwLowDateTime=0x72cb1be0, ftLastWriteTime.dwHighDateTime=0x1d5e793, nFileSizeHigh=0x0, nFileSizeLow=0x8d26, dwReserved0=0x0, dwReserved1=0x0, cFileName="hi7esx.mp4", cAlternateFileName="")) returned 1 [0097.608] FindNextFileW (in: hFindFile=0xc71790, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ad0e3c0, ftCreationTime.dwHighDateTime=0x1d5e73c, ftLastAccessTime.dwLowDateTime=0x27f0b590, ftLastAccessTime.dwHighDateTime=0x1d5e936, ftLastWriteTime.dwLowDateTime=0x27f0b590, ftLastWriteTime.dwHighDateTime=0x1d5e936, nFileSizeHigh=0x0, nFileSizeLow=0x13489, dwReserved0=0x0, dwReserved1=0x0, cFileName="OV6WC483C8U.mp4", cAlternateFileName="OV6WC4~1.MP4")) returned 1 [0097.608] FindNextFileW (in: hFindFile=0xc71790, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46106220, ftCreationTime.dwHighDateTime=0x1d5e308, ftLastAccessTime.dwLowDateTime=0x2b3b9450, ftLastAccessTime.dwHighDateTime=0x1d5eab6, ftLastWriteTime.dwLowDateTime=0x2b3b9450, ftLastWriteTime.dwHighDateTime=0x1d5eab6, nFileSizeHigh=0x0, nFileSizeLow=0x189ba, dwReserved0=0x0, dwReserved1=0x0, cFileName="PEtkz 62t7jTrO.mp4", cAlternateFileName="PETKZ6~1.MP4")) returned 1 [0097.609] FindNextFileW (in: hFindFile=0xc71790, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb23ffc0, ftCreationTime.dwHighDateTime=0x1d5ecd4, ftLastAccessTime.dwLowDateTime=0x8fc6f70, ftLastAccessTime.dwHighDateTime=0x1d5e9c8, ftLastWriteTime.dwLowDateTime=0x8fc6f70, ftLastWriteTime.dwHighDateTime=0x1d5e9c8, nFileSizeHigh=0x0, nFileSizeLow=0xf9d1, dwReserved0=0x0, dwReserved1=0x0, cFileName="r_FrkMchY1Q.mkv", cAlternateFileName="R_FRKM~1.MKV")) returned 1 [0097.609] FindNextFileW (in: hFindFile=0xc71790, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0097.609] FindClose (in: hFindFile=0xc71790 | out: hFindFile=0xc71790) returned 1 [0097.609] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1c0) returned 1 [0097.609] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1cc) returned 1 [0097.609] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x3b4) returned 0x0 [0097.609] RegQueryValueExW (in: hKey=0x3b4, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.609] RegQueryValueExW (in: hKey=0x3b4, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x2952d74, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.610] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\e4LPadzP3SV.mp4", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x46 [0097.610] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\e4LPadzP3SV.mp4", nBufferLength=0x46, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\e4LPadzP3SV.mp4", lpFilePart=0x0) returned 0x45 [0097.610] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\e4LPadzP3SV.mp4", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x46 [0097.611] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\e4LPadzP3SV.mp4", nBufferLength=0x46, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\e4LPadzP3SV.mp4", lpFilePart=0x0) returned 0x45 [0097.611] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.611] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\e4LPadzP3SV.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\wzfht\\cx_lqykyzlfn\\7-d7amycum4\\e4lpadzp3sv.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3b8 [0097.611] GetFileType (hFile=0x3b8) returned 0x1 [0097.611] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.611] GetFileType (hFile=0x3b8) returned 0x1 [0097.611] CloseHandle (hObject=0x3b8) returned 1 [0097.611] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.612] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x3b8) returned 0x0 [0097.612] RegQueryValueExW (in: hKey=0x3b8, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.612] RegQueryValueExW (in: hKey=0x3b8, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x2953348, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.613] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\Fhec-XyuND.mp4", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x45 [0097.613] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\Fhec-XyuND.mp4", nBufferLength=0x45, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\Fhec-XyuND.mp4", lpFilePart=0x0) returned 0x44 [0097.613] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\Fhec-XyuND.mp4", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x45 [0097.614] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\Fhec-XyuND.mp4", nBufferLength=0x45, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\Fhec-XyuND.mp4", lpFilePart=0x0) returned 0x44 [0097.614] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.614] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\Fhec-XyuND.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\wzfht\\cx_lqykyzlfn\\7-d7amycum4\\fhec-xyund.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3bc [0097.614] GetFileType (hFile=0x3bc) returned 0x1 [0097.614] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.614] GetFileType (hFile=0x3bc) returned 0x1 [0097.614] CloseHandle (hObject=0x3bc) returned 1 [0097.614] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.615] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x3bc) returned 0x0 [0097.615] RegQueryValueExW (in: hKey=0x3bc, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.615] RegQueryValueExW (in: hKey=0x3bc, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x295391c, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.618] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\hi7esx.mp4", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x41 [0097.618] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\hi7esx.mp4", nBufferLength=0x41, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\hi7esx.mp4", lpFilePart=0x0) returned 0x40 [0097.619] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\hi7esx.mp4", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x41 [0097.619] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\hi7esx.mp4", nBufferLength=0x41, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\hi7esx.mp4", lpFilePart=0x0) returned 0x40 [0097.619] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.619] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\hi7esx.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\wzfht\\cx_lqykyzlfn\\7-d7amycum4\\hi7esx.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3c0 [0097.619] GetFileType (hFile=0x3c0) returned 0x1 [0097.619] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.619] GetFileType (hFile=0x3c0) returned 0x1 [0097.619] CloseHandle (hObject=0x3c0) returned 1 [0097.619] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.620] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x3c0) returned 0x0 [0097.620] RegQueryValueExW (in: hKey=0x3c0, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.620] RegQueryValueExW (in: hKey=0x3c0, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x2953ee0, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.621] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\OV6WC483C8U.mp4", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x46 [0097.621] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\OV6WC483C8U.mp4", nBufferLength=0x46, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\OV6WC483C8U.mp4", lpFilePart=0x0) returned 0x45 [0097.621] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\OV6WC483C8U.mp4", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x46 [0097.622] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\OV6WC483C8U.mp4", nBufferLength=0x46, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\OV6WC483C8U.mp4", lpFilePart=0x0) returned 0x45 [0097.622] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.622] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\OV6WC483C8U.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\wzfht\\cx_lqykyzlfn\\7-d7amycum4\\ov6wc483c8u.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3c4 [0097.622] GetFileType (hFile=0x3c4) returned 0x1 [0097.622] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.622] GetFileType (hFile=0x3c4) returned 0x1 [0097.622] CloseHandle (hObject=0x3c4) returned 1 [0097.622] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.623] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x3c4) returned 0x0 [0097.623] RegQueryValueExW (in: hKey=0x3c4, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.623] RegQueryValueExW (in: hKey=0x3c4, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x29544b4, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.624] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\PEtkz 62t7jTrO.mp4", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x49 [0097.624] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\PEtkz 62t7jTrO.mp4", nBufferLength=0x49, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\PEtkz 62t7jTrO.mp4", lpFilePart=0x0) returned 0x48 [0097.624] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\PEtkz 62t7jTrO.mp4", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x49 [0097.624] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\PEtkz 62t7jTrO.mp4", nBufferLength=0x49, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\PEtkz 62t7jTrO.mp4", lpFilePart=0x0) returned 0x48 [0097.624] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.625] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\PEtkz 62t7jTrO.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\wzfht\\cx_lqykyzlfn\\7-d7amycum4\\petkz 62t7jtro.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3c8 [0097.625] GetFileType (hFile=0x3c8) returned 0x1 [0097.625] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.625] GetFileType (hFile=0x3c8) returned 0x1 [0097.625] CloseHandle (hObject=0x3c8) returned 1 [0097.625] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.626] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x3c8) returned 0x0 [0097.626] RegQueryValueExW (in: hKey=0x3c8, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.626] RegQueryValueExW (in: hKey=0x3c8, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x2954a98, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.627] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\r_FrkMchY1Q.mkv", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x46 [0097.627] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\r_FrkMchY1Q.mkv", nBufferLength=0x46, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\r_FrkMchY1Q.mkv", lpFilePart=0x0) returned 0x45 [0097.627] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\r_FrkMchY1Q.mkv", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x46 [0097.627] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\r_FrkMchY1Q.mkv", nBufferLength=0x46, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\r_FrkMchY1Q.mkv", lpFilePart=0x0) returned 0x45 [0097.627] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.627] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cx_LQykYzLfn\\7-D7aMYCuM4\\r_FrkMchY1Q.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\wzfht\\cx_lqykyzlfn\\7-d7amycum4\\r_frkmchy1q.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3cc [0097.628] GetFileType (hFile=0x3cc) returned 0x1 [0097.628] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.628] GetFileType (hFile=0x3cc) returned 0x1 [0097.628] CloseHandle (hObject=0x3cc) returned 1 [0097.628] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.629] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff204) returned 1 [0097.629] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2a [0097.629] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-", nBufferLength=0x2a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-", lpFilePart=0x0) returned 0x29 [0097.629] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\*", lpFindFileData=0x8fef2c | out: lpFindFileData=0x8fef2c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc5e93de0, ftCreationTime.dwHighDateTime=0x1d5e5bb, ftLastAccessTime.dwLowDateTime=0x7d65ce50, ftLastAccessTime.dwHighDateTime=0x1d5ed9d, ftLastWriteTime.dwLowDateTime=0x7d65ce50, ftLastWriteTime.dwHighDateTime=0x1d5ed9d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc71990 [0097.630] FindNextFileW (in: hFindFile=0xc71990, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc5e93de0, ftCreationTime.dwHighDateTime=0x1d5e5bb, ftLastAccessTime.dwLowDateTime=0x7d65ce50, ftLastAccessTime.dwHighDateTime=0x1d5ed9d, ftLastWriteTime.dwLowDateTime=0x7d65ce50, ftLastWriteTime.dwHighDateTime=0x1d5ed9d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.630] FindNextFileW (in: hFindFile=0xc71990, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e0bd6b0, ftCreationTime.dwHighDateTime=0x1d5eb98, ftLastAccessTime.dwLowDateTime=0xf07f7900, ftLastAccessTime.dwHighDateTime=0x1d5e66c, ftLastWriteTime.dwLowDateTime=0xf07f7900, ftLastWriteTime.dwHighDateTime=0x1d5e66c, nFileSizeHigh=0x0, nFileSizeLow=0x6ca2, dwReserved0=0x0, dwReserved1=0x0, cFileName="-GObX9_3_Aha.mkv", cAlternateFileName="-GOBX9~1.MKV")) returned 1 [0097.630] FindNextFileW (in: hFindFile=0xc71990, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3926200, ftCreationTime.dwHighDateTime=0x1d5e9ed, ftLastAccessTime.dwLowDateTime=0xc8d640f0, ftLastAccessTime.dwHighDateTime=0x1d5e0b3, ftLastWriteTime.dwLowDateTime=0xc8d640f0, ftLastWriteTime.dwHighDateTime=0x1d5e0b3, nFileSizeHigh=0x0, nFileSizeLow=0xfa76, dwReserved0=0x0, dwReserved1=0x0, cFileName="HGs8FCAngH1P7YIQ.flv", cAlternateFileName="HGS8FC~1.FLV")) returned 1 [0097.630] FindNextFileW (in: hFindFile=0xc71990, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c6b4fe0, ftCreationTime.dwHighDateTime=0x1d5ef72, ftLastAccessTime.dwLowDateTime=0x7d063330, ftLastAccessTime.dwHighDateTime=0x1d5e73c, ftLastWriteTime.dwLowDateTime=0x7d063330, ftLastWriteTime.dwHighDateTime=0x1d5e73c, nFileSizeHigh=0x0, nFileSizeLow=0x82e9, dwReserved0=0x0, dwReserved1=0x0, cFileName="kNTdco0W3.flv", cAlternateFileName="KNTDCO~1.FLV")) returned 1 [0097.630] FindNextFileW (in: hFindFile=0xc71990, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39dd7920, ftCreationTime.dwHighDateTime=0x1d5ee39, ftLastAccessTime.dwLowDateTime=0x3f140ed0, ftLastAccessTime.dwHighDateTime=0x1d5e0b1, ftLastWriteTime.dwLowDateTime=0x3f140ed0, ftLastWriteTime.dwHighDateTime=0x1d5e0b1, nFileSizeHigh=0x0, nFileSizeLow=0x6599, dwReserved0=0x0, dwReserved1=0x0, cFileName="oto0tlfcNVugIS hM.mkv", cAlternateFileName="OTO0TL~1.MKV")) returned 1 [0097.630] FindNextFileW (in: hFindFile=0xc71990, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6b4a0740, ftCreationTime.dwHighDateTime=0x1d5ee47, ftLastAccessTime.dwLowDateTime=0xc3dc96c0, ftLastAccessTime.dwHighDateTime=0x1d5e965, ftLastWriteTime.dwLowDateTime=0xc3dc96c0, ftLastWriteTime.dwHighDateTime=0x1d5e965, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="qWneTsWWLavjlYAczCou", cAlternateFileName="QWNETS~1")) returned 1 [0097.631] FindNextFileW (in: hFindFile=0xc71990, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86fc1a40, ftCreationTime.dwHighDateTime=0x1d5ebbe, ftLastAccessTime.dwLowDateTime=0x7f8d5d10, ftLastAccessTime.dwHighDateTime=0x1d5e91a, ftLastWriteTime.dwLowDateTime=0x7f8d5d10, ftLastWriteTime.dwHighDateTime=0x1d5e91a, nFileSizeHigh=0x0, nFileSizeLow=0x10cb0, dwReserved0=0x0, dwReserved1=0x0, cFileName="VHO IaiplbG.mp4", cAlternateFileName="VHOIAI~1.MP4")) returned 1 [0097.631] FindNextFileW (in: hFindFile=0xc71990, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9aa6ca0, ftCreationTime.dwHighDateTime=0x1d5e785, ftLastAccessTime.dwLowDateTime=0x59618e60, ftLastAccessTime.dwHighDateTime=0x1d5e27e, ftLastWriteTime.dwLowDateTime=0x59618e60, ftLastWriteTime.dwHighDateTime=0x1d5e27e, nFileSizeHigh=0x0, nFileSizeLow=0xc238, dwReserved0=0x0, dwReserved1=0x0, cFileName="yFF1x1c6sLS.mkv", cAlternateFileName="YFF1X1~1.MKV")) returned 1 [0097.631] FindNextFileW (in: hFindFile=0xc71990, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0097.631] FindClose (in: hFindFile=0xc71990 | out: hFindFile=0xc71990) returned 1 [0097.719] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1c0) returned 1 [0097.719] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1cc) returned 1 [0097.719] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x3cc) returned 0x0 [0097.719] RegQueryValueExW (in: hKey=0x3cc, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.719] RegQueryValueExW (in: hKey=0x3cc, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x29561dc, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.723] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\-GObX9_3_Aha.mkv", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3b [0097.723] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\-GObX9_3_Aha.mkv", nBufferLength=0x3b, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\-GObX9_3_Aha.mkv", lpFilePart=0x0) returned 0x3a [0097.723] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\-GObX9_3_Aha.mkv", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3b [0097.723] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\-GObX9_3_Aha.mkv", nBufferLength=0x3b, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\-GObX9_3_Aha.mkv", lpFilePart=0x0) returned 0x3a [0097.723] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.723] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\-GObX9_3_Aha.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\wzfht\\cng0rlh-xnc-\\-gobx9_3_aha.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3d0 [0097.724] GetFileType (hFile=0x3d0) returned 0x1 [0097.724] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.724] GetFileType (hFile=0x3d0) returned 0x1 [0097.724] CloseHandle (hObject=0x3d0) returned 1 [0097.724] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.745] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x3d0) returned 0x0 [0097.745] RegQueryValueExW (in: hKey=0x3d0, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.745] RegQueryValueExW (in: hKey=0x3d0, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x29567b8, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.746] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\HGs8FCAngH1P7YIQ.flv", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3f [0097.746] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\HGs8FCAngH1P7YIQ.flv", nBufferLength=0x3f, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\HGs8FCAngH1P7YIQ.flv", lpFilePart=0x0) returned 0x3e [0097.746] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\HGs8FCAngH1P7YIQ.flv", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3f [0097.746] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\HGs8FCAngH1P7YIQ.flv", nBufferLength=0x3f, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\HGs8FCAngH1P7YIQ.flv", lpFilePart=0x0) returned 0x3e [0097.746] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.747] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\HGs8FCAngH1P7YIQ.flv" (normalized: "c:\\users\\fd1hvy\\videos\\wzfht\\cng0rlh-xnc-\\hgs8fcangh1p7yiq.flv"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3d4 [0097.747] GetFileType (hFile=0x3d4) returned 0x1 [0097.747] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.747] GetFileType (hFile=0x3d4) returned 0x1 [0097.747] CloseHandle (hObject=0x3d4) returned 1 [0097.747] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.748] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x3d4) returned 0x0 [0097.748] RegQueryValueExW (in: hKey=0x3d4, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.748] RegQueryValueExW (in: hKey=0x3d4, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x2956da4, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.750] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\kNTdco0W3.flv", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x38 [0097.750] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\kNTdco0W3.flv", nBufferLength=0x38, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\kNTdco0W3.flv", lpFilePart=0x0) returned 0x37 [0097.750] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\kNTdco0W3.flv", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x38 [0097.750] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\kNTdco0W3.flv", nBufferLength=0x38, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\kNTdco0W3.flv", lpFilePart=0x0) returned 0x37 [0097.750] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.750] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\kNTdco0W3.flv" (normalized: "c:\\users\\fd1hvy\\videos\\wzfht\\cng0rlh-xnc-\\kntdco0w3.flv"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3d8 [0097.750] GetFileType (hFile=0x3d8) returned 0x1 [0097.750] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.751] GetFileType (hFile=0x3d8) returned 0x1 [0097.751] CloseHandle (hObject=0x3d8) returned 1 [0097.751] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.752] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x3d8) returned 0x0 [0097.752] RegQueryValueExW (in: hKey=0x3d8, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.752] RegQueryValueExW (in: hKey=0x3d8, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x2957370, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.753] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\oto0tlfcNVugIS hM.mkv", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x40 [0097.753] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\oto0tlfcNVugIS hM.mkv", nBufferLength=0x40, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\oto0tlfcNVugIS hM.mkv", lpFilePart=0x0) returned 0x3f [0097.753] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\oto0tlfcNVugIS hM.mkv", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x40 [0097.754] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\oto0tlfcNVugIS hM.mkv", nBufferLength=0x40, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\oto0tlfcNVugIS hM.mkv", lpFilePart=0x0) returned 0x3f [0097.754] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.754] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\oto0tlfcNVugIS hM.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\wzfht\\cng0rlh-xnc-\\oto0tlfcnvugis hm.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3dc [0097.754] GetFileType (hFile=0x3dc) returned 0x1 [0097.754] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.754] GetFileType (hFile=0x3dc) returned 0x1 [0097.754] CloseHandle (hObject=0x3dc) returned 1 [0097.754] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.755] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x3dc) returned 0x0 [0097.755] RegQueryValueExW (in: hKey=0x3dc, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.756] RegQueryValueExW (in: hKey=0x3dc, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x295795c, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.757] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\VHO IaiplbG.mp4", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3a [0097.757] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\VHO IaiplbG.mp4", nBufferLength=0x3a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\VHO IaiplbG.mp4", lpFilePart=0x0) returned 0x39 [0097.757] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\VHO IaiplbG.mp4", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3a [0097.757] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\VHO IaiplbG.mp4", nBufferLength=0x3a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\VHO IaiplbG.mp4", lpFilePart=0x0) returned 0x39 [0097.757] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.758] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\VHO IaiplbG.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\wzfht\\cng0rlh-xnc-\\vho iaiplbg.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3e0 [0097.758] GetFileType (hFile=0x3e0) returned 0x1 [0097.758] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.758] GetFileType (hFile=0x3e0) returned 0x1 [0097.758] CloseHandle (hObject=0x3e0) returned 1 [0097.758] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.759] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x3e0) returned 0x0 [0097.759] RegQueryValueExW (in: hKey=0x3e0, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.759] RegQueryValueExW (in: hKey=0x3e0, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x2957f30, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.761] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\yFF1x1c6sLS.mkv", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3a [0097.761] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\yFF1x1c6sLS.mkv", nBufferLength=0x3a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\yFF1x1c6sLS.mkv", lpFilePart=0x0) returned 0x39 [0097.761] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\yFF1x1c6sLS.mkv", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3a [0097.761] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\yFF1x1c6sLS.mkv", nBufferLength=0x3a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\yFF1x1c6sLS.mkv", lpFilePart=0x0) returned 0x39 [0097.761] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.761] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\yFF1x1c6sLS.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\wzfht\\cng0rlh-xnc-\\yff1x1c6sls.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3e4 [0097.761] GetFileType (hFile=0x3e4) returned 0x1 [0097.761] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.761] GetFileType (hFile=0x3e4) returned 0x1 [0097.761] CloseHandle (hObject=0x3e4) returned 1 [0097.762] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.763] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff204) returned 1 [0097.763] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3f [0097.763] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou", nBufferLength=0x3f, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou", lpFilePart=0x0) returned 0x3e [0097.763] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\*", lpFindFileData=0x8fef2c | out: lpFindFileData=0x8fef2c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6b4a0740, ftCreationTime.dwHighDateTime=0x1d5ee47, ftLastAccessTime.dwLowDateTime=0xc3dc96c0, ftLastAccessTime.dwHighDateTime=0x1d5e965, ftLastWriteTime.dwLowDateTime=0xc3dc96c0, ftLastWriteTime.dwHighDateTime=0x1d5e965, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc718d0 [0097.763] FindNextFileW (in: hFindFile=0xc718d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6b4a0740, ftCreationTime.dwHighDateTime=0x1d5ee47, ftLastAccessTime.dwLowDateTime=0xc3dc96c0, ftLastAccessTime.dwHighDateTime=0x1d5e965, ftLastWriteTime.dwLowDateTime=0xc3dc96c0, ftLastWriteTime.dwHighDateTime=0x1d5e965, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.763] FindNextFileW (in: hFindFile=0xc718d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcce49b20, ftCreationTime.dwHighDateTime=0x1d5e9a4, ftLastAccessTime.dwLowDateTime=0xc6ce3a40, ftLastAccessTime.dwHighDateTime=0x1d5eb9b, ftLastWriteTime.dwLowDateTime=0xc6ce3a40, ftLastWriteTime.dwHighDateTime=0x1d5eb9b, nFileSizeHigh=0x0, nFileSizeLow=0x5237, dwReserved0=0x0, dwReserved1=0x0, cFileName="htIF3Tqo.mp4", cAlternateFileName="")) returned 1 [0097.764] FindNextFileW (in: hFindFile=0xc718d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ba6f790, ftCreationTime.dwHighDateTime=0x1d5e857, ftLastAccessTime.dwLowDateTime=0xce8acd80, ftLastAccessTime.dwHighDateTime=0x1d5e474, ftLastWriteTime.dwLowDateTime=0xce8acd80, ftLastWriteTime.dwHighDateTime=0x1d5e474, nFileSizeHigh=0x0, nFileSizeLow=0x5257, dwReserved0=0x0, dwReserved1=0x0, cFileName="KIMx.avi", cAlternateFileName="")) returned 1 [0097.764] FindNextFileW (in: hFindFile=0xc718d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c603530, ftCreationTime.dwHighDateTime=0x1d5f097, ftLastAccessTime.dwLowDateTime=0xc4865660, ftLastAccessTime.dwHighDateTime=0x1d5f0db, ftLastWriteTime.dwLowDateTime=0xc4865660, ftLastWriteTime.dwHighDateTime=0x1d5f0db, nFileSizeHigh=0x0, nFileSizeLow=0x4c6, dwReserved0=0x0, dwReserved1=0x0, cFileName="nAgEVQe91y6O0 Tope.mkv", cAlternateFileName="NAGEVQ~1.MKV")) returned 1 [0097.764] FindNextFileW (in: hFindFile=0xc718d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63093860, ftCreationTime.dwHighDateTime=0x1d5ede5, ftLastAccessTime.dwLowDateTime=0xa5d1c8e0, ftLastAccessTime.dwHighDateTime=0x1d5e239, ftLastWriteTime.dwLowDateTime=0xa5d1c8e0, ftLastWriteTime.dwHighDateTime=0x1d5e239, nFileSizeHigh=0x0, nFileSizeLow=0xdfa9, dwReserved0=0x0, dwReserved1=0x0, cFileName="ojXjeJcc1_ohmJ7L.avi", cAlternateFileName="OJXJEJ~1.AVI")) returned 1 [0097.764] FindNextFileW (in: hFindFile=0xc718d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7308baf0, ftCreationTime.dwHighDateTime=0x1d5e7b0, ftLastAccessTime.dwLowDateTime=0x63427a0, ftLastAccessTime.dwHighDateTime=0x1d5e0c8, ftLastWriteTime.dwLowDateTime=0x63427a0, ftLastWriteTime.dwHighDateTime=0x1d5e0c8, nFileSizeHigh=0x0, nFileSizeLow=0x55fc, dwReserved0=0x0, dwReserved1=0x0, cFileName="suzzRF0e.mkv", cAlternateFileName="")) returned 1 [0097.764] FindNextFileW (in: hFindFile=0xc718d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0097.765] FindClose (in: hFindFile=0xc718d0 | out: hFindFile=0xc718d0) returned 1 [0097.765] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1c0) returned 1 [0097.765] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1cc) returned 1 [0097.765] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x3e4) returned 0x0 [0097.765] RegQueryValueExW (in: hKey=0x3e4, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.765] RegQueryValueExW (in: hKey=0x3e4, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x29595b4, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.766] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\htIF3Tqo.mp4", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4c [0097.766] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\htIF3Tqo.mp4", nBufferLength=0x4c, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\htIF3Tqo.mp4", lpFilePart=0x0) returned 0x4b [0097.766] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\htIF3Tqo.mp4", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4c [0097.766] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\htIF3Tqo.mp4", nBufferLength=0x4c, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\htIF3Tqo.mp4", lpFilePart=0x0) returned 0x4b [0097.766] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.767] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\htIF3Tqo.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\wzfht\\cng0rlh-xnc-\\qwnetswwlavjlyaczcou\\htif3tqo.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3e8 [0097.767] GetFileType (hFile=0x3e8) returned 0x1 [0097.767] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.767] GetFileType (hFile=0x3e8) returned 0x1 [0097.767] CloseHandle (hObject=0x3e8) returned 1 [0097.767] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.768] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x3e8) returned 0x0 [0097.769] RegQueryValueExW (in: hKey=0x3e8, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.769] RegQueryValueExW (in: hKey=0x3e8, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x2959b80, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.770] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\KIMx.avi", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x48 [0097.770] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\KIMx.avi", nBufferLength=0x48, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\KIMx.avi", lpFilePart=0x0) returned 0x47 [0097.770] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\KIMx.avi", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x48 [0097.770] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\KIMx.avi", nBufferLength=0x48, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\KIMx.avi", lpFilePart=0x0) returned 0x47 [0097.770] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.770] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\KIMx.avi" (normalized: "c:\\users\\fd1hvy\\videos\\wzfht\\cng0rlh-xnc-\\qwnetswwlavjlyaczcou\\kimx.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3ec [0097.770] GetFileType (hFile=0x3ec) returned 0x1 [0097.770] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.770] GetFileType (hFile=0x3ec) returned 0x1 [0097.770] CloseHandle (hObject=0x3ec) returned 1 [0097.771] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.771] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x3ec) returned 0x0 [0097.772] RegQueryValueExW (in: hKey=0x3ec, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.772] RegQueryValueExW (in: hKey=0x3ec, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x295a13c, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.773] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\nAgEVQe91y6O0 Tope.mkv", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x56 [0097.773] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\nAgEVQe91y6O0 Tope.mkv", nBufferLength=0x56, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\nAgEVQe91y6O0 Tope.mkv", lpFilePart=0x0) returned 0x55 [0097.773] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\nAgEVQe91y6O0 Tope.mkv", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x56 [0097.773] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\nAgEVQe91y6O0 Tope.mkv", nBufferLength=0x56, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\nAgEVQe91y6O0 Tope.mkv", lpFilePart=0x0) returned 0x55 [0097.773] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.773] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\nAgEVQe91y6O0 Tope.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\wzfht\\cng0rlh-xnc-\\qwnetswwlavjlyaczcou\\nagevqe91y6o0 tope.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3f0 [0097.774] GetFileType (hFile=0x3f0) returned 0x1 [0097.774] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.774] GetFileType (hFile=0x3f0) returned 0x1 [0097.774] CloseHandle (hObject=0x3f0) returned 1 [0097.774] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.775] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x3f0) returned 0x0 [0097.775] RegQueryValueExW (in: hKey=0x3f0, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.775] RegQueryValueExW (in: hKey=0x3f0, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x295a730, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.776] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\ojXjeJcc1_ohmJ7L.avi", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x54 [0097.776] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\ojXjeJcc1_ohmJ7L.avi", nBufferLength=0x54, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\ojXjeJcc1_ohmJ7L.avi", lpFilePart=0x0) returned 0x53 [0097.776] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\ojXjeJcc1_ohmJ7L.avi", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x54 [0097.776] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\ojXjeJcc1_ohmJ7L.avi", nBufferLength=0x54, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\ojXjeJcc1_ohmJ7L.avi", lpFilePart=0x0) returned 0x53 [0097.776] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.776] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\ojXjeJcc1_ohmJ7L.avi" (normalized: "c:\\users\\fd1hvy\\videos\\wzfht\\cng0rlh-xnc-\\qwnetswwlavjlyaczcou\\ojxjejcc1_ohmj7l.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3f4 [0097.776] GetFileType (hFile=0x3f4) returned 0x1 [0097.777] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.777] GetFileType (hFile=0x3f4) returned 0x1 [0097.777] CloseHandle (hObject=0x3f4) returned 1 [0097.777] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.778] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x3f4) returned 0x0 [0097.778] RegQueryValueExW (in: hKey=0x3f4, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.778] RegQueryValueExW (in: hKey=0x3f4, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x295ad1c, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.779] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\suzzRF0e.mkv", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4c [0097.779] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\suzzRF0e.mkv", nBufferLength=0x4c, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\suzzRF0e.mkv", lpFilePart=0x0) returned 0x4b [0097.779] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\suzzRF0e.mkv", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4c [0097.779] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\suzzRF0e.mkv", nBufferLength=0x4c, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\suzzRF0e.mkv", lpFilePart=0x0) returned 0x4b [0097.779] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.779] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\wZfHt\\cng0RLh-XNc-\\qWneTsWWLavjlYAczCou\\suzzRF0e.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\wzfht\\cng0rlh-xnc-\\qwnetswwlavjlyaczcou\\suzzrf0e.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3f8 [0097.779] GetFileType (hFile=0x3f8) returned 0x1 [0097.779] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.780] GetFileType (hFile=0x3f8) returned 0x1 [0097.780] CloseHandle (hObject=0x3f8) returned 1 [0097.780] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.781] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff204) returned 1 [0097.781] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Templates", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1a [0097.781] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Templates", nBufferLength=0x1a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Templates", lpFilePart=0x0) returned 0x19 [0097.781] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Templates\\*", lpFindFileData=0x8fef2c | out: lpFindFileData=0x8fef2c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0097.781] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1c8) returned 1 [0097.783] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff204) returned 1 [0097.783] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Start Menu", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1b [0097.783] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Start Menu", nBufferLength=0x1b, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Start Menu", lpFilePart=0x0) returned 0x1a [0097.783] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Start Menu\\*", lpFindFileData=0x8fef2c | out: lpFindFileData=0x8fef2c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0097.784] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1c8) returned 1 [0097.870] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff204) returned 1 [0097.870] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\SendTo", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x17 [0097.870] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\SendTo", nBufferLength=0x17, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\SendTo", lpFilePart=0x0) returned 0x16 [0097.870] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\SendTo\\*", lpFindFileData=0x8fef2c | out: lpFindFileData=0x8fef2c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0097.870] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1c8) returned 1 [0097.872] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff204) returned 1 [0097.872] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Searches", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x19 [0097.872] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Searches", nBufferLength=0x19, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Searches", lpFilePart=0x0) returned 0x18 [0097.872] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Searches\\*", lpFindFileData=0x8fef2c | out: lpFindFileData=0x8fef2c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd462426d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc716d0 [0097.873] FindNextFileW (in: hFindFile=0xc716d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd462426d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.873] FindNextFileW (in: hFindFile=0xc716d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0097.873] FindNextFileW (in: hFindFile=0xc716d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x44269063, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44269063, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x44269063, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0x0, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0097.873] FindNextFileW (in: hFindFile=0xc716d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x44242e24, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44242e24, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x44242e24, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0x0, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0097.873] FindNextFileW (in: hFindFile=0xc716d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b71b019, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2b71b019, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x2b71b019, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x357, dwReserved0=0x0, dwReserved1=0x0, cFileName="winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms", cAlternateFileName="WINRT-~1.SEA")) returned 1 [0097.874] FindNextFileW (in: hFindFile=0xc716d0, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0097.874] FindClose (in: hFindFile=0xc716d0 | out: hFindFile=0xc716d0) returned 1 [0097.874] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1c0) returned 1 [0097.874] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1cc) returned 1 [0097.874] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x3f8) returned 0x0 [0097.874] RegQueryValueExW (in: hKey=0x3f8, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.874] RegQueryValueExW (in: hKey=0x3f8, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x295cc7c, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.875] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Searches\\desktop.ini", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x25 [0097.875] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Searches\\desktop.ini", nBufferLength=0x25, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Searches\\desktop.ini", lpFilePart=0x0) returned 0x24 [0097.875] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Searches\\desktop.ini", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x25 [0097.875] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Searches\\desktop.ini", nBufferLength=0x25, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Searches\\desktop.ini", lpFilePart=0x0) returned 0x24 [0097.876] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.876] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Searches\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\searches\\desktop.ini"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3fc [0097.876] GetFileType (hFile=0x3fc) returned 0x1 [0097.876] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.876] GetFileType (hFile=0x3fc) returned 0x1 [0097.876] CloseHandle (hObject=0x3fc) returned 1 [0097.876] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.877] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x3fc) returned 0x0 [0097.877] RegQueryValueExW (in: hKey=0x3fc, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.877] RegQueryValueExW (in: hKey=0x3fc, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x295d240, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.878] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Searches\\Everywhere.search-ms", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2e [0097.879] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Searches\\Everywhere.search-ms", nBufferLength=0x2e, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Searches\\Everywhere.search-ms", lpFilePart=0x0) returned 0x2d [0097.879] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Searches\\Everywhere.search-ms", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2e [0097.879] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Searches\\Everywhere.search-ms", nBufferLength=0x2e, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Searches\\Everywhere.search-ms", lpFilePart=0x0) returned 0x2d [0097.879] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.879] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Searches\\Everywhere.search-ms" (normalized: "c:\\users\\fd1hvy\\searches\\everywhere.search-ms"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0xffffffff [0097.884] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8fd460) returned 1 [0097.884] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x404) returned 0x0 [0097.885] RegQueryValueExW (in: hKey=0x404, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.885] RegQueryValueExW (in: hKey=0x404, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x295d890, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.886] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Searches\\Indexed Locations.search-ms", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x35 [0097.886] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Searches\\Indexed Locations.search-ms", nBufferLength=0x35, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Searches\\Indexed Locations.search-ms", lpFilePart=0x0) returned 0x34 [0097.886] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Searches\\Indexed Locations.search-ms", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x35 [0097.886] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Searches\\Indexed Locations.search-ms", nBufferLength=0x35, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Searches\\Indexed Locations.search-ms", lpFilePart=0x0) returned 0x34 [0097.886] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.886] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Searches\\Indexed Locations.search-ms" (normalized: "c:\\users\\fd1hvy\\searches\\indexed locations.search-ms"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0xffffffff [0097.888] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8fd460) returned 1 [0097.888] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x408) returned 0x0 [0097.888] RegQueryValueExW (in: hKey=0x408, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.888] RegQueryValueExW (in: hKey=0x408, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x295df08, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.889] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Searches\\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x64 [0097.889] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Searches\\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms", nBufferLength=0x64, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Searches\\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms", lpFilePart=0x0) returned 0x63 [0097.889] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Searches\\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x64 [0097.889] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Searches\\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms", nBufferLength=0x64, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Searches\\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms", lpFilePart=0x0) returned 0x63 [0097.889] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.890] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Searches\\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms" (normalized: "c:\\users\\fd1hvy\\searches\\winrt--{s-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x40c [0097.902] GetFileType (hFile=0x40c) returned 0x1 [0097.902] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.902] GetFileType (hFile=0x40c) returned 0x1 [0097.902] CloseHandle (hObject=0x40c) returned 1 [0097.902] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.903] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff204) returned 1 [0097.903] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Saved Games", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1c [0097.903] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Saved Games", nBufferLength=0x1c, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Saved Games", lpFilePart=0x0) returned 0x1b [0097.903] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Saved Games\\*", lpFindFileData=0x8fef2c | out: lpFindFileData=0x8fef2c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd45b644a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc71310 [0097.904] FindNextFileW (in: hFindFile=0xc71310, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd45b644a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.904] FindNextFileW (in: hFindFile=0xc71310, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x441f699e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x441f699e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0097.904] FindNextFileW (in: hFindFile=0xc71310, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0097.904] FindClose (in: hFindFile=0xc71310 | out: hFindFile=0xc71310) returned 1 [0097.904] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1c0) returned 1 [0097.904] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1cc) returned 1 [0097.905] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x40c) returned 0x0 [0097.905] RegQueryValueExW (in: hKey=0x40c, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.905] RegQueryValueExW (in: hKey=0x40c, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x295ebc0, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.906] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Saved Games\\desktop.ini", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x28 [0097.906] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Saved Games\\desktop.ini", nBufferLength=0x28, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Saved Games\\desktop.ini", lpFilePart=0x0) returned 0x27 [0097.906] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Saved Games\\desktop.ini", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x28 [0097.906] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Saved Games\\desktop.ini", nBufferLength=0x28, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Saved Games\\desktop.ini", lpFilePart=0x0) returned 0x27 [0097.906] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.906] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Saved Games\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\saved games\\desktop.ini"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x410 [0097.906] GetFileType (hFile=0x410) returned 0x1 [0097.906] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.907] GetFileType (hFile=0x410) returned 0x1 [0097.907] CloseHandle (hObject=0x410) returned 1 [0097.907] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.908] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff204) returned 1 [0097.908] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Recent", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x17 [0097.908] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Recent", nBufferLength=0x17, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Recent", lpFilePart=0x0) returned 0x16 [0097.908] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Recent\\*", lpFindFileData=0x8fef2c | out: lpFindFileData=0x8fef2c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0097.908] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1c8) returned 1 [0097.910] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff204) returned 1 [0097.910] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\PrintHood", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1a [0097.910] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\PrintHood", nBufferLength=0x1a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\PrintHood", lpFilePart=0x0) returned 0x19 [0097.910] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\PrintHood\\*", lpFindFileData=0x8fef2c | out: lpFindFileData=0x8fef2c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0097.910] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1c8) returned 1 [0097.912] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff204) returned 1 [0097.912] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x19 [0097.912] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures", nBufferLength=0x19, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures", lpFilePart=0x0) returned 0x18 [0097.912] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\*", lpFindFileData=0x8fef2c | out: lpFindFileData=0x8fef2c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe613e267, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe613e267, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xc71550 [0097.913] FindNextFileW (in: hFindFile=0xc71550, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe613e267, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe613e267, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.913] FindNextFileW (in: hFindFile=0xc71550, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8d93140, ftCreationTime.dwHighDateTime=0x1d5eb19, ftLastAccessTime.dwLowDateTime=0xd0a74400, ftLastAccessTime.dwHighDateTime=0x1d5e568, ftLastWriteTime.dwLowDateTime=0xd0a74400, ftLastWriteTime.dwHighDateTime=0x1d5e568, nFileSizeHigh=0x0, nFileSizeLow=0xafb9, dwReserved0=0x0, dwReserved1=0x0, cFileName="4R4-dXt.png", cAlternateFileName="")) returned 1 [0097.913] FindNextFileW (in: hFindFile=0xc71550, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4189f70, ftCreationTime.dwHighDateTime=0x1d5e463, ftLastAccessTime.dwLowDateTime=0x1c2fbce0, ftLastAccessTime.dwHighDateTime=0x1d5e861, ftLastWriteTime.dwLowDateTime=0x1c2fbce0, ftLastWriteTime.dwHighDateTime=0x1d5e861, nFileSizeHigh=0x0, nFileSizeLow=0x14cef, dwReserved0=0x0, dwReserved1=0x0, cFileName="7B0ILplNwefpfXtyz_xS.jpg", cAlternateFileName="7B0ILP~1.JPG")) returned 1 [0097.913] FindNextFileW (in: hFindFile=0xc71550, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e52a4b0, ftCreationTime.dwHighDateTime=0x1d5e3c5, ftLastAccessTime.dwLowDateTime=0xa3c8b430, ftLastAccessTime.dwHighDateTime=0x1d5e533, ftLastWriteTime.dwLowDateTime=0xa3c8b430, ftLastWriteTime.dwHighDateTime=0x1d5e533, nFileSizeHigh=0x0, nFileSizeLow=0x85d1, dwReserved0=0x0, dwReserved1=0x0, cFileName="9_N0.bmp", cAlternateFileName="")) returned 1 [0097.913] FindNextFileW (in: hFindFile=0xc71550, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xeefc4cf0, ftCreationTime.dwHighDateTime=0x1d5e844, ftLastAccessTime.dwLowDateTime=0xb43e6d40, ftLastAccessTime.dwHighDateTime=0x1d5eae8, ftLastWriteTime.dwLowDateTime=0xb43e6d40, ftLastWriteTime.dwHighDateTime=0x1d5eae8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="abXzZ0bhxh3GrvIR", cAlternateFileName="ABXZZ0~1")) returned 1 [0097.914] FindNextFileW (in: hFindFile=0xc71550, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Camera Roll", cAlternateFileName="CAMERA~1")) returned 1 [0097.914] FindNextFileW (in: hFindFile=0xc71550, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd183e710, ftCreationTime.dwHighDateTime=0x1d5ebb8, ftLastAccessTime.dwLowDateTime=0xa5031600, ftLastAccessTime.dwHighDateTime=0x1d5e651, ftLastWriteTime.dwLowDateTime=0xa5031600, ftLastWriteTime.dwHighDateTime=0x1d5e651, nFileSizeHigh=0x0, nFileSizeLow=0x6d5a, dwReserved0=0x0, dwReserved1=0x0, cFileName="CL56AXGMWABO.bmp", cAlternateFileName="CL56AX~1.BMP")) returned 1 [0097.914] FindNextFileW (in: hFindFile=0xc71550, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44053085, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44053085, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0097.914] FindNextFileW (in: hFindFile=0xc71550, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xce84d110, ftCreationTime.dwHighDateTime=0x1d5ec2a, ftLastAccessTime.dwLowDateTime=0xbd4f9a40, ftLastAccessTime.dwHighDateTime=0x1d5ea33, ftLastWriteTime.dwLowDateTime=0xbd4f9a40, ftLastWriteTime.dwHighDateTime=0x1d5ea33, nFileSizeHigh=0x0, nFileSizeLow=0x7275, dwReserved0=0x0, dwReserved1=0x0, cFileName="f oal2r.gif", cAlternateFileName="FOAL2R~1.GIF")) returned 1 [0097.914] FindNextFileW (in: hFindFile=0xc71550, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x684cd90, ftCreationTime.dwHighDateTime=0x1d5ea69, ftLastAccessTime.dwLowDateTime=0x9064d5c0, ftLastAccessTime.dwHighDateTime=0x1d5eb0c, ftLastWriteTime.dwLowDateTime=0x9064d5c0, ftLastWriteTime.dwHighDateTime=0x1d5eb0c, nFileSizeHigh=0x0, nFileSizeLow=0x16236, dwReserved0=0x0, dwReserved1=0x0, cFileName="FsaMHPa9TZb1sAFtjpi.bmp", cAlternateFileName="FSAMHP~1.BMP")) returned 1 [0097.915] FindNextFileW (in: hFindFile=0xc71550, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbb17b3e0, ftCreationTime.dwHighDateTime=0x1d5f08f, ftLastAccessTime.dwLowDateTime=0x5d758220, ftLastAccessTime.dwHighDateTime=0x1d5e672, ftLastWriteTime.dwLowDateTime=0x5d758220, ftLastWriteTime.dwHighDateTime=0x1d5e672, nFileSizeHigh=0x0, nFileSizeLow=0xd7e1, dwReserved0=0x0, dwReserved1=0x0, cFileName="HbpIXogiAVrgAEhs.jpg", cAlternateFileName="HBPIXO~1.JPG")) returned 1 [0097.915] FindNextFileW (in: hFindFile=0xc71550, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98ae03b0, ftCreationTime.dwHighDateTime=0x1d5f03d, ftLastAccessTime.dwLowDateTime=0xcbc1bce0, ftLastAccessTime.dwHighDateTime=0x1d5eb8f, ftLastWriteTime.dwLowDateTime=0xcbc1bce0, ftLastWriteTime.dwHighDateTime=0x1d5eb8f, nFileSizeHigh=0x0, nFileSizeLow=0x96c0, dwReserved0=0x0, dwReserved1=0x0, cFileName="JEXvzsUl.jpg", cAlternateFileName="")) returned 1 [0097.915] FindNextFileW (in: hFindFile=0xc71550, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1e95590, ftCreationTime.dwHighDateTime=0x1d5eac7, ftLastAccessTime.dwLowDateTime=0xd9f2ddf0, ftLastAccessTime.dwHighDateTime=0x1d5e4df, ftLastWriteTime.dwLowDateTime=0xd9f2ddf0, ftLastWriteTime.dwHighDateTime=0x1d5e4df, nFileSizeHigh=0x0, nFileSizeLow=0x155a0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Jnu_.bmp", cAlternateFileName="")) returned 1 [0097.915] FindNextFileW (in: hFindFile=0xc71550, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3575a0, ftCreationTime.dwHighDateTime=0x1d5ed86, ftLastAccessTime.dwLowDateTime=0x148e4470, ftLastAccessTime.dwHighDateTime=0x1d5ea32, ftLastWriteTime.dwLowDateTime=0x148e4470, ftLastWriteTime.dwHighDateTime=0x1d5ea32, nFileSizeHigh=0x0, nFileSizeLow=0x15ea6, dwReserved0=0x0, dwReserved1=0x0, cFileName="n7FAm9.gif", cAlternateFileName="")) returned 1 [0097.915] FindNextFileW (in: hFindFile=0xc71550, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf27189b0, ftCreationTime.dwHighDateTime=0x1d5eeeb, ftLastAccessTime.dwLowDateTime=0x534d11c0, ftLastAccessTime.dwHighDateTime=0x1d5e503, ftLastWriteTime.dwLowDateTime=0x534d11c0, ftLastWriteTime.dwHighDateTime=0x1d5e503, nFileSizeHigh=0x0, nFileSizeLow=0x18c4b, dwReserved0=0x0, dwReserved1=0x0, cFileName="RA8Az7zQN9AFU58Dy.bmp", cAlternateFileName="RA8AZ7~1.BMP")) returned 1 [0097.915] FindNextFileW (in: hFindFile=0xc71550, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x904f6ed0, ftCreationTime.dwHighDateTime=0x1d5e8e4, ftLastAccessTime.dwLowDateTime=0x2b1a84d0, ftLastAccessTime.dwHighDateTime=0x1d5f0b6, ftLastWriteTime.dwLowDateTime=0x2b1a84d0, ftLastWriteTime.dwHighDateTime=0x1d5f0b6, nFileSizeHigh=0x0, nFileSizeLow=0xf9d, dwReserved0=0x0, dwReserved1=0x0, cFileName="RbbcIU73.bmp", cAlternateFileName="")) returned 1 [0097.915] FindNextFileW (in: hFindFile=0xc71550, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3baf2e50, ftCreationTime.dwHighDateTime=0x1d5eb38, ftLastAccessTime.dwLowDateTime=0xa63749e0, ftLastAccessTime.dwHighDateTime=0x1d5e167, ftLastWriteTime.dwLowDateTime=0xa63749e0, ftLastWriteTime.dwHighDateTime=0x1d5e167, nFileSizeHigh=0x0, nFileSizeLow=0xb84a, dwReserved0=0x0, dwReserved1=0x0, cFileName="rcDeR6ad4.jpg", cAlternateFileName="RCDER6~1.JPG")) returned 1 [0097.916] FindNextFileW (in: hFindFile=0xc71550, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Saved Pictures", cAlternateFileName="SAVEDP~1")) returned 1 [0097.916] FindNextFileW (in: hFindFile=0xc71550, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd21bee0, ftCreationTime.dwHighDateTime=0x1d5eb64, ftLastAccessTime.dwLowDateTime=0xbff73090, ftLastAccessTime.dwHighDateTime=0x1d5e412, ftLastWriteTime.dwLowDateTime=0xbff73090, ftLastWriteTime.dwHighDateTime=0x1d5e412, nFileSizeHigh=0x0, nFileSizeLow=0x8a3c, dwReserved0=0x0, dwReserved1=0x0, cFileName="vaQ4Ns0tS_8VRc.bmp", cAlternateFileName="VAQ4NS~1.BMP")) returned 1 [0097.916] FindNextFileW (in: hFindFile=0xc71550, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14aa6730, ftCreationTime.dwHighDateTime=0x1d5e67d, ftLastAccessTime.dwLowDateTime=0xfec14ba0, ftLastAccessTime.dwHighDateTime=0x1d5ee51, ftLastWriteTime.dwLowDateTime=0xfec14ba0, ftLastWriteTime.dwHighDateTime=0x1d5ee51, nFileSizeHigh=0x0, nFileSizeLow=0xb164, dwReserved0=0x0, dwReserved1=0x0, cFileName="Vj7WJmXT8_wbW-1_G6Ww.jpg", cAlternateFileName="VJ7WJM~1.JPG")) returned 1 [0097.916] FindNextFileW (in: hFindFile=0xc71550, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36e69040, ftCreationTime.dwHighDateTime=0x1d5ed89, ftLastAccessTime.dwLowDateTime=0x11cbe4a0, ftLastAccessTime.dwHighDateTime=0x1d5ebe9, ftLastWriteTime.dwLowDateTime=0x11cbe4a0, ftLastWriteTime.dwHighDateTime=0x1d5ebe9, nFileSizeHigh=0x0, nFileSizeLow=0x15fb4, dwReserved0=0x0, dwReserved1=0x0, cFileName="wmc9.png", cAlternateFileName="")) returned 1 [0097.916] FindNextFileW (in: hFindFile=0xc71550, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12113450, ftCreationTime.dwHighDateTime=0x1d5ea23, ftLastAccessTime.dwLowDateTime=0x8a51bc50, ftLastAccessTime.dwHighDateTime=0x1d5e839, ftLastWriteTime.dwLowDateTime=0x8a51bc50, ftLastWriteTime.dwHighDateTime=0x1d5e839, nFileSizeHigh=0x0, nFileSizeLow=0xcaff, dwReserved0=0x0, dwReserved1=0x0, cFileName="YqHKbbnIkA.png", cAlternateFileName="YQHKBB~1.PNG")) returned 1 [0097.917] FindNextFileW (in: hFindFile=0xc71550, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c2916e0, ftCreationTime.dwHighDateTime=0x1d5eb2b, ftLastAccessTime.dwLowDateTime=0xc9a20dc0, ftLastAccessTime.dwHighDateTime=0x1d5e4d7, ftLastWriteTime.dwLowDateTime=0xc9a20dc0, ftLastWriteTime.dwHighDateTime=0x1d5e4d7, nFileSizeHigh=0x0, nFileSizeLow=0x10544, dwReserved0=0x0, dwReserved1=0x0, cFileName="YT_p_1urmQ18-2098v.gif", cAlternateFileName="YT_P_1~1.GIF")) returned 1 [0097.917] FindNextFileW (in: hFindFile=0xc71550, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7c541c0, ftCreationTime.dwHighDateTime=0x1d5eaa7, ftLastAccessTime.dwLowDateTime=0x9e073c80, ftLastAccessTime.dwHighDateTime=0x1d5e379, ftLastWriteTime.dwLowDateTime=0x9e073c80, ftLastWriteTime.dwHighDateTime=0x1d5e379, nFileSizeHigh=0x0, nFileSizeLow=0xf5de, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZIJBGZd-71rLh6imu1P4.bmp", cAlternateFileName="ZIJBGZ~1.BMP")) returned 1 [0097.917] FindNextFileW (in: hFindFile=0xc71550, lpFindFileData=0x8fef38 | out: lpFindFileData=0x8fef38*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0097.917] FindClose (in: hFindFile=0xc71550 | out: hFindFile=0xc71550) returned 1 [0097.917] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1c0) returned 1 [0097.917] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff1cc) returned 1 [0097.917] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x410) returned 0x0 [0097.917] RegQueryValueExW (in: hKey=0x410, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.918] RegQueryValueExW (in: hKey=0x410, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x2961e74, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.918] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\4R4-dXt.png", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x25 [0097.919] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\4R4-dXt.png", nBufferLength=0x25, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\4R4-dXt.png", lpFilePart=0x0) returned 0x24 [0097.919] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\4R4-dXt.png", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x25 [0097.919] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\4R4-dXt.png", nBufferLength=0x25, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\4R4-dXt.png", lpFilePart=0x0) returned 0x24 [0097.919] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.919] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\4R4-dXt.png" (normalized: "c:\\users\\fd1hvy\\pictures\\4r4-dxt.png"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x414 [0097.919] GetFileType (hFile=0x414) returned 0x1 [0097.919] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0097.919] GetFileType (hFile=0x414) returned 0x1 [0097.919] CloseHandle (hObject=0x414) returned 1 [0097.919] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0097.920] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x414) returned 0x0 [0097.920] RegQueryValueExW (in: hKey=0x414, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0097.920] RegQueryValueExW (in: hKey=0x414, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x2962438, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0097.921] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\7B0ILplNwefpfXtyz_xS.jpg", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x32 [0097.921] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\7B0ILplNwefpfXtyz_xS.jpg", nBufferLength=0x32, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\7B0ILplNwefpfXtyz_xS.jpg", lpFilePart=0x0) returned 0x31 [0097.921] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\7B0ILplNwefpfXtyz_xS.jpg", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x32 [0097.921] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\7B0ILplNwefpfXtyz_xS.jpg", nBufferLength=0x32, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\7B0ILplNwefpfXtyz_xS.jpg", lpFilePart=0x0) returned 0x31 [0097.921] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0097.922] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\7B0ILplNwefpfXtyz_xS.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\7b0ilplnwefpfxtyz_xs.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x418 [0098.136] GetFileType (hFile=0x418) returned 0x1 [0098.136] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0098.136] GetFileType (hFile=0x418) returned 0x1 [0098.136] CloseHandle (hObject=0x418) returned 1 [0098.137] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x0) returned 0x2 [0098.357] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\7B0ILplNwefpfXtyz_xS.jpg.bytcrypttmp", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3e [0098.357] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\7B0ILplNwefpfXtyz_xS.jpg.bytcrypttmp", nBufferLength=0x3e, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\7B0ILplNwefpfXtyz_xS.jpg.bytcrypttmp", lpFilePart=0x0) returned 0x3d [0098.357] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff040) returned 1 [0098.357] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\7B0ILplNwefpfXtyz_xS.jpg.bytcrypttmp" (normalized: "c:\\users\\fd1hvy\\pictures\\7b0ilplnwefpfxtyz_xs.jpg.bytcrypttmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x418 [0098.358] GetFileType (hFile=0x418) returned 0x1 [0098.358] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff03c) returned 1 [0098.358] GetFileType (hFile=0x418) returned 0x1 [0098.494] BCryptGetFipsAlgorithmMode (in: pfEnabled=0x8ff12c | out: pfEnabled=0x8ff12c) returned 0x0 [0104.683] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\7B0ILplNwefpfXtyz_xS.jpg", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x32 [0104.683] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\7B0ILplNwefpfXtyz_xS.jpg", nBufferLength=0x32, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\7B0ILplNwefpfXtyz_xS.jpg", lpFilePart=0x0) returned 0x31 [0104.684] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff040) returned 1 [0104.684] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\7B0ILplNwefpfXtyz_xS.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\7b0ilplnwefpfxtyz_xs.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x398 [0104.710] GetFileType (hFile=0x398) returned 0x1 [0104.710] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff03c) returned 1 [0104.711] GetFileType (hFile=0x398) returned 0x1 [0104.715] ReadFile (in: hFile=0x398, lpBuffer=0x37a54e8, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x8ff0f4, lpOverlapped=0x0 | out: lpBuffer=0x37a54e8*, lpNumberOfBytesRead=0x8ff0f4*=0x14cef, lpOverlapped=0x0) returned 1 [0104.826] WriteFile (in: hFile=0x418, lpBuffer=0x284a14c*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x8ff0cc, lpOverlapped=0x0 | out: lpBuffer=0x284a14c*, lpNumberOfBytesWritten=0x8ff0cc*=0x1000, lpOverlapped=0x0) returned 1 [0104.829] WriteFile (in: hFile=0x418, lpBuffer=0x38a64e8*, nNumberOfBytesToWrite=0x13d00, lpNumberOfBytesWritten=0x8ff0cc, lpOverlapped=0x0 | out: lpBuffer=0x38a64e8*, lpNumberOfBytesWritten=0x8ff0cc*=0x13d00, lpOverlapped=0x0) returned 1 [0104.831] ReadFile (in: hFile=0x398, lpBuffer=0x37a54e8, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x8ff0f4, lpOverlapped=0x0 | out: lpBuffer=0x37a54e8*, lpNumberOfBytesRead=0x8ff0f4*=0x0, lpOverlapped=0x0) returned 1 [0104.831] CloseHandle (hObject=0x398) returned 1 [0104.832] WriteFile (in: hFile=0x418, lpBuffer=0x284a14c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x8ff094, lpOverlapped=0x0 | out: lpBuffer=0x284a14c*, lpNumberOfBytesWritten=0x8ff094*=0x10, lpOverlapped=0x0) returned 1 [0104.832] CloseHandle (hObject=0x418) returned 1 [0104.847] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x2001f, phkResult=0x8ff11c | out: phkResult=0x8ff11c*=0x0) returned 0x2 [0104.848] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x2001f, lpSecurityAttributes=0x0, phkResult=0x8ff118, lpdwDisposition=0x8ff18c | out: phkResult=0x8ff118*=0x418, lpdwDisposition=0x8ff18c*=0x1) returned 0x0 [0104.849] RegQueryValueExW (in: hKey=0x418, lpValueName="C:\\Users\\FD1HVy\\Pictures\\7B0ILplNwefpfXtyz_xS.jpg", lpReserved=0x0, lpType=0x8ff14c, lpData=0x0, lpcbData=0x8ff148*=0x0 | out: lpType=0x8ff14c*=0x0, lpData=0x0, lpcbData=0x8ff148*=0x0) returned 0x2 [0104.850] RegSetValueExW (in: hKey=0x418, lpValueName="C:\\Users\\FD1HVy\\Pictures\\7B0ILplNwefpfXtyz_xS.jpg", Reserved=0x0, dwType=0x4, lpData=0x8ff174*=0x1, cbData=0x4 | out: lpData=0x8ff174*=0x1) returned 0x0 [0104.854] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\7B0ILplNwefpfXtyz_xS.jpg", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x32 [0104.854] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\7B0ILplNwefpfXtyz_xS.jpg", nBufferLength=0x32, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\7B0ILplNwefpfXtyz_xS.jpg", lpFilePart=0x0) returned 0x31 [0104.854] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\7B0ILplNwefpfXtyz_xS.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\7b0ilplnwefpfxtyz_xs.jpg")) returned 1 [0105.173] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\7B0ILplNwefpfXtyz_xS.jpg.bytcrypttmp", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3e [0105.173] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\7B0ILplNwefpfXtyz_xS.jpg.bytcrypttmp", nBufferLength=0x3e, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\7B0ILplNwefpfXtyz_xS.jpg.bytcrypttmp", lpFilePart=0x0) returned 0x3d [0105.173] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\7B0ILplNwefpfXtyz_xS.jpg", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x32 [0105.173] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\7B0ILplNwefpfXtyz_xS.jpg", nBufferLength=0x32, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\7B0ILplNwefpfXtyz_xS.jpg", lpFilePart=0x0) returned 0x31 [0105.173] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff168) returned 1 [0105.173] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\7B0ILplNwefpfXtyz_xS.jpg.bytcrypttmp" (normalized: "c:\\users\\fd1hvy\\pictures\\7b0ilplnwefpfxtyz_xs.jpg.bytcrypttmp"), fInfoLevelId=0x0, lpFileInformation=0x8ff1e4 | out: lpFileInformation=0x8ff1e4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb09f005b, ftCreationTime.dwHighDateTime=0x1d6e949, ftLastAccessTime.dwLowDateTime=0xb09f005b, ftLastAccessTime.dwHighDateTime=0x1d6e949, ftLastWriteTime.dwLowDateTime=0xb47b194e, ftLastWriteTime.dwHighDateTime=0x1d6e949, nFileSizeHigh=0x0, nFileSizeLow=0x14d10)) returned 1 [0105.173] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff164) returned 1 [0105.174] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\7B0ILplNwefpfXtyz_xS.jpg.bytcrypttmp" (normalized: "c:\\users\\fd1hvy\\pictures\\7b0ilplnwefpfxtyz_xs.jpg.bytcrypttmp"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\7B0ILplNwefpfXtyz_xS.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\7b0ilplnwefpfxtyz_xs.jpg")) returned 1 [0105.246] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x398) returned 0x0 [0105.246] RegQueryValueExW (in: hKey=0x398, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0105.246] RegQueryValueExW (in: hKey=0x398, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x284fc8c, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0105.248] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\9_N0.bmp", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x22 [0105.248] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\9_N0.bmp", nBufferLength=0x22, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\9_N0.bmp", lpFilePart=0x0) returned 0x21 [0105.248] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\9_N0.bmp", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x22 [0105.248] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\9_N0.bmp", nBufferLength=0x22, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\9_N0.bmp", lpFilePart=0x0) returned 0x21 [0105.248] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0105.248] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\9_N0.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\9_n0.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x32c [0105.249] GetFileType (hFile=0x32c) returned 0x1 [0105.249] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0105.249] GetFileType (hFile=0x32c) returned 0x1 [0105.249] CloseHandle (hObject=0x32c) returned 1 [0105.250] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x32c) returned 0x0 [0105.250] RegQueryValueExW (in: hKey=0x32c, lpValueName="C:\\Users\\FD1HVy\\Pictures\\9_N0.bmp", lpReserved=0x0, lpType=0x8ff178, lpData=0x0, lpcbData=0x8ff174*=0x0 | out: lpType=0x8ff178*=0x0, lpData=0x0, lpcbData=0x8ff174*=0x0) returned 0x2 [0105.252] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x3d4) returned 0x0 [0105.252] RegQueryValueExW (in: hKey=0x3d4, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0105.253] RegQueryValueExW (in: hKey=0x3d4, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x28502d0, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0105.253] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\CL56AXGMWABO.bmp", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2a [0105.254] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\CL56AXGMWABO.bmp", nBufferLength=0x2a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\CL56AXGMWABO.bmp", lpFilePart=0x0) returned 0x29 [0105.254] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\CL56AXGMWABO.bmp", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2a [0105.254] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\CL56AXGMWABO.bmp", nBufferLength=0x2a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\CL56AXGMWABO.bmp", lpFilePart=0x0) returned 0x29 [0105.254] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0105.254] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\CL56AXGMWABO.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\cl56axgmwabo.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x39c [0105.254] GetFileType (hFile=0x39c) returned 0x1 [0105.254] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0105.254] GetFileType (hFile=0x39c) returned 0x1 [0105.254] CloseHandle (hObject=0x39c) returned 1 [0105.254] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x39c) returned 0x0 [0105.255] RegQueryValueExW (in: hKey=0x39c, lpValueName="C:\\Users\\FD1HVy\\Pictures\\CL56AXGMWABO.bmp", lpReserved=0x0, lpType=0x8ff178, lpData=0x0, lpcbData=0x8ff174*=0x0 | out: lpType=0x8ff178*=0x0, lpData=0x0, lpcbData=0x8ff174*=0x0) returned 0x2 [0105.255] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x330) returned 0x0 [0105.256] RegQueryValueExW (in: hKey=0x330, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0105.256] RegQueryValueExW (in: hKey=0x330, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x2850934, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0105.257] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\desktop.ini", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x25 [0105.257] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\desktop.ini", nBufferLength=0x25, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\desktop.ini", lpFilePart=0x0) returned 0x24 [0105.257] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\desktop.ini", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x25 [0105.257] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\desktop.ini", nBufferLength=0x25, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\desktop.ini", lpFilePart=0x0) returned 0x24 [0105.257] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0105.257] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\pictures\\desktop.ini"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3f4 [0105.257] GetFileType (hFile=0x3f4) returned 0x1 [0105.257] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0105.257] GetFileType (hFile=0x3f4) returned 0x1 [0105.257] CloseHandle (hObject=0x3f4) returned 1 [0105.258] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x3f4) returned 0x0 [0105.258] RegQueryValueExW (in: hKey=0x3f4, lpValueName="C:\\Users\\FD1HVy\\Pictures\\desktop.ini", lpReserved=0x0, lpType=0x8ff178, lpData=0x0, lpcbData=0x8ff174*=0x0 | out: lpType=0x8ff178*=0x0, lpData=0x0, lpcbData=0x8ff174*=0x0) returned 0x2 [0105.259] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x334) returned 0x0 [0105.259] RegQueryValueExW (in: hKey=0x334, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0105.259] RegQueryValueExW (in: hKey=0x334, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x2850f80, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0105.260] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\f oal2r.gif", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x25 [0105.260] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\f oal2r.gif", nBufferLength=0x25, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\f oal2r.gif", lpFilePart=0x0) returned 0x24 [0105.260] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\f oal2r.gif", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x25 [0105.260] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\f oal2r.gif", nBufferLength=0x25, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\f oal2r.gif", lpFilePart=0x0) returned 0x24 [0105.260] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0105.260] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\f oal2r.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\f oal2r.gif"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3a0 [0105.260] GetFileType (hFile=0x3a0) returned 0x1 [0105.260] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0105.260] GetFileType (hFile=0x3a0) returned 0x1 [0105.260] CloseHandle (hObject=0x3a0) returned 1 [0105.260] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x3a0) returned 0x0 [0105.261] RegQueryValueExW (in: hKey=0x3a0, lpValueName="C:\\Users\\FD1HVy\\Pictures\\f oal2r.gif", lpReserved=0x0, lpType=0x8ff178, lpData=0x0, lpcbData=0x8ff174*=0x0 | out: lpType=0x8ff178*=0x0, lpData=0x0, lpcbData=0x8ff174*=0x0) returned 0x2 [0105.261] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x3d8) returned 0x0 [0105.261] RegQueryValueExW (in: hKey=0x3d8, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0105.261] RegQueryValueExW (in: hKey=0x3d8, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x28515cc, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0105.262] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\FsaMHPa9TZb1sAFtjpi.bmp", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x31 [0105.262] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\FsaMHPa9TZb1sAFtjpi.bmp", nBufferLength=0x31, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\FsaMHPa9TZb1sAFtjpi.bmp", lpFilePart=0x0) returned 0x30 [0105.262] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\FsaMHPa9TZb1sAFtjpi.bmp", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x31 [0105.262] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\FsaMHPa9TZb1sAFtjpi.bmp", nBufferLength=0x31, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\FsaMHPa9TZb1sAFtjpi.bmp", lpFilePart=0x0) returned 0x30 [0105.262] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0105.262] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\FsaMHPa9TZb1sAFtjpi.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\fsamhpa9tzb1saftjpi.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x410 [0105.263] GetFileType (hFile=0x410) returned 0x1 [0105.263] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0105.263] GetFileType (hFile=0x410) returned 0x1 [0105.263] CloseHandle (hObject=0x410) returned 1 [0105.265] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x410) returned 0x0 [0105.265] RegQueryValueExW (in: hKey=0x410, lpValueName="C:\\Users\\FD1HVy\\Pictures\\FsaMHPa9TZb1sAFtjpi.bmp", lpReserved=0x0, lpType=0x8ff178, lpData=0x0, lpcbData=0x8ff174*=0x0 | out: lpType=0x8ff178*=0x0, lpData=0x0, lpcbData=0x8ff174*=0x0) returned 0x2 [0105.267] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff168 | out: phkResult=0x8ff168*=0x3a4) returned 0x0 [0105.267] RegQueryValueExW (in: hKey=0x3a4, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x0, lpcbData=0x8ff184*=0x0 | out: lpType=0x8ff188*=0x1, lpData=0x0, lpcbData=0x8ff184*=0x52) returned 0x0 [0105.267] RegQueryValueExW (in: hKey=0x3a4, lpValueName="id", lpReserved=0x0, lpType=0x8ff188, lpData=0x2851c48, lpcbData=0x8ff184*=0x52 | out: lpType=0x8ff188*=0x1, lpData="VTBuWTE2a1FyNltVOkB5cHAmcSUoP3F0N3pdezt0", lpcbData=0x8ff184*=0x52) returned 0x0 [0105.268] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\HbpIXogiAVrgAEhs.jpg", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2e [0105.268] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\HbpIXogiAVrgAEhs.jpg", nBufferLength=0x2e, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\HbpIXogiAVrgAEhs.jpg", lpFilePart=0x0) returned 0x2d [0105.268] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\HbpIXogiAVrgAEhs.jpg", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2e [0105.268] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\HbpIXogiAVrgAEhs.jpg", nBufferLength=0x2e, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\HbpIXogiAVrgAEhs.jpg", lpFilePart=0x0) returned 0x2d [0105.268] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff0bc) returned 1 [0105.268] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\HbpIXogiAVrgAEhs.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\hbpixogiavrgaehs.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x338 [0105.269] GetFileType (hFile=0x338) returned 0x1 [0105.269] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff0b8) returned 1 [0105.269] GetFileType (hFile=0x338) returned 0x1 [0105.269] CloseHandle (hObject=0x338) returned 1 [0105.269] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\ByteLocker\\Files", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff158 | out: phkResult=0x8ff158*=0x338) returned 0x0 [0105.269] RegQueryValueExW (in: hKey=0x338, lpValueName="C:\\Users\\FD1HVy\\Pictures\\HbpIXogiAVrgAEhs.jpg", lpReserved=0x0, lpType=0x8ff178, lpData=0x0, lpcbData=0x8ff174*=0x0 | out: lpType=0x8ff178*=0x0, lpData=0x0, lpcbData=0x8ff174*=0x0) returned 0x2 [0105.270] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\HbpIXogiAVrgAEhs.jpg.bytcrypttmp", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3a [0105.270] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\HbpIXogiAVrgAEhs.jpg.bytcrypttmp", nBufferLength=0x3a, lpBuffer=0xc6a118, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\HbpIXogiAVrgAEhs.jpg.bytcrypttmp", lpFilePart=0x0) returned 0x39 [0105.270] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x8ff040) returned 1 [0105.270] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\HbpIXogiAVrgAEhs.jpg.bytcrypttmp" (normalized: "c:\\users\\fd1hvy\\pictures\\hbpixogiavrgaehs.jpg.bytcrypttmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x33c [0105.271] GetFileType (hFile=0x33c) returned 0x1 [0105.271] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x8ff03c) returned 1 [0105.271] GetFileType (hFile=0x33c) returned 0x1 Thread: id = 2 os_tid = 0x11f0 Thread: id = 3 os_tid = 0x124c Thread: id = 4 os_tid = 0x10d4 [0074.493] CoGetContextToken (in: pToken=0x489f894 | out: pToken=0x489f894) returned 0x0 [0074.494] CObjectContext::QueryInterface () returned 0x0 [0074.494] CObjectContext::GetCurrentThreadType () returned 0x0 [0074.494] Release () returned 0x0 [0074.494] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0074.494] RoInitialize () returned 0x1 [0074.494] RoUninitialize () returned 0x0 [0081.002] RegCloseKey (hKey=0x2c4) returned 0x0 [0081.002] RegCloseKey (hKey=0x2c0) returned 0x0 [0099.316] RegCloseKey (hKey=0x324) returned 0x0 [0099.316] RegCloseKey (hKey=0x394) returned 0x0 [0099.316] RegCloseKey (hKey=0x3d0) returned 0x0 [0099.316] RegCloseKey (hKey=0x320) returned 0x0 [0099.317] RegCloseKey (hKey=0x390) returned 0x0 [0099.317] RegCloseKey (hKey=0x3f0) returned 0x0 [0099.317] RegCloseKey (hKey=0x31c) returned 0x0 [0099.317] RegCloseKey (hKey=0x3cc) returned 0x0 [0099.317] RegCloseKey (hKey=0x2f4) returned 0x0 [0099.317] RegCloseKey (hKey=0x38c) returned 0x0 [0099.318] RegCloseKey (hKey=0x2e8) returned 0x0 [0099.318] RegCloseKey (hKey=0x2c4) returned 0x0 [0099.318] RegCloseKey (hKey=0x2c0) returned 0x0 [0099.318] RegCloseKey (hKey=0x388) returned 0x0 [0099.318] RegCloseKey (hKey=0x3fc) returned 0x0 [0099.319] RegCloseKey (hKey=0x3ec) returned 0x0 [0099.319] RegCloseKey (hKey=0x384) returned 0x0 [0099.319] RegCloseKey (hKey=0x3c8) returned 0x0 [0099.319] RegCloseKey (hKey=0x380) returned 0x0 [0099.319] RegCloseKey (hKey=0x3c4) returned 0x0 [0099.320] RegCloseKey (hKey=0x37c) returned 0x0 [0099.320] RegCloseKey (hKey=0x40c) returned 0x0 [0099.320] RegCloseKey (hKey=0x378) returned 0x0 [0099.320] RegCloseKey (hKey=0x3e8) returned 0x0 [0099.320] RegCloseKey (hKey=0x3c0) returned 0x0 [0099.320] RegCloseKey (hKey=0x374) returned 0x0 [0099.321] RegCloseKey (hKey=0x370) returned 0x0 [0099.321] RegCloseKey (hKey=0x3bc) returned 0x0 [0099.321] RegCloseKey (hKey=0x36c) returned 0x0 [0099.321] RegCloseKey (hKey=0x3f8) returned 0x0 [0099.322] RegCloseKey (hKey=0x3e4) returned 0x0 [0099.322] RegCloseKey (hKey=0x368) returned 0x0 [0099.322] RegCloseKey (hKey=0x3b8) returned 0x0 [0099.322] RegCloseKey (hKey=0x364) returned 0x0 [0099.322] RegCloseKey (hKey=0x360) returned 0x0 [0099.323] RegCloseKey (hKey=0x3b4) returned 0x0 [0099.323] RegCloseKey (hKey=0x35c) returned 0x0 [0099.323] RegCloseKey (hKey=0x414) returned 0x0 [0099.323] RegCloseKey (hKey=0x358) returned 0x0 [0099.323] RegCloseKey (hKey=0x354) returned 0x0 [0099.324] RegCloseKey (hKey=0x350) returned 0x0 [0099.324] RegCloseKey (hKey=0x3e0) returned 0x0 [0099.324] RegCloseKey (hKey=0x34c) returned 0x0 [0099.324] RegCloseKey (hKey=0x3b0) returned 0x0 [0099.324] RegCloseKey (hKey=0x348) returned 0x0 [0099.325] RegCloseKey (hKey=0x408) returned 0x0 [0099.325] RegCloseKey (hKey=0x3ac) returned 0x0 [0099.325] RegCloseKey (hKey=0x344) returned 0x0 [0099.325] RegCloseKey (hKey=0x3dc) returned 0x0 [0099.325] RegCloseKey (hKey=0x340) returned 0x0 [0099.326] RegCloseKey (hKey=0x3a8) returned 0x0 [0099.326] RegCloseKey (hKey=0x33c) returned 0x0 [0099.326] RegCloseKey (hKey=0x338) returned 0x0 [0099.326] RegCloseKey (hKey=0x3a4) returned 0x0 [0099.327] RegCloseKey (hKey=0x410) returned 0x0 [0099.327] RegCloseKey (hKey=0x3d8) returned 0x0 [0099.327] RegCloseKey (hKey=0x3a0) returned 0x0 [0099.327] RegCloseKey (hKey=0x334) returned 0x0 [0099.327] RegCloseKey (hKey=0x3f4) returned 0x0 [0099.328] RegCloseKey (hKey=0x330) returned 0x0 [0099.328] RegCloseKey (hKey=0x39c) returned 0x0 [0099.328] RegCloseKey (hKey=0x3d4) returned 0x0 [0099.328] RegCloseKey (hKey=0x32c) returned 0x0 [0099.328] RegCloseKey (hKey=0x398) returned 0x0 [0099.329] RegCloseKey (hKey=0x328) returned 0x0 [0099.329] RegCloseKey (hKey=0x404) returned 0x0 [0105.713] RegCloseKey (hKey=0x3a4) returned 0x0 [0105.713] RegCloseKey (hKey=0x3d8) returned 0x0 [0105.714] RegCloseKey (hKey=0x330) returned 0x0 [0105.714] RegCloseKey (hKey=0x39c) returned 0x0 [0105.714] RegCloseKey (hKey=0x3a0) returned 0x0 [0105.714] RegCloseKey (hKey=0x410) returned 0x0 [0105.714] RegCloseKey (hKey=0x3d4) returned 0x0 [0105.714] RegCloseKey (hKey=0x32c) returned 0x0 [0105.714] RegCloseKey (hKey=0x338) returned 0x0 [0105.714] RegCloseKey (hKey=0x334) returned 0x0 [0105.714] RegCloseKey (hKey=0x398) returned 0x0 [0105.715] RegCloseKey (hKey=0x418) returned 0x0 [0105.715] RegCloseKey (hKey=0x3f4) returned 0x0 Thread: id = 5 os_tid = 0xff8 Thread: id = 6 os_tid = 0x518