# Flog Txt Version 1 # Analyzer Version: 3.0.2 # Analyzer Build Date: Jul 9 2019 16:03:52 # Log Creation Date: 29.07.2019 16:53:24.068 Process: id = "1" image_name = "yu.exe" filename = "c:\\users\\fd1hvy\\desktop\\yu.exe" page_root = "0x4b248000" os_pid = "0x2e8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x0" cmd_line = "\"C:\\Users\\FD1HVy\\Desktop\\yu.exe\" " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:000103c1" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0x2d0 [0041.097] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0041.520] RoInitialize () returned 0x1 [0041.520] RoUninitialize () returned 0x0 [0046.048] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\AppContext", ulOptions=0x0, samDesired=0x20019, phkResult=0x4fe720 | out: phkResult=0x4fe720*=0x0) returned 0x2 [0046.048] RegCloseKey (hKey=0x80000002) returned 0x0 [0046.053] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", nBufferLength=0x105, lpBuffer=0x4fe978, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", lpFilePart=0x0) returned 0x77 [0046.067] IsAppThemed () returned 0x1 [0046.102] CoTaskMemAlloc (cb=0xf0) returned 0x848f28 [0046.102] CreateActCtxA (pActCtx=0x4feec8) returned 0x84731c [0046.487] CoTaskMemFree (pv=0x848f28) [0046.518] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc151 [0046.518] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLTYPE") returned 0xc16d [0046.523] GetUserNameW (in: lpBuffer=0x4fed0c, pcbBuffer=0x4fef84 | out: lpBuffer="FD1HVy", pcbBuffer=0x4fef84) returned 1 [0046.527] GetComputerNameW (in: lpBuffer=0x4fed0c, nSize=0x4fef84 | out: lpBuffer="NQDPDE", nSize=0x4fef84) returned 1 [0048.660] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yu.exe.config", nBufferLength=0x105, lpBuffer=0x4fe7e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\yu.exe.config", lpFilePart=0x0) returned 0x25 [0049.229] GetCurrentProcess () returned 0xffffffff [0049.229] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x4feb4c | out: TokenHandle=0x4feb4c*=0x2cc) returned 1 [0049.232] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", nBufferLength=0x105, lpBuffer=0x4fe5d8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", lpFilePart=0x0) returned 0x2e [0049.234] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x4feb44 | out: lpFileInformation=0x4feb44*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0049.243] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x4fe5a4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0049.243] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x4feb4c | out: lpFileInformation=0x4feb4c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0049.244] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x4fe540, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0049.245] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fea84) returned 1 [0049.245] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d0 [0049.245] GetFileType (hFile=0x2d0) returned 0x1 [0049.245] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fea80) returned 1 [0049.245] GetFileType (hFile=0x2d0) returned 0x1 [0049.267] GetFileSize (in: hFile=0x2d0, lpFileSizeHigh=0x4feb40 | out: lpFileSizeHigh=0x4feb40*=0x0) returned 0x8c8f [0049.267] ReadFile (in: hFile=0x2d0, lpBuffer=0x22f9b78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x4feafc, lpOverlapped=0x0 | out: lpBuffer=0x22f9b78*, lpNumberOfBytesRead=0x4feafc*=0x1000, lpOverlapped=0x0) returned 1 [0049.294] ReadFile (in: hFile=0x2d0, lpBuffer=0x22f9b78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x4fe9a8, lpOverlapped=0x0 | out: lpBuffer=0x22f9b78*, lpNumberOfBytesRead=0x4fe9a8*=0x1000, lpOverlapped=0x0) returned 1 [0049.297] ReadFile (in: hFile=0x2d0, lpBuffer=0x22f9b78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x4fe85c, lpOverlapped=0x0 | out: lpBuffer=0x22f9b78*, lpNumberOfBytesRead=0x4fe85c*=0x1000, lpOverlapped=0x0) returned 1 [0049.297] ReadFile (in: hFile=0x2d0, lpBuffer=0x22f9b78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x4fe85c, lpOverlapped=0x0 | out: lpBuffer=0x22f9b78*, lpNumberOfBytesRead=0x4fe85c*=0x1000, lpOverlapped=0x0) returned 1 [0049.298] ReadFile (in: hFile=0x2d0, lpBuffer=0x22f9b78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x4fe85c, lpOverlapped=0x0 | out: lpBuffer=0x22f9b78*, lpNumberOfBytesRead=0x4fe85c*=0x1000, lpOverlapped=0x0) returned 1 [0049.298] ReadFile (in: hFile=0x2d0, lpBuffer=0x22f9b78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x4fe794, lpOverlapped=0x0 | out: lpBuffer=0x22f9b78*, lpNumberOfBytesRead=0x4fe794*=0x1000, lpOverlapped=0x0) returned 1 [0049.306] ReadFile (in: hFile=0x2d0, lpBuffer=0x22f9b78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x4fe918, lpOverlapped=0x0 | out: lpBuffer=0x22f9b78*, lpNumberOfBytesRead=0x4fe918*=0x1000, lpOverlapped=0x0) returned 1 [0049.307] ReadFile (in: hFile=0x2d0, lpBuffer=0x22f9b78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x4fe824, lpOverlapped=0x0 | out: lpBuffer=0x22f9b78*, lpNumberOfBytesRead=0x4fe824*=0x1000, lpOverlapped=0x0) returned 1 [0049.307] ReadFile (in: hFile=0x2d0, lpBuffer=0x22f9b78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x4fe824, lpOverlapped=0x0 | out: lpBuffer=0x22f9b78*, lpNumberOfBytesRead=0x4fe824*=0xc8f, lpOverlapped=0x0) returned 1 [0049.307] ReadFile (in: hFile=0x2d0, lpBuffer=0x22f9b78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x4fe8e8, lpOverlapped=0x0 | out: lpBuffer=0x22f9b78*, lpNumberOfBytesRead=0x4fe8e8*=0x0, lpOverlapped=0x0) returned 1 [0049.308] CloseHandle (hObject=0x2d0) returned 1 [0050.369] GetCurrentProcess () returned 0xffffffff [0050.369] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x4fec94 | out: TokenHandle=0x4fec94*=0x2d0) returned 1 [0050.370] GetCurrentProcess () returned 0xffffffff [0050.370] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x4fec94 | out: TokenHandle=0x4fec94*=0x2d4) returned 1 [0050.370] GetCurrentProcess () returned 0xffffffff [0050.370] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x4feb4c | out: TokenHandle=0x4feb4c*=0x2d8) returned 1 [0050.370] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yu.exe.config" (normalized: "c:\\users\\fd1hvy\\desktop\\yu.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x4feb44 | out: lpFileInformation=0x4feb44*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0050.371] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yu.exe.config", nBufferLength=0x105, lpBuffer=0x4fe5a4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\yu.exe.config", lpFilePart=0x0) returned 0x25 [0050.371] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yu.exe.config" (normalized: "c:\\users\\fd1hvy\\desktop\\yu.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x4feb4c | out: lpFileInformation=0x4feb4c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0050.371] GetCurrentProcess () returned 0xffffffff [0050.371] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x4fec94 | out: TokenHandle=0x4fec94*=0x2dc) returned 1 [0050.372] GetCurrentProcess () returned 0xffffffff [0050.372] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x4fec94 | out: TokenHandle=0x4fec94*=0x2e0) returned 1 [0050.451] GetCurrentProcess () returned 0xffffffff [0050.451] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x4feaf4 | out: TokenHandle=0x4feaf4*=0x2e4) returned 1 [0050.472] GetCurrentProcess () returned 0xffffffff [0050.472] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x4feb04 | out: TokenHandle=0x4feb04*=0x2e8) returned 1 [0050.480] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x0 [0050.984] LoadLibraryW (lpLibFileName="comctl32.dll") returned 0x74330000 [0051.050] AdjustWindowRectEx (in: lpRect=0x4fef24, dwStyle=0x56cf0000, bMenu=0, dwExStyle=0x50001 | out: lpRect=0x4fef24) returned 1 [0051.051] GetCurrentProcess () returned 0xffffffff [0051.052] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0xfffffffe, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x4fee38, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x4fee38*=0x2f0) returned 1 [0051.064] GetCurrentActCtx (in: lphActCtx=0x4fed98 | out: lphActCtx=0x4fed98*=0x0) returned 1 [0051.064] ActivateActCtx (in: hActCtx=0x84731c, lpCookie=0x4feda8 | out: hActCtx=0x84731c, lpCookie=0x4feda8) returned 1 [0051.064] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x0 [0051.777] LoadLibraryW (lpLibFileName="comctl32.dll") returned 0x6fd10000 [0051.790] GetModuleHandleW (lpModuleName="user32.dll") returned 0x74b70000 [0051.790] GetProcAddress (hModule=0x74b70000, lpProcName="DefWindowProcW") returned 0x74600140 [0051.791] GetStockObject (i=5) returned 0x900015 [0051.799] GetModuleHandleW (lpModuleName=0x0) returned 0xc0000 [0051.802] CoTaskMemAlloc (cb=0x5a) returned 0x851af0 [0051.802] RegisterClassW (lpWndClass=0x4fec4c) returned 0xc16c [0051.802] CoTaskMemFree (pv=0x851af0) [0051.803] GetModuleHandleW (lpModuleName=0x0) returned 0xc0000 [0051.803] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r9_ad1", lpWindowName=0x0, dwStyle=0x2010000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffd, hMenu=0x0, hInstance=0xc0000, lpParam=0x0) returned 0x50212 [0051.804] SetWindowLongW (hWnd=0x50212, nIndex=-4, dwNewLong=1952448832) returned 76940734 [0051.805] GetWindowLongW (hWnd=0x50212, nIndex=-4) returned 1952448832 [0051.807] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x4fe468 | out: phkResult=0x4fe468*=0x308) returned 0x0 [0051.808] RegQueryValueExW (in: hKey=0x308, lpValueName="DbgJITDebugLaunchSetting", lpReserved=0x0, lpType=0x4fe488, lpData=0x0, lpcbData=0x4fe484*=0x0 | out: lpType=0x4fe488*=0x0, lpData=0x0, lpcbData=0x4fe484*=0x0) returned 0x2 [0051.808] RegQueryValueExW (in: hKey=0x308, lpValueName="DbgManagedDebugger", lpReserved=0x0, lpType=0x4fe488, lpData=0x0, lpcbData=0x4fe484*=0x0 | out: lpType=0x4fe488*=0x0, lpData=0x0, lpcbData=0x4fe484*=0x0) returned 0x2 [0051.808] RegCloseKey (hKey=0x308) returned 0x0 [0051.809] SetWindowLongW (hWnd=0x50212, nIndex=-4, dwNewLong=76940774) returned 1952448832 [0051.809] GetWindowLongW (hWnd=0x50212, nIndex=-4) returned 76940774 [0051.809] GetWindowLongW (hWnd=0x50212, nIndex=-16) returned 113311744 [0051.810] RegisterClipboardFormatW (lpszFormat="WinFormsMouseEnter") returned 0xc16f [0051.811] RegisterClipboardFormatW (lpszFormat="WinFormsUnSubclass") returned 0xc170 [0051.812] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50212, Msg=0x81, wParam=0x0, lParam=0x4fe7b8) returned 0x1 [0051.812] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50212, Msg=0x83, wParam=0x0, lParam=0x4fe7a4) returned 0x0 [0052.022] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50212, Msg=0x1, wParam=0x0, lParam=0x4fe7b8) returned 0x0 [0052.022] GetClientRect (in: hWnd=0x50212, lpRect=0x4fe4a0 | out: lpRect=0x4fe4a0) returned 1 [0052.022] GetWindowRect (in: hWnd=0x50212, lpRect=0x4fe4a0 | out: lpRect=0x4fe4a0) returned 1 [0052.024] GetParent (hWnd=0x50212) returned 0x0 [0052.024] DeactivateActCtx (dwFlags=0x0, ulCookie=0x17ab0001) returned 1 [0052.144] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0052.144] AdjustWindowRectEx (in: lpRect=0x4fee5c, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fee5c) returned 1 [0052.174] GetSystemDefaultLCID () returned 0x409 [0052.174] GetStockObject (i=17) returned 0xa01c1 [0052.176] GetObjectW (in: h=0xa01c1, c=92, pv=0x4fec18 | out: pv=0x4fec18) returned 92 [0052.177] GetDC (hWnd=0x0) returned 0xc0106c5 [0052.284] GdiplusStartup (in: token=0x5f5ed0, input=0x4fe1d0, output=0x4fe220 | out: token=0x5f5ed0, output=0x4fe220) returned 0x0 [0052.291] CoTaskMemAlloc (cb=0x5c) returned 0x851880 [0052.292] GdipCreateFontFromLogfontW (hdc=0xc0106c5, logfont=0x851880, font=0x4fece0) returned 0x0 [0052.671] CoTaskMemFree (pv=0x851880) [0052.671] CoTaskMemAlloc (cb=0x5c) returned 0x851f68 [0052.672] CoTaskMemFree (pv=0x851f68) [0052.672] CoTaskMemAlloc (cb=0x5c) returned 0x851e98 [0052.672] CoTaskMemFree (pv=0x851e98) [0052.680] GdipGetFontUnit (font=0x4781f08, unit=0x4feca8) returned 0x0 [0052.680] GdipGetFontSize (font=0x4781f08, size=0x4fecac) returned 0x0 [0052.681] GdipGetFontStyle (font=0x4781f08, style=0x4feca4) returned 0x0 [0052.689] GdipGetFamily (font=0x4781f08, family=0x4feca0) returned 0x0 [0052.690] GdipGetFontSize (font=0x4781f08, size=0x2316534) returned 0x0 [0052.690] ReleaseDC (hWnd=0x0, hDC=0xc0106c5) returned 1 [0052.690] GetDC (hWnd=0x0) returned 0x60100ce [0052.691] GdipCreateFromHDC (hdc=0x60100ce, graphics=0x4fecbc) returned 0x0 [0052.743] GdipGetDpiY (graphics=0x5b7f260, dpi=0x2316610) returned 0x0 [0052.743] GdipGetFontHeight (font=0x4781f08, graphics=0x5b7f260, height=0x4fecb4) returned 0x0 [0052.743] GdipGetEmHeight (family=0x47886d0, style=0, EmHeight=0x4fecbc) returned 0x0 [0052.744] GdipGetLineSpacing (family=0x47886d0, style=0, LineSpacing=0x4fecbc) returned 0x0 [0052.753] GdipDeleteGraphics (graphics=0x5b7f260) returned 0x0 [0052.753] ReleaseDC (hWnd=0x0, hDC=0x60100ce) returned 1 [0052.793] GdipCreateFont (fontFamily=0x47886d0, emSize=0x41040000, style=0, unit=0x3, font=0x231662c) returned 0x0 [0052.793] GdipGetFontSize (font=0x478ef48, size=0x2316630) returned 0x0 [0052.793] GdipDeleteFont (font=0x4781f08) returned 0x0 [0052.793] GetDC (hWnd=0x0) returned 0x60100ce [0052.793] GdipCreateFromHDC (hdc=0x60100ce, graphics=0x4fed30) returned 0x0 [0052.794] GdipGetFontHeight (font=0x478ef48, graphics=0x5b7f260, height=0x4fed28) returned 0x0 [0052.794] GdipDeleteGraphics (graphics=0x5b7f260) returned 0x0 [0052.794] ReleaseDC (hWnd=0x0, hDC=0x60100ce) returned 1 [0052.795] GetSystemMetrics (nIndex=5) returned 1 [0052.795] GetSystemMetrics (nIndex=6) returned 1 [0052.796] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0052.796] AdjustWindowRectEx (in: lpRect=0x4fee58, dwStyle=0x560101c0, bMenu=0, dwExStyle=0x200 | out: lpRect=0x4fee58) returned 1 [0052.796] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0052.798] AdjustWindowRectEx (in: lpRect=0x4fee5c, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fee5c) returned 1 [0052.798] GetDC (hWnd=0x0) returned 0x60100ce [0052.798] GdipCreateFromHDC (hdc=0x60100ce, graphics=0x4fed30) returned 0x0 [0052.798] GdipGetFontHeight (font=0x478ef48, graphics=0x5b7f260, height=0x4fed28) returned 0x0 [0052.798] GdipDeleteGraphics (graphics=0x5b7f260) returned 0x0 [0052.798] ReleaseDC (hWnd=0x0, hDC=0x60100ce) returned 1 [0052.798] GetSystemMetrics (nIndex=5) returned 1 [0052.798] GetSystemMetrics (nIndex=6) returned 1 [0052.798] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0052.799] AdjustWindowRectEx (in: lpRect=0x4fee58, dwStyle=0x560101c0, bMenu=0, dwExStyle=0x200 | out: lpRect=0x4fee58) returned 1 [0052.799] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0052.799] AdjustWindowRectEx (in: lpRect=0x4fee5c, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fee5c) returned 1 [0052.799] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0052.799] AdjustWindowRectEx (in: lpRect=0x4fee5c, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fee5c) returned 1 [0052.799] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0052.799] AdjustWindowRectEx (in: lpRect=0x4fee5c, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fee5c) returned 1 [0052.800] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0052.800] AdjustWindowRectEx (in: lpRect=0x4fee60, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fee60) returned 1 [0052.857] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x4fee44) returned 0x0 [0052.857] GdipCreateFont (fontFamily=0x47886d0, emSize=0x41300000, style=0, unit=0x3, font=0x23171f0) returned 0x0 [0052.857] GdipGetFontSize (font=0x4781f08, size=0x23171f4) returned 0x0 [0052.869] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0052.869] AdjustWindowRectEx (in: lpRect=0x4fedbc, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fedbc) returned 1 [0052.874] GetUserObjectInformationA (in: hObj=0x13c, nIndex=1, pvInfo=0x2317910, nLength=0xc, lpnLengthNeeded=0x4fec98 | out: pvInfo=0x2317910, lpnLengthNeeded=0x4fec98) returned 1 [0052.876] SetConsoleCtrlHandler (HandlerRoutine=0x496060e, Add=1) returned 1 [0052.878] GetModuleHandleW (lpModuleName=0x0) returned 0xc0000 [0052.878] GetModuleHandleW (lpModuleName=0x0) returned 0xc0000 [0052.879] GetClassInfoW (in: hInstance=0xc0000, lpClassName=".NET-BroadcastEventWindow.4.0.0.0.141b42a.0", lpWndClass=0x2317974 | out: lpWndClass=0x2317974) returned 0 [0052.881] CoTaskMemAlloc (cb=0x58) returned 0x84d3a8 [0052.881] RegisterClassW (lpWndClass=0x4febe8) returned 0xc172 [0052.881] CoTaskMemFree (pv=0x84d3a8) [0052.882] CreateWindowExW (dwExStyle=0x0, lpClassName=".NET-BroadcastEventWindow.4.0.0.0.141b42a.0", lpWindowName=".NET-BroadcastEventWindow.4.0.0.0.141b42a.0", dwStyle=0x80000000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0xc0000, lpParam=0x0) returned 0x80052 [0052.889] NtdllDefWindowProc_W (hWnd=0x80052, Msg=0x83, wParam=0x0, lParam=0x4fe714) returned 0x0 [0052.889] NtdllDefWindowProc_W (hWnd=0x80052, Msg=0x1, wParam=0x0, lParam=0x4fe728) returned 0x0 [0052.890] NtdllDefWindowProc_W (hWnd=0x80052, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0052.890] NtdllDefWindowProc_W (hWnd=0x80052, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0052.893] GetSysColor (nIndex=10) returned 0xb4b4b4 [0052.893] GetSysColor (nIndex=2) returned 0xd1b499 [0052.893] GetSysColor (nIndex=9) returned 0x0 [0052.893] GetSysColor (nIndex=12) returned 0xababab [0052.893] GetSysColor (nIndex=15) returned 0xf0f0f0 [0052.893] GetSysColor (nIndex=20) returned 0xffffff [0052.893] GetSysColor (nIndex=16) returned 0xa0a0a0 [0052.894] GetSysColor (nIndex=15) returned 0xf0f0f0 [0052.894] GetSysColor (nIndex=16) returned 0xa0a0a0 [0052.894] GetSysColor (nIndex=21) returned 0x696969 [0052.894] GetSysColor (nIndex=22) returned 0xe3e3e3 [0052.894] GetSysColor (nIndex=20) returned 0xffffff [0052.894] GetSysColor (nIndex=18) returned 0x0 [0052.894] GetSysColor (nIndex=1) returned 0x0 [0052.894] GetSysColor (nIndex=27) returned 0xead1b9 [0052.894] GetSysColor (nIndex=28) returned 0xf2e4d7 [0052.894] GetSysColor (nIndex=17) returned 0x6d6d6d [0052.894] GetSysColor (nIndex=13) returned 0xd77800 [0052.894] GetSysColor (nIndex=14) returned 0xffffff [0052.894] GetSysColor (nIndex=26) returned 0xcc6600 [0052.894] GetSysColor (nIndex=11) returned 0xfcf7f4 [0052.894] GetSysColor (nIndex=3) returned 0xdbcdbf [0052.894] GetSysColor (nIndex=19) returned 0x0 [0052.894] GetSysColor (nIndex=24) returned 0xe1ffff [0052.894] GetSysColor (nIndex=23) returned 0x0 [0052.894] GetSysColor (nIndex=4) returned 0xf0f0f0 [0052.894] GetSysColor (nIndex=30) returned 0xf0f0f0 [0052.894] GetSysColor (nIndex=29) returned 0xd77800 [0052.894] GetSysColor (nIndex=7) returned 0x0 [0052.894] GetSysColor (nIndex=0) returned 0xc8c8c8 [0052.894] GetSysColor (nIndex=5) returned 0xffffff [0052.894] GetSysColor (nIndex=6) returned 0x646464 [0052.895] GetSysColor (nIndex=8) returned 0x0 [0052.900] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0052.900] AdjustWindowRectEx (in: lpRect=0x4fedbc, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fedbc) returned 1 [0052.900] GetSystemMetrics (nIndex=5) returned 1 [0052.900] GetSystemMetrics (nIndex=6) returned 1 [0052.901] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0052.901] AdjustWindowRectEx (in: lpRect=0x4fedbc, dwStyle=0x560100c0, bMenu=0, dwExStyle=0x200 | out: lpRect=0x4fedbc) returned 1 [0052.901] GetSystemMetrics (nIndex=5) returned 1 [0052.901] GetSystemMetrics (nIndex=6) returned 1 [0052.901] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0052.901] AdjustWindowRectEx (in: lpRect=0x4fedbc, dwStyle=0x560100c0, bMenu=0, dwExStyle=0x200 | out: lpRect=0x4fedbc) returned 1 [0052.902] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x4fee44) returned 0x0 [0052.902] GdipCreateFont (fontFamily=0x47886d0, emSize=0x41640000, style=0, unit=0x3, font=0x2317f40) returned 0x0 [0052.902] GdipGetFontSize (font=0x5b7abd0, size=0x2317f44) returned 0x0 [0052.902] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0052.903] AdjustWindowRectEx (in: lpRect=0x4fedbc, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fedbc) returned 1 [0052.903] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0052.903] AdjustWindowRectEx (in: lpRect=0x4fedbc, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fedbc) returned 1 [0052.903] GetSystemMetrics (nIndex=5) returned 1 [0052.903] GetSystemMetrics (nIndex=6) returned 1 [0052.903] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0052.903] AdjustWindowRectEx (in: lpRect=0x4fedbc, dwStyle=0x560100c0, bMenu=0, dwExStyle=0x200 | out: lpRect=0x4fedbc) returned 1 [0052.903] GetSystemMetrics (nIndex=5) returned 1 [0052.903] GetSystemMetrics (nIndex=6) returned 1 [0052.903] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0052.903] AdjustWindowRectEx (in: lpRect=0x4fedbc, dwStyle=0x560100c0, bMenu=0, dwExStyle=0x200 | out: lpRect=0x4fedbc) returned 1 [0052.912] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x4fee38) returned 0x0 [0052.912] GdipCreateFont (fontFamily=0x47886d0, emSize=0x41640000, style=0, unit=0x3, font=0x2318174) returned 0x0 [0052.912] GdipGetFontSize (font=0x5b7abf8, size=0x2318178) returned 0x0 [0052.912] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0052.912] AdjustWindowRectEx (in: lpRect=0x4fedbc, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fedbc) returned 1 [0052.912] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0052.912] AdjustWindowRectEx (in: lpRect=0x4fedbc, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fedbc) returned 1 [0052.913] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0052.913] AdjustWindowRectEx (in: lpRect=0x4fedbc, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fedbc) returned 1 [0052.913] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0052.913] AdjustWindowRectEx (in: lpRect=0x4fedbc, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fedbc) returned 1 [0052.913] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0052.913] AdjustWindowRectEx (in: lpRect=0x4fedbc, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fedbc) returned 1 [0052.913] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0052.913] AdjustWindowRectEx (in: lpRect=0x4fedbc, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fedbc) returned 1 [0053.162] EtwEventRegister (in: ProviderId=0x2318834, EnableCallback=0x496065e, CallbackContext=0x0, RegHandle=0x2318810 | out: RegHandle=0x2318810) returned 0x0 [0053.166] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yu.exe.config", nBufferLength=0x105, lpBuffer=0x4fe6e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\yu.exe.config", lpFilePart=0x0) returned 0x25 [0053.166] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4feba0) returned 1 [0053.167] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yu.exe.config" (normalized: "c:\\users\\fd1hvy\\desktop\\yu.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x4fec1c | out: lpFileInformation=0x4fec1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0053.167] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4feb9c) returned 1 [0053.611] GdipLoadImageFromStream (stream=0x22d0030, image=0x4fe880) returned 0x0 [0053.867] GdipImageForceValidation (image=0x5b7f260) returned 0x0 [0053.871] GdipGetImageType (image=0x5b7f260, type=0x4fe87c) returned 0x0 [0053.871] GdipGetImageRawFormat (image=0x5b7f260, format=0x4fe7f0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0053.873] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0053.873] AdjustWindowRectEx (in: lpRect=0x4fede8, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fede8) returned 1 [0053.873] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0053.873] AdjustWindowRectEx (in: lpRect=0x4fede8, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fede8) returned 1 [0053.912] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0053.912] AdjustWindowRectEx (in: lpRect=0x4fee1c, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x4fee1c) returned 1 [0053.912] GetSystemMetrics (nIndex=59) returned 1460 [0053.912] GetSystemMetrics (nIndex=60) returned 920 [0053.912] GetSystemMetrics (nIndex=34) returned 136 [0053.912] GetSystemMetrics (nIndex=35) returned 39 [0053.912] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0053.912] AdjustWindowRectEx (in: lpRect=0x4fed1c, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x4fed1c) returned 1 [0053.912] GetCurrentThreadId () returned 0x2d0 [0053.912] GetCurrentThreadId () returned 0x2d0 [0053.913] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0053.913] AdjustWindowRectEx (in: lpRect=0x4fec14, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fec14) returned 1 [0053.920] GdipGetFamilyName (in: family=0x47886d0, name=0x4feb00, language=0x409 | out: name="Microsoft Sans Serif") returned 0x0 [0053.921] CreateCompatibleDC (hdc=0x0) returned 0x4c010672 [0053.924] GetCurrentObject (hdc=0x4c010672, type=0x1) returned 0xb00017 [0053.924] GetCurrentObject (hdc=0x4c010672, type=0x2) returned 0x900010 [0053.924] GetCurrentObject (hdc=0x4c010672, type=0x7) returned 0x85000f [0053.924] GetCurrentObject (hdc=0x4c010672, type=0x6) returned 0x8a01c2 [0053.925] SaveDC (hdc=0x4c010672) returned 1 [0053.925] GetDeviceCaps (hdc=0x4c010672, index=90) returned 96 [0053.925] CoTaskMemAlloc (cb=0x5c) returned 0x851bc0 [0053.926] CreateFontIndirectW (lplf=0x851bc0) returned 0x3e0a054b [0053.926] CoTaskMemFree (pv=0x851bc0) [0053.926] GetObjectW (in: h=0x3e0a054b, c=92, pv=0x4feac4 | out: pv=0x4feac4) returned 92 [0053.927] GetCurrentObject (hdc=0x4c010672, type=0x6) returned 0x8a01c2 [0053.927] GetObjectW (in: h=0x8a01c2, c=92, pv=0x4fea2c | out: pv=0x4fea2c) returned 92 [0053.927] SelectObject (hdc=0x4c010672, h=0x3e0a054b) returned 0x8a01c2 [0053.927] GetMapMode (hdc=0x4c010672) returned 1 [0053.927] GetTextMetricsW (in: hdc=0x4c010672, lptm=0x4feaf4 | out: lptm=0x4feaf4) returned 1 [0053.928] DrawTextExW (in: hdc=0x4c010672, lpchText="Twoje hasło zostanie usunięte z bazy.", cchText=37, lprc=0x4fec00, format=0x2400, lpdtp=0x232e6b0 | out: lpchText="Twoje hasło zostanie usunięte z bazy.", lprc=0x4fec00) returned 13 [0054.070] GetCurrentThreadId () returned 0x2d0 [0054.070] GetCurrentThreadId () returned 0x2d0 [0054.070] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0054.071] AdjustWindowRectEx (in: lpRect=0x4fec14, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fec14) returned 1 [0054.071] DrawTextExW (in: hdc=0x4c010672, lpchText="W przypadku braku wpłaty w ciągu 120 godzin. ", cchText=45, lprc=0x4fec00, format=0x2400, lpdtp=0x232e7d0 | out: lpchText="W przypadku braku wpłaty w ciągu 120 godzin. ", lprc=0x4fec00) returned 13 [0054.071] GetCurrentThreadId () returned 0x2d0 [0054.071] GetCurrentThreadId () returned 0x2d0 [0054.072] GetCurrentThreadId () returned 0x2d0 [0054.072] GetCurrentThreadId () returned 0x2d0 [0054.072] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0054.072] AdjustWindowRectEx (in: lpRect=0x4fec14, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fec14) returned 1 [0054.072] GdipGetFamilyName (in: family=0x47886d0, name=0x4feb00, language=0x409 | out: name="Microsoft Sans Serif") returned 0x0 [0054.072] GetDeviceCaps (hdc=0x4c010672, index=90) returned 96 [0054.072] CoTaskMemAlloc (cb=0x5c) returned 0x851a20 [0054.072] CreateFontIndirectW (lplf=0x851a20) returned 0x730a0687 [0054.072] CoTaskMemFree (pv=0x851a20) [0054.073] GetObjectW (in: h=0x730a0687, c=92, pv=0x4feac4 | out: pv=0x4feac4) returned 92 [0054.073] SelectObject (hdc=0x4c010672, h=0x730a0687) returned 0x3e0a054b [0054.074] GetMapMode (hdc=0x4c010672) returned 1 [0054.074] GetTextMetricsW (in: hdc=0x4c010672, lptm=0x4feaf4 | out: lptm=0x4feaf4) returned 1 [0054.075] DrawTextExW (in: hdc=0x4c010672, lpchText="Adres do strony:", cchText=16, lprc=0x4fec00, format=0x2400, lpdtp=0x232eb38 | out: lpchText="Adres do strony:", lprc=0x4fec00) returned 24 [0054.164] GetCurrentThreadId () returned 0x2d0 [0054.164] GetCurrentThreadId () returned 0x2d0 [0054.164] GetCurrentThreadId () returned 0x2d0 [0054.164] GetCurrentThreadId () returned 0x2d0 [0054.164] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0054.165] AdjustWindowRectEx (in: lpRect=0x4fec14, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fec14) returned 1 [0054.165] GdipGetFamilyName (in: family=0x47886d0, name=0x4feb00, language=0x409 | out: name="Microsoft Sans Serif") returned 0x0 [0054.165] GetDeviceCaps (hdc=0x4c010672, index=90) returned 96 [0054.165] CoTaskMemAlloc (cb=0x5c) returned 0x8518e8 [0054.165] CreateFontIndirectW (lplf=0x8518e8) returned 0x9a0a052a [0054.165] CoTaskMemFree (pv=0x8518e8) [0054.165] GetObjectW (in: h=0x9a0a052a, c=92, pv=0x4feac4 | out: pv=0x4feac4) returned 92 [0054.165] SelectObject (hdc=0x4c010672, h=0x9a0a052a) returned 0x730a0687 [0054.165] GetMapMode (hdc=0x4c010672) returned 1 [0054.165] GetTextMetricsW (in: hdc=0x4c010672, lptm=0x4feaf4 | out: lptm=0x4feaf4) returned 1 [0054.165] DrawTextExW (in: hdc=0x4c010672, lpchText="Adres portfela BITCOIN :", cchText=24, lprc=0x4fec00, format=0x2400, lpdtp=0x232ef10 | out: lpchText="Adres portfela BITCOIN :", lprc=0x4fec00) returned 24 [0054.166] GetCurrentThreadId () returned 0x2d0 [0054.166] GetCurrentThreadId () returned 0x2d0 [0054.166] GetCurrentThreadId () returned 0x2d0 [0054.166] GetCurrentThreadId () returned 0x2d0 [0054.167] CreateCompatibleDC (hdc=0x0) returned 0x1d01065c [0054.175] GetDC (hWnd=0x0) returned 0x310106cb [0054.176] GdipCreateFromHDC (hdc=0x310106cb, graphics=0x4fec44) returned 0x0 [0054.176] CoTaskMemAlloc (cb=0x5c) returned 0x851e30 [0054.176] GdipGetLogFontW (font=0x478ef48, graphics=0x5b7fce0, logfontW=0x851e30) returned 0x0 [0054.178] CoTaskMemFree (pv=0x851e30) [0054.178] CoTaskMemAlloc (cb=0x5c) returned 0x8519b8 [0054.179] CoTaskMemFree (pv=0x8519b8) [0054.179] CoTaskMemAlloc (cb=0x5c) returned 0x851d60 [0054.179] CoTaskMemFree (pv=0x851d60) [0054.179] GdipDeleteGraphics (graphics=0x5b7fce0) returned 0x0 [0054.179] ReleaseDC (hWnd=0x0, hDC=0x310106cb) returned 1 [0054.179] CoTaskMemAlloc (cb=0x5c) returned 0x851f00 [0054.179] CreateFontIndirectW (lplf=0x851f00) returned 0x6d0a0512 [0054.179] CoTaskMemFree (pv=0x851f00) [0054.180] SelectObject (hdc=0x1d01065c, h=0x6d0a0512) returned 0x8a01c2 [0054.180] GetTextMetricsW (in: hdc=0x1d01065c, lptm=0x4fed50 | out: lptm=0x4fed50) returned 1 [0054.180] GetTextExtentPoint32W (in: hdc=0x1d01065c, lpString="abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ", c=52, psizl=0x232f828 | out: psizl=0x232f828) returned 1 [0054.182] SelectObject (hdc=0x1d01065c, h=0x8a01c2) returned 0x6d0a0512 [0054.182] DeleteDC (hdc=0x1d01065c) returned 1 [0054.183] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0054.183] AdjustWindowRectEx (in: lpRect=0x4feab8, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50001 | out: lpRect=0x4feab8) returned 1 [0054.183] AdjustWindowRectEx (in: lpRect=0x4fecdc, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50001 | out: lpRect=0x4fecdc) returned 1 [0054.183] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0054.183] AdjustWindowRectEx (in: lpRect=0x4fea30, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50001 | out: lpRect=0x4fea30) returned 1 [0054.183] AdjustWindowRectEx (in: lpRect=0x4feb14, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50001 | out: lpRect=0x4feb14) returned 1 [0054.184] GetSystemMetrics (nIndex=34) returned 136 [0054.184] GetSystemMetrics (nIndex=35) returned 39 [0054.184] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0054.184] AdjustWindowRectEx (in: lpRect=0x4fecd4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fecd4) returned 1 [0054.184] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0054.184] AdjustWindowRectEx (in: lpRect=0x4feb38, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4feb38) returned 1 [0054.184] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0054.185] AdjustWindowRectEx (in: lpRect=0x4fe990, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fe990) returned 1 [0054.185] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0054.185] AdjustWindowRectEx (in: lpRect=0x4fecd4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fecd4) returned 1 [0054.185] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0054.185] AdjustWindowRectEx (in: lpRect=0x4feb38, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4feb38) returned 1 [0054.185] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0054.185] AdjustWindowRectEx (in: lpRect=0x4fe990, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fe990) returned 1 [0054.185] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0054.185] AdjustWindowRectEx (in: lpRect=0x4fecd4, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fecd4) returned 1 [0054.186] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0054.186] AdjustWindowRectEx (in: lpRect=0x4feb38, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4feb38) returned 1 [0054.186] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0054.186] AdjustWindowRectEx (in: lpRect=0x4fecd4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fecd4) returned 1 [0054.186] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0054.186] AdjustWindowRectEx (in: lpRect=0x4feb38, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4feb38) returned 1 [0054.186] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0054.186] AdjustWindowRectEx (in: lpRect=0x4fe990, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fe990) returned 1 [0054.186] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0054.186] AdjustWindowRectEx (in: lpRect=0x4fecd4, dwStyle=0x560100c0, bMenu=0, dwExStyle=0x200 | out: lpRect=0x4fecd4) returned 1 [0054.187] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0054.187] AdjustWindowRectEx (in: lpRect=0x4feb38, dwStyle=0x560100c0, bMenu=0, dwExStyle=0x200 | out: lpRect=0x4feb38) returned 1 [0054.187] GetSystemMetrics (nIndex=5) returned 1 [0054.187] GetSystemMetrics (nIndex=6) returned 1 [0054.187] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0054.187] AdjustWindowRectEx (in: lpRect=0x4fecd4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fecd4) returned 1 [0054.187] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0054.187] AdjustWindowRectEx (in: lpRect=0x4feb38, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4feb38) returned 1 [0054.187] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0054.187] AdjustWindowRectEx (in: lpRect=0x4fe990, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fe990) returned 1 [0054.188] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0054.188] AdjustWindowRectEx (in: lpRect=0x4fecd4, dwStyle=0x560100c0, bMenu=0, dwExStyle=0x200 | out: lpRect=0x4fecd4) returned 1 [0054.188] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0054.188] AdjustWindowRectEx (in: lpRect=0x4feb38, dwStyle=0x560100c0, bMenu=0, dwExStyle=0x200 | out: lpRect=0x4feb38) returned 1 [0054.188] GetSystemMetrics (nIndex=5) returned 1 [0054.188] GetSystemMetrics (nIndex=6) returned 1 [0054.188] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0054.188] AdjustWindowRectEx (in: lpRect=0x4fecd4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fecd4) returned 1 [0054.188] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x74330000 [0054.188] AdjustWindowRectEx (in: lpRect=0x4feb38, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4feb38) returned 1 [0054.189] GetCurrentActCtx (in: lphActCtx=0x4fef3c | out: lphActCtx=0x4fef3c*=0x0) returned 1 [0054.189] ActivateActCtx (in: hActCtx=0x84731c, lpCookie=0x4fef4c | out: hActCtx=0x84731c, lpCookie=0x4fef4c) returned 1 [0054.189] GetCurrentActCtx (in: lphActCtx=0x4fed5c | out: lphActCtx=0x4fed5c*=0x84731c) returned 1 [0054.189] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd10000 [0054.189] AdjustWindowRectEx (in: lpRect=0x4fecbc, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50001 | out: lpRect=0x4fecbc) returned 1 [0054.189] GetModuleHandleW (lpModuleName=0x0) returned 0xc0000 [0054.189] CreateWindowExW (dwExStyle=0x50001, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r9_ad1", lpWindowName="PROCED", dwStyle=0x2cf0000, X=-2147483648, Y=-2147483648, nWidth=1005, nHeight=462, hWndParent=0x0, hMenu=0x0, hInstance=0xc0000, lpParam=0x0) returned 0x60030 [0054.190] SetWindowLongW (hWnd=0x60030, nIndex=-4, dwNewLong=1952448832) returned 76940734 [0054.190] GetWindowLongW (hWnd=0x60030, nIndex=-4) returned 1952448832 [0054.190] SetWindowLongW (hWnd=0x60030, nIndex=-4, dwNewLong=76941622) returned 1952448832 [0054.190] GetWindowLongW (hWnd=0x60030, nIndex=-4) returned 76941622 [0054.190] GetWindowLongW (hWnd=0x60030, nIndex=-16) returned 114229248 [0054.190] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x81, wParam=0x0, lParam=0x4fe780) returned 0x1 [0054.191] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x83, wParam=0x0, lParam=0x4fe76c) returned 0x0 [0054.192] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x1, wParam=0x0, lParam=0x4fe780) returned 0x0 [0054.192] GetClientRect (in: hWnd=0x60030, lpRect=0x4fe438 | out: lpRect=0x4fe438) returned 1 [0054.192] GetWindowRect (in: hWnd=0x60030, lpRect=0x4fe438 | out: lpRect=0x4fe438) returned 1 [0054.193] SetWindowTextW (hWnd=0x60030, lpString="PROCED") returned 1 [0054.193] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xc, wParam=0x0, lParam=0x2315c60) returned 0x1 [0054.194] GetStartupInfoW (in: lpStartupInfo=0x232fd88 | out: lpStartupInfo=0x232fd88*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\yu.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0054.196] GetParent (hWnd=0x60030) returned 0x0 [0054.196] SetWindowLongW (hWnd=0x60030, nIndex=-8, dwNewLong=0) returned 0 [0054.198] SendMessageW (hWnd=0x60030, Msg=0x80, wParam=0x0, lParam=0x0) returned 0x0 [0054.198] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x80, wParam=0x0, lParam=0x0) returned 0x0 [0054.198] SendMessageW (hWnd=0x60030, Msg=0x80, wParam=0x1, lParam=0x0) returned 0x0 [0054.198] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x80, wParam=0x1, lParam=0x0) returned 0x0 [0054.198] GetSystemMenu (hWnd=0x60030, bRevert=0) returned 0xb006d [0054.209] GetWindowPlacement (in: hWnd=0x60030, lpwndpl=0x4fed6c | out: lpwndpl=0x4fed6c) returned 1 [0054.209] EnableMenuItem (hMenu=0xb006d, uIDEnableItem=0xf020, uEnable=0x0) returned 0 [0054.209] EnableMenuItem (hMenu=0xb006d, uIDEnableItem=0xf030, uEnable=0x0) returned 0 [0054.209] EnableMenuItem (hMenu=0xb006d, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0054.209] EnableMenuItem (hMenu=0xb006d, uIDEnableItem=0xf120, uEnable=0x1) returned 0 [0054.209] EnableMenuItem (hMenu=0xb006d, uIDEnableItem=0xf000, uEnable=0x0) returned 0 [0054.209] GetClientRect (in: hWnd=0x60030, lpRect=0x4fedb0 | out: lpRect=0x4fedb0) returned 1 [0054.209] GetClientRect (in: hWnd=0x60030, lpRect=0x4fed10 | out: lpRect=0x4fed10) returned 1 [0054.209] GetWindowRect (in: hWnd=0x60030, lpRect=0x4fed10 | out: lpRect=0x4fed10) returned 1 [0054.210] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd10000 [0054.210] GetWindowLongW (hWnd=0x60030, nIndex=-16) returned 114229248 [0054.210] GetWindowTextLengthW (hWnd=0x60030) returned 6 [0054.210] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0054.210] GetSystemMetrics (nIndex=42) returned 0 [0054.211] GetWindowTextW (in: hWnd=0x60030, lpString=0x4fecb0, nMaxCount=7 | out: lpString="PROCED") returned 6 [0054.211] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xd, wParam=0x7, lParam=0x4fecb0) returned 0x6 [0054.211] GetWindowTextLengthW (hWnd=0x60030) returned 6 [0054.211] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0054.211] GetSystemMetrics (nIndex=42) returned 0 [0054.211] GetWindowTextW (in: hWnd=0x60030, lpString=0x4fecb0, nMaxCount=7 | out: lpString="PROCED") returned 6 [0054.211] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xd, wParam=0x7, lParam=0x4fecb0) returned 0x6 [0054.211] GetWindowLongW (hWnd=0x60030, nIndex=-16) returned 114229248 [0054.211] GetWindowLongW (hWnd=0x60030, nIndex=-20) returned 327937 [0054.211] SetWindowLongW (hWnd=0x60030, nIndex=-16, dwNewLong=47120384) returned 114229248 [0054.211] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x7c, wParam=0xfffffff0, lParam=0x4fed0c) returned 0x0 [0054.212] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x7d, wParam=0xfffffff0, lParam=0x4fed0c) returned 0x0 [0054.214] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0054.214] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0054.214] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0054.215] SetWindowLongW (hWnd=0x60030, nIndex=-20, dwNewLong=327681) returned 327937 [0054.215] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x7c, wParam=0xffffffec, lParam=0x4fed0c) returned 0x0 [0054.215] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x7d, wParam=0xffffffec, lParam=0x4fed0c) returned 0x0 [0054.216] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0054.216] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0054.216] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0054.216] SetWindowPos (hWnd=0x60030, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x37) returned 1 [0054.216] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x46, wParam=0x0, lParam=0x4fed24) returned 0x0 [0054.217] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x83, wParam=0x1, lParam=0x4fecfc) returned 0x0 [0054.218] GetWindowPlacement (in: hWnd=0x60030, lpwndpl=0x4fea50 | out: lpwndpl=0x4fea50) returned 1 [0054.218] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x47, wParam=0x0, lParam=0x4fed24) returned 0x0 [0054.218] GetClientRect (in: hWnd=0x60030, lpRect=0x4fea00 | out: lpRect=0x4fea00) returned 1 [0054.218] GetWindowRect (in: hWnd=0x60030, lpRect=0x4fea00 | out: lpRect=0x4fea00) returned 1 [0054.219] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0054.219] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0054.219] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0054.219] RedrawWindow (hWnd=0x60030, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0054.220] GetSystemMenu (hWnd=0x60030, bRevert=0) returned 0xb006d [0054.220] GetWindowPlacement (in: hWnd=0x60030, lpwndpl=0x4fed5c | out: lpwndpl=0x4fed5c) returned 1 [0054.220] EnableMenuItem (hMenu=0xb006d, uIDEnableItem=0xf020, uEnable=0x0) returned 0 [0054.220] EnableMenuItem (hMenu=0xb006d, uIDEnableItem=0xf030, uEnable=0x0) returned 0 [0054.220] EnableMenuItem (hMenu=0xb006d, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0054.220] EnableMenuItem (hMenu=0xb006d, uIDEnableItem=0xf120, uEnable=0x1) returned 1 [0054.220] EnableMenuItem (hMenu=0xb006d, uIDEnableItem=0xf000, uEnable=0x0) returned 0 [0054.220] ShowWindow (hWnd=0x60030, nCmdShow=5) returned 0 [0054.220] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0054.220] GetCurrentActCtx (in: lphActCtx=0x4fe9ac | out: lphActCtx=0x4fe9ac*=0x84731c) returned 1 [0054.220] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd10000 [0054.221] GetClassInfoW (in: hInstance=0x0, lpClassName="STATIC", lpWndClass=0x232ffb8 | out: lpWndClass=0x232ffb8) returned 1 [0054.222] GetModuleHandleW (lpModuleName=0x0) returned 0xc0000 [0054.222] CoTaskMemAlloc (cb=0x56) returned 0x84cec8 [0054.222] RegisterClassW (lpWndClass=0x4fe860) returned 0xc173 [0054.223] CoTaskMemFree (pv=0x84cec8) [0054.223] GetModuleHandleW (lpModuleName=0x0) returned 0xc0000 [0054.223] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.STATIC.app.0.141b42a_r9_ad1", lpWindowName="Twoje hasło zostanie usunięte z bazy.", dwStyle=0x5600000d, X=5, Y=219, nWidth=187, nHeight=13, hWndParent=0x60030, hMenu=0x0, hInstance=0xc0000, lpParam=0x0) returned 0x7002e [0054.223] SetWindowLongW (hWnd=0x7002e, nIndex=-4, dwNewLong=1876470720) returned 76941662 [0054.223] GetWindowLongW (hWnd=0x7002e, nIndex=-4) returned 1876470720 [0054.224] SetWindowLongW (hWnd=0x7002e, nIndex=-4, dwNewLong=76941702) returned 1876470720 [0054.224] GetWindowLongW (hWnd=0x7002e, nIndex=-4) returned 76941702 [0054.224] GetWindowLongW (hWnd=0x7002e, nIndex=-16) returned 1174405133 [0054.224] GetWindowLongW (hWnd=0x7002e, nIndex=-12) returned 0 [0054.224] SetWindowLongW (hWnd=0x7002e, nIndex=-12, dwNewLong=458798) returned 0 [0054.224] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x7002e, Msg=0x81, wParam=0x0, lParam=0x4fe3d0) returned 0x1 [0054.225] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x7002e, Msg=0x83, wParam=0x0, lParam=0x4fe3bc) returned 0x0 [0054.225] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x7002e, Msg=0x1, wParam=0x0, lParam=0x4fe3d0) returned 0x0 [0054.226] GetWindow (hWnd=0x7002e, uCmd=0x3) returned 0x0 [0054.226] GetClientRect (in: hWnd=0x7002e, lpRect=0x4fe07c | out: lpRect=0x4fe07c) returned 1 [0054.226] GetWindowRect (in: hWnd=0x7002e, lpRect=0x4fe07c | out: lpRect=0x4fe07c) returned 1 [0054.226] GetParent (hWnd=0x7002e) returned 0x60030 [0054.227] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x60030, lpPoints=0x4fe07c, cPoints=0x2 | out: lpPoints=0x4fe07c) returned -10485898 [0054.227] SetWindowTextW (hWnd=0x7002e, lpString="Twoje hasło zostanie usunięte z bazy.") returned 1 [0054.227] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x7002e, Msg=0xc, wParam=0x0, lParam=0x2315bcc) returned 0x1 [0054.227] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x7002e, Msg=0x5, wParam=0x0, lParam=0xd00bb) returned 0x0 [0054.227] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x7002e, Msg=0x3, wParam=0x0, lParam=0xdb0005) returned 0x0 [0054.227] GetClientRect (in: hWnd=0x7002e, lpRect=0x4fe0d4 | out: lpRect=0x4fe0d4) returned 1 [0054.227] GetWindowRect (in: hWnd=0x7002e, lpRect=0x4fe0d4 | out: lpRect=0x4fe0d4) returned 1 [0054.228] GetParent (hWnd=0x7002e) returned 0x60030 [0054.228] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x60030, lpPoints=0x4fe0d4, cPoints=0x2 | out: lpPoints=0x4fe0d4) returned -10485898 [0054.228] SendMessageW (hWnd=0x7002e, Msg=0x2210, wParam=0x2e0001, lParam=0x7002e) returned 0x0 [0054.228] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x7002e, Msg=0x2210, wParam=0x2e0001, lParam=0x7002e) returned 0x0 [0054.228] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x7002e, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0054.228] GetParent (hWnd=0x7002e) returned 0x60030 [0054.228] GetCurrentActCtx (in: lphActCtx=0x4fe9ac | out: lphActCtx=0x4fe9ac*=0x84731c) returned 1 [0054.229] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd10000 [0054.229] GetModuleHandleW (lpModuleName=0x0) returned 0xc0000 [0054.229] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.STATIC.app.0.141b42a_r9_ad1", lpWindowName="W przypadku braku wpłaty w ciągu 120 godzin. ", dwStyle=0x5600000d, X=6, Y=197, nWidth=236, nHeight=13, hWndParent=0x60030, hMenu=0x0, hInstance=0xc0000, lpParam=0x0) returned 0x3020c [0054.229] SetWindowLongW (hWnd=0x3020c, nIndex=-4, dwNewLong=1876470720) returned 76941662 [0054.229] GetWindowLongW (hWnd=0x3020c, nIndex=-4) returned 1876470720 [0054.229] SetWindowLongW (hWnd=0x3020c, nIndex=-4, dwNewLong=76941742) returned 1876470720 [0054.230] GetWindowLongW (hWnd=0x3020c, nIndex=-4) returned 76941742 [0054.230] GetWindowLongW (hWnd=0x3020c, nIndex=-16) returned 1174405133 [0054.230] GetWindowLongW (hWnd=0x3020c, nIndex=-12) returned 0 [0054.230] SetWindowLongW (hWnd=0x3020c, nIndex=-12, dwNewLong=197132) returned 0 [0054.230] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x81, wParam=0x0, lParam=0x4fe3d0) returned 0x1 [0054.230] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x83, wParam=0x0, lParam=0x4fe3bc) returned 0x0 [0054.230] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x1, wParam=0x0, lParam=0x4fe3d0) returned 0x0 [0054.231] GetWindow (hWnd=0x3020c, uCmd=0x3) returned 0x7002e [0054.231] GetClientRect (in: hWnd=0x3020c, lpRect=0x4fe07c | out: lpRect=0x4fe07c) returned 1 [0054.231] GetWindowRect (in: hWnd=0x3020c, lpRect=0x4fe07c | out: lpRect=0x4fe07c) returned 1 [0054.231] GetParent (hWnd=0x3020c) returned 0x60030 [0054.231] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x60030, lpPoints=0x4fe07c, cPoints=0x2 | out: lpPoints=0x4fe07c) returned -10485898 [0054.231] SetWindowTextW (hWnd=0x3020c, lpString="W przypadku braku wpłaty w ciągu 120 godzin. ") returned 1 [0054.231] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0xc, wParam=0x0, lParam=0x2315b48) returned 0x1 [0054.232] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x5, wParam=0x0, lParam=0xd00ec) returned 0x0 [0054.232] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x3, wParam=0x0, lParam=0xc50006) returned 0x0 [0054.232] GetClientRect (in: hWnd=0x3020c, lpRect=0x4fe0d4 | out: lpRect=0x4fe0d4) returned 1 [0054.232] GetWindowRect (in: hWnd=0x3020c, lpRect=0x4fe0d4 | out: lpRect=0x4fe0d4) returned 1 [0054.232] GetParent (hWnd=0x3020c) returned 0x60030 [0054.232] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x60030, lpPoints=0x4fe0d4, cPoints=0x2 | out: lpPoints=0x4fe0d4) returned -10485898 [0054.232] SendMessageW (hWnd=0x3020c, Msg=0x2210, wParam=0x20c0001, lParam=0x3020c) returned 0x0 [0054.232] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x2210, wParam=0x20c0001, lParam=0x3020c) returned 0x0 [0054.232] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0054.232] GetParent (hWnd=0x3020c) returned 0x60030 [0054.232] GetCurrentActCtx (in: lphActCtx=0x4fe9ac | out: lphActCtx=0x4fe9ac*=0x84731c) returned 1 [0054.232] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd10000 [0054.233] GetModuleHandleW (lpModuleName=0x0) returned 0xc0000 [0054.233] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r9_ad1", lpWindowName=0x0, dwStyle=0x56000000, X=60, Y=30, nWidth=132, nHeight=150, hWndParent=0x60030, hMenu=0x0, hInstance=0xc0000, lpParam=0x0) returned 0x8004a [0054.233] SetWindowLongW (hWnd=0x8004a, nIndex=-4, dwNewLong=1952448832) returned 76940734 [0054.233] GetWindowLongW (hWnd=0x8004a, nIndex=-4) returned 1952448832 [0054.233] SetWindowLongW (hWnd=0x8004a, nIndex=-4, dwNewLong=76941782) returned 1952448832 [0054.233] GetWindowLongW (hWnd=0x8004a, nIndex=-4) returned 76941782 [0054.233] GetWindowLongW (hWnd=0x8004a, nIndex=-16) returned 1174405120 [0054.234] GetWindowLongW (hWnd=0x8004a, nIndex=-12) returned 0 [0054.234] SetWindowLongW (hWnd=0x8004a, nIndex=-12, dwNewLong=524362) returned 0 [0054.234] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x81, wParam=0x0, lParam=0x4fe3d0) returned 0x1 [0054.234] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x83, wParam=0x0, lParam=0x4fe3bc) returned 0x0 [0054.234] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x1, wParam=0x0, lParam=0x4fe3d0) returned 0x0 [0054.234] GetWindow (hWnd=0x8004a, uCmd=0x3) returned 0x3020c [0054.234] GetClientRect (in: hWnd=0x8004a, lpRect=0x4fe0b8 | out: lpRect=0x4fe0b8) returned 1 [0054.234] GetWindowRect (in: hWnd=0x8004a, lpRect=0x4fe0b8 | out: lpRect=0x4fe0b8) returned 1 [0054.234] GetParent (hWnd=0x8004a) returned 0x60030 [0054.234] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x60030, lpPoints=0x4fe0b8, cPoints=0x2 | out: lpPoints=0x4fe0b8) returned -10485898 [0054.235] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x5, wParam=0x0, lParam=0x960084) returned 0x0 [0054.235] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x3, wParam=0x0, lParam=0x1e003c) returned 0x0 [0054.235] GetClientRect (in: hWnd=0x8004a, lpRect=0x4fe110 | out: lpRect=0x4fe110) returned 1 [0054.235] GetWindowRect (in: hWnd=0x8004a, lpRect=0x4fe110 | out: lpRect=0x4fe110) returned 1 [0054.235] GetParent (hWnd=0x8004a) returned 0x60030 [0054.235] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x60030, lpPoints=0x4fe110, cPoints=0x2 | out: lpPoints=0x4fe110) returned -10485898 [0054.235] SendMessageW (hWnd=0x8004a, Msg=0x2210, wParam=0x4a0001, lParam=0x8004a) returned 0x0 [0054.235] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x2210, wParam=0x4a0001, lParam=0x8004a) returned 0x0 [0054.235] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0054.235] GetParent (hWnd=0x8004a) returned 0x60030 [0054.236] GetCurrentActCtx (in: lphActCtx=0x4fe9ac | out: lphActCtx=0x4fe9ac*=0x84731c) returned 1 [0054.236] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd10000 [0054.236] GetModuleHandleW (lpModuleName=0x0) returned 0xc0000 [0054.236] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.STATIC.app.0.141b42a_r9_ad1", lpWindowName="Adres do strony:", dwStyle=0x5600000d, X=4, Y=379, nWidth=147, nHeight=24, hWndParent=0x60030, hMenu=0x0, hInstance=0xc0000, lpParam=0x0) returned 0x60044 [0054.236] SetWindowLongW (hWnd=0x60044, nIndex=-4, dwNewLong=1876470720) returned 76941662 [0054.236] GetWindowLongW (hWnd=0x60044, nIndex=-4) returned 1876470720 [0054.237] SetWindowLongW (hWnd=0x60044, nIndex=-4, dwNewLong=76941822) returned 1876470720 [0054.237] GetWindowLongW (hWnd=0x60044, nIndex=-4) returned 76941822 [0054.237] GetWindowLongW (hWnd=0x60044, nIndex=-16) returned 1174405133 [0054.237] GetWindowLongW (hWnd=0x60044, nIndex=-12) returned 0 [0054.237] SetWindowLongW (hWnd=0x60044, nIndex=-12, dwNewLong=393284) returned 0 [0054.237] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x81, wParam=0x0, lParam=0x4fe3d0) returned 0x1 [0054.237] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x83, wParam=0x0, lParam=0x4fe3bc) returned 0x0 [0054.238] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x1, wParam=0x0, lParam=0x4fe3d0) returned 0x0 [0054.238] GetWindow (hWnd=0x60044, uCmd=0x3) returned 0x8004a [0054.238] GetClientRect (in: hWnd=0x60044, lpRect=0x4fe07c | out: lpRect=0x4fe07c) returned 1 [0054.238] GetWindowRect (in: hWnd=0x60044, lpRect=0x4fe07c | out: lpRect=0x4fe07c) returned 1 [0054.238] GetParent (hWnd=0x60044) returned 0x60030 [0054.238] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x60030, lpPoints=0x4fe07c, cPoints=0x2 | out: lpPoints=0x4fe07c) returned -10485898 [0054.238] SetWindowTextW (hWnd=0x60044, lpString="Adres do strony:") returned 1 [0054.238] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0xc, wParam=0x0, lParam=0x2315afc) returned 0x1 [0054.239] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x5, wParam=0x0, lParam=0x180093) returned 0x0 [0054.239] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x3, wParam=0x0, lParam=0x17b0004) returned 0x0 [0054.239] GetClientRect (in: hWnd=0x60044, lpRect=0x4fe0d4 | out: lpRect=0x4fe0d4) returned 1 [0054.239] GetWindowRect (in: hWnd=0x60044, lpRect=0x4fe0d4 | out: lpRect=0x4fe0d4) returned 1 [0054.239] GetParent (hWnd=0x60044) returned 0x60030 [0054.239] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x60030, lpPoints=0x4fe0d4, cPoints=0x2 | out: lpPoints=0x4fe0d4) returned -10485898 [0054.239] SendMessageW (hWnd=0x60044, Msg=0x2210, wParam=0x440001, lParam=0x60044) returned 0x0 [0054.239] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x2210, wParam=0x440001, lParam=0x60044) returned 0x0 [0054.239] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0054.240] GetParent (hWnd=0x60044) returned 0x60030 [0054.240] GetCurrentActCtx (in: lphActCtx=0x4fe988 | out: lphActCtx=0x4fe988*=0x84731c) returned 1 [0054.240] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd10000 [0054.240] GetClassInfoW (in: hInstance=0x0, lpClassName="EDIT", lpWndClass=0x2330584 | out: lpWndClass=0x2330584) returned 1 [0054.240] GetModuleHandleW (lpModuleName=0x0) returned 0xc0000 [0054.241] CoTaskMemAlloc (cb=0x52) returned 0x84d5e8 [0054.241] RegisterClassW (lpWndClass=0x4fe83c) returned 0xc175 [0054.241] CoTaskMemFree (pv=0x84d5e8) [0054.241] GetModuleHandleW (lpModuleName=0x0) returned 0xc0000 [0054.241] CreateWindowExW (dwExStyle=0x200, lpClassName="WindowsForms10.EDIT.app.0.141b42a_r9_ad1", lpWindowName=0x0, dwStyle=0x560100c0, X=248, Y=383, nWidth=729, nHeight=20, hWndParent=0x60030, hMenu=0x0, hInstance=0xc0000, lpParam=0x0) returned 0x6004e [0054.241] SetWindowLongW (hWnd=0x6004e, nIndex=-4, dwNewLong=1876350048) returned 76941862 [0054.241] GetWindowLongW (hWnd=0x6004e, nIndex=-4) returned 1876350048 [0054.242] SetWindowLongW (hWnd=0x6004e, nIndex=-4, dwNewLong=76941902) returned 1876350048 [0054.242] GetWindowLongW (hWnd=0x6004e, nIndex=-4) returned 76941902 [0054.242] GetWindowLongW (hWnd=0x6004e, nIndex=-16) returned 1174470848 [0054.242] GetWindowLongW (hWnd=0x6004e, nIndex=-12) returned 0 [0054.242] SetWindowLongW (hWnd=0x6004e, nIndex=-12, dwNewLong=393294) returned 0 [0054.242] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x81, wParam=0x0, lParam=0x4fe3a8) returned 0x1 [0054.245] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x83, wParam=0x0, lParam=0x4fe394) returned 0x0 [0054.245] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x1, wParam=0x0, lParam=0x4fe3a8) returned 0x1 [0054.254] SendMessageW (hWnd=0x6004e, Msg=0x2055, wParam=0x6004e, lParam=0x3) returned 0x2 [0054.254] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x0 [0054.254] GetWindow (hWnd=0x6004e, uCmd=0x3) returned 0x60044 [0054.254] GetClientRect (in: hWnd=0x6004e, lpRect=0x4fe068 | out: lpRect=0x4fe068) returned 1 [0054.254] GetWindowRect (in: hWnd=0x6004e, lpRect=0x4fe068 | out: lpRect=0x4fe068) returned 1 [0054.254] GetParent (hWnd=0x6004e) returned 0x60030 [0054.254] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x60030, lpPoints=0x4fe068, cPoints=0x2 | out: lpPoints=0x4fe068) returned -10485898 [0054.254] SendMessageW (hWnd=0x6004e, Msg=0x30, wParam=0x6d0a0512, lParam=0x0) returned 0x1 [0054.254] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x30, wParam=0x6d0a0512, lParam=0x0) returned 0x1 [0054.254] SendMessageW (hWnd=0x6004e, Msg=0xd3, wParam=0x3, lParam=0x0) returned 0x0 [0054.258] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0xd3, wParam=0x3, lParam=0x0) returned 0x0 [0054.258] GetSystemMetrics (nIndex=5) returned 1 [0054.258] GetSystemMetrics (nIndex=6) returned 1 [0054.259] SendMessageW (hWnd=0x6004e, Msg=0xc5, wParam=0x7fff, lParam=0x0) returned 0x1 [0054.259] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0xc5, wParam=0x7fff, lParam=0x0) returned 0x1 [0054.259] SendMessageW (hWnd=0x6004e, Msg=0xd2, wParam=0x0, lParam=0x0) returned 0x0 [0054.259] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0xd2, wParam=0x0, lParam=0x0) returned 0x0 [0054.259] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x5, wParam=0x0, lParam=0x1002d5) returned 0x0 [0054.259] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x3, wParam=0x0, lParam=0x18100fa) returned 0x0 [0054.259] GetClientRect (in: hWnd=0x6004e, lpRect=0x4fe0c0 | out: lpRect=0x4fe0c0) returned 1 [0054.259] GetWindowRect (in: hWnd=0x6004e, lpRect=0x4fe0c0 | out: lpRect=0x4fe0c0) returned 1 [0054.259] GetParent (hWnd=0x6004e) returned 0x60030 [0054.259] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x60030, lpPoints=0x4fe0c0, cPoints=0x2 | out: lpPoints=0x4fe0c0) returned -10485898 [0054.259] SendMessageW (hWnd=0x6004e, Msg=0x2210, wParam=0x4e0001, lParam=0x6004e) returned 0x0 [0054.259] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x2210, wParam=0x4e0001, lParam=0x6004e) returned 0x0 [0054.260] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0054.260] GetParent (hWnd=0x6004e) returned 0x60030 [0054.260] GetCurrentActCtx (in: lphActCtx=0x4fe9ac | out: lphActCtx=0x4fe9ac*=0x84731c) returned 1 [0054.260] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd10000 [0054.260] GetModuleHandleW (lpModuleName=0x0) returned 0xc0000 [0054.261] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.STATIC.app.0.141b42a_r9_ad1", lpWindowName="Adres portfela BITCOIN :", dwStyle=0x5600000d, X=5, Y=328, nWidth=215, nHeight=24, hWndParent=0x60030, hMenu=0x0, hInstance=0xc0000, lpParam=0x0) returned 0x2021c [0054.261] SetWindowLongW (hWnd=0x2021c, nIndex=-4, dwNewLong=1876470720) returned 76941662 [0054.261] GetWindowLongW (hWnd=0x2021c, nIndex=-4) returned 1876470720 [0054.261] SetWindowLongW (hWnd=0x2021c, nIndex=-4, dwNewLong=76941942) returned 1876470720 [0054.261] GetWindowLongW (hWnd=0x2021c, nIndex=-4) returned 76941942 [0054.261] GetWindowLongW (hWnd=0x2021c, nIndex=-16) returned 1174405133 [0054.261] GetWindowLongW (hWnd=0x2021c, nIndex=-12) returned 0 [0054.262] SetWindowLongW (hWnd=0x2021c, nIndex=-12, dwNewLong=131612) returned 0 [0054.262] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x81, wParam=0x0, lParam=0x4fe3d0) returned 0x1 [0054.262] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x83, wParam=0x0, lParam=0x4fe3bc) returned 0x0 [0054.262] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x1, wParam=0x0, lParam=0x4fe3d0) returned 0x0 [0054.263] GetWindow (hWnd=0x2021c, uCmd=0x3) returned 0x6004e [0054.263] GetClientRect (in: hWnd=0x2021c, lpRect=0x4fe07c | out: lpRect=0x4fe07c) returned 1 [0054.263] GetWindowRect (in: hWnd=0x2021c, lpRect=0x4fe07c | out: lpRect=0x4fe07c) returned 1 [0054.263] GetParent (hWnd=0x2021c) returned 0x60030 [0054.263] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x60030, lpPoints=0x4fe07c, cPoints=0x2 | out: lpPoints=0x4fe07c) returned -10485898 [0054.263] SetWindowTextW (hWnd=0x2021c, lpString="Adres portfela BITCOIN :") returned 1 [0054.263] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0xc, wParam=0x0, lParam=0x2315a80) returned 0x1 [0054.263] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x5, wParam=0x0, lParam=0x1800d7) returned 0x0 [0054.264] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x3, wParam=0x0, lParam=0x1480005) returned 0x0 [0054.264] GetClientRect (in: hWnd=0x2021c, lpRect=0x4fe0d4 | out: lpRect=0x4fe0d4) returned 1 [0054.264] GetWindowRect (in: hWnd=0x2021c, lpRect=0x4fe0d4 | out: lpRect=0x4fe0d4) returned 1 [0054.264] GetParent (hWnd=0x2021c) returned 0x60030 [0054.264] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x60030, lpPoints=0x4fe0d4, cPoints=0x2 | out: lpPoints=0x4fe0d4) returned -10485898 [0054.264] SendMessageW (hWnd=0x2021c, Msg=0x2210, wParam=0x21c0001, lParam=0x2021c) returned 0x0 [0054.264] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x2210, wParam=0x21c0001, lParam=0x2021c) returned 0x0 [0054.264] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0054.264] GetParent (hWnd=0x2021c) returned 0x60030 [0054.264] GetCurrentActCtx (in: lphActCtx=0x4fe988 | out: lphActCtx=0x4fe988*=0x84731c) returned 1 [0054.264] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd10000 [0054.265] GetModuleHandleW (lpModuleName=0x0) returned 0xc0000 [0054.265] CreateWindowExW (dwExStyle=0x200, lpClassName="WindowsForms10.EDIT.app.0.141b42a_r9_ad1", lpWindowName=0x0, dwStyle=0x560100c0, X=248, Y=333, nWidth=729, nHeight=20, hWndParent=0x60030, hMenu=0x0, hInstance=0xc0000, lpParam=0x0) returned 0x60126 [0054.265] SetWindowLongW (hWnd=0x60126, nIndex=-4, dwNewLong=1876350048) returned 76941862 [0054.265] GetWindowLongW (hWnd=0x60126, nIndex=-4) returned 1876350048 [0054.265] SetWindowLongW (hWnd=0x60126, nIndex=-4, dwNewLong=76941982) returned 1876350048 [0054.266] GetWindowLongW (hWnd=0x60126, nIndex=-4) returned 76941982 [0054.266] GetWindowLongW (hWnd=0x60126, nIndex=-16) returned 1174470848 [0054.266] GetWindowLongW (hWnd=0x60126, nIndex=-12) returned 0 [0054.266] SetWindowLongW (hWnd=0x60126, nIndex=-12, dwNewLong=393510) returned 0 [0054.266] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x60126, Msg=0x81, wParam=0x0, lParam=0x4fe3a8) returned 0x1 [0054.267] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x60126, Msg=0x83, wParam=0x0, lParam=0x4fe394) returned 0x0 [0054.267] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x60126, Msg=0x1, wParam=0x0, lParam=0x4fe3a8) returned 0x1 [0054.268] SendMessageW (hWnd=0x60126, Msg=0x2055, wParam=0x60126, lParam=0x3) returned 0x2 [0054.268] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x0 [0054.268] GetWindow (hWnd=0x60126, uCmd=0x3) returned 0x2021c [0054.268] GetClientRect (in: hWnd=0x60126, lpRect=0x4fe068 | out: lpRect=0x4fe068) returned 1 [0054.268] GetWindowRect (in: hWnd=0x60126, lpRect=0x4fe068 | out: lpRect=0x4fe068) returned 1 [0054.268] GetParent (hWnd=0x60126) returned 0x60030 [0054.268] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x60030, lpPoints=0x4fe068, cPoints=0x2 | out: lpPoints=0x4fe068) returned -10485898 [0054.268] SendMessageW (hWnd=0x60126, Msg=0x30, wParam=0x6d0a0512, lParam=0x0) returned 0x1 [0054.268] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x60126, Msg=0x30, wParam=0x6d0a0512, lParam=0x0) returned 0x1 [0054.268] SendMessageW (hWnd=0x60126, Msg=0xd3, wParam=0x3, lParam=0x0) returned 0x0 [0054.268] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x60126, Msg=0xd3, wParam=0x3, lParam=0x0) returned 0x0 [0054.268] GetSystemMetrics (nIndex=5) returned 1 [0054.268] GetSystemMetrics (nIndex=6) returned 1 [0054.268] SendMessageW (hWnd=0x60126, Msg=0xc5, wParam=0x7fff, lParam=0x0) returned 0x1 [0054.268] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x60126, Msg=0xc5, wParam=0x7fff, lParam=0x0) returned 0x1 [0054.268] SendMessageW (hWnd=0x60126, Msg=0xd2, wParam=0x0, lParam=0x0) returned 0x0 [0054.268] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x60126, Msg=0xd2, wParam=0x0, lParam=0x0) returned 0x0 [0054.269] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x60126, Msg=0x5, wParam=0x0, lParam=0x1002d5) returned 0x0 [0054.269] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x60126, Msg=0x3, wParam=0x0, lParam=0x14f00fa) returned 0x0 [0054.269] GetClientRect (in: hWnd=0x60126, lpRect=0x4fe0c0 | out: lpRect=0x4fe0c0) returned 1 [0054.269] GetWindowRect (in: hWnd=0x60126, lpRect=0x4fe0c0 | out: lpRect=0x4fe0c0) returned 1 [0054.269] GetParent (hWnd=0x60126) returned 0x60030 [0054.269] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x60030, lpPoints=0x4fe0c0, cPoints=0x2 | out: lpPoints=0x4fe0c0) returned -10485898 [0054.269] SendMessageW (hWnd=0x60126, Msg=0x2210, wParam=0x1260001, lParam=0x60126) returned 0x0 [0054.269] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x60126, Msg=0x2210, wParam=0x1260001, lParam=0x60126) returned 0x0 [0054.269] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x60126, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0054.270] GetParent (hWnd=0x60126) returned 0x60030 [0054.270] GetCurrentActCtx (in: lphActCtx=0x4fe9ac | out: lphActCtx=0x4fe9ac*=0x84731c) returned 1 [0054.270] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd10000 [0054.270] GetModuleHandleW (lpModuleName=0x0) returned 0xc0000 [0054.270] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.STATIC.app.0.141b42a_r9_ad1", lpWindowName=0x0, dwStyle=0x5600000d, X=248, Y=9, nWidth=729, nHeight=302, hWndParent=0x60030, hMenu=0x0, hInstance=0xc0000, lpParam=0x0) returned 0x50216 [0054.271] SetWindowLongW (hWnd=0x50216, nIndex=-4, dwNewLong=1876470720) returned 76941662 [0054.271] GetWindowLongW (hWnd=0x50216, nIndex=-4) returned 1876470720 [0054.271] SetWindowLongW (hWnd=0x50216, nIndex=-4, dwNewLong=76942022) returned 1876470720 [0054.271] GetWindowLongW (hWnd=0x50216, nIndex=-4) returned 76942022 [0054.271] GetWindowLongW (hWnd=0x50216, nIndex=-16) returned 1174405133 [0054.271] GetWindowLongW (hWnd=0x50216, nIndex=-12) returned 0 [0054.271] SetWindowLongW (hWnd=0x50216, nIndex=-12, dwNewLong=328214) returned 0 [0054.271] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x81, wParam=0x0, lParam=0x4fe3d0) returned 0x1 [0054.272] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x83, wParam=0x0, lParam=0x4fe3bc) returned 0x0 [0054.272] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x1, wParam=0x0, lParam=0x4fe3d0) returned 0x0 [0054.272] GetWindow (hWnd=0x50216, uCmd=0x3) returned 0x60126 [0054.272] GetClientRect (in: hWnd=0x50216, lpRect=0x4fe07c | out: lpRect=0x4fe07c) returned 1 [0054.272] GetWindowRect (in: hWnd=0x50216, lpRect=0x4fe07c | out: lpRect=0x4fe07c) returned 1 [0054.272] GetParent (hWnd=0x50216) returned 0x60030 [0054.272] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x60030, lpPoints=0x4fe07c, cPoints=0x2 | out: lpPoints=0x4fe07c) returned -10485898 [0054.273] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x5, wParam=0x0, lParam=0x12e02d9) returned 0x0 [0054.273] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x3, wParam=0x0, lParam=0x900f8) returned 0x0 [0054.273] GetClientRect (in: hWnd=0x50216, lpRect=0x4fe0d4 | out: lpRect=0x4fe0d4) returned 1 [0054.273] GetWindowRect (in: hWnd=0x50216, lpRect=0x4fe0d4 | out: lpRect=0x4fe0d4) returned 1 [0054.273] GetParent (hWnd=0x50216) returned 0x60030 [0054.273] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x60030, lpPoints=0x4fe0d4, cPoints=0x2 | out: lpPoints=0x4fe0d4) returned -10485898 [0054.273] SendMessageW (hWnd=0x50216, Msg=0x2210, wParam=0x2160001, lParam=0x50216) returned 0x0 [0054.273] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x2210, wParam=0x2160001, lParam=0x50216) returned 0x0 [0054.273] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0054.274] GetParent (hWnd=0x50216) returned 0x60030 [0054.274] GetWindowTextLengthW (hWnd=0x60030) returned 6 [0054.274] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0054.274] GetSystemMetrics (nIndex=42) returned 0 [0054.274] GetWindowTextW (in: hWnd=0x60030, lpString=0x4fe954, nMaxCount=7 | out: lpString="PROCED") returned 6 [0054.274] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xd, wParam=0x7, lParam=0x4fe954) returned 0x6 [0054.280] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd10000 [0054.281] GetWindowLongW (hWnd=0x60030, nIndex=-16) returned 114229248 [0054.281] GetWindowTextLengthW (hWnd=0x60030) returned 6 [0054.281] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0054.281] GetSystemMetrics (nIndex=42) returned 0 [0054.281] GetWindowTextW (in: hWnd=0x60030, lpString=0x4fe858, nMaxCount=7 | out: lpString="PROCED") returned 6 [0054.281] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xd, wParam=0x7, lParam=0x4fe858) returned 0x6 [0054.281] GetWindowTextLengthW (hWnd=0x60030) returned 6 [0054.281] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0054.281] GetSystemMetrics (nIndex=42) returned 0 [0054.281] GetWindowTextW (in: hWnd=0x60030, lpString=0x4fe858, nMaxCount=7 | out: lpString="PROCED") returned 6 [0054.281] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xd, wParam=0x7, lParam=0x4fe858) returned 0x6 [0054.281] GetWindowLongW (hWnd=0x60030, nIndex=-16) returned 114229248 [0054.281] GetWindowLongW (hWnd=0x60030, nIndex=-20) returned 327937 [0054.281] SetWindowLongW (hWnd=0x60030, nIndex=-16, dwNewLong=315555840) returned 114229248 [0054.281] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x7c, wParam=0xfffffff0, lParam=0x4fe8b4) returned 0x0 [0054.418] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x7d, wParam=0xfffffff0, lParam=0x4fe8b4) returned 0x0 [0054.419] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0054.419] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0054.419] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0054.419] SetWindowLongW (hWnd=0x60030, nIndex=-20, dwNewLong=851969) returned 327937 [0054.419] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x7c, wParam=0xffffffec, lParam=0x4fe8b4) returned 0x0 [0054.420] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x7d, wParam=0xffffffec, lParam=0x4fe8b4) returned 0x0 [0054.420] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0054.421] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0054.421] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0054.421] SetWindowPos (hWnd=0x60030, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x37) returned 1 [0054.421] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x46, wParam=0x0, lParam=0x4fe8cc) returned 0x0 [0054.421] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x83, wParam=0x1, lParam=0x4fe8a4) returned 0x0 [0054.422] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x85, wParam=0x71040759, lParam=0x0) returned 0x0 [0054.423] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0054.423] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0054.423] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0054.424] GetWindowPlacement (in: hWnd=0x60030, lpwndpl=0x4fe614 | out: lpwndpl=0x4fe614) returned 1 [0054.424] GetClientRect (in: hWnd=0x60030, lpRect=0x4fe5c0 | out: lpRect=0x4fe5c0) returned 1 [0054.424] GetWindowTextLengthW (hWnd=0x60030) returned 6 [0054.424] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0054.424] GetSystemMetrics (nIndex=42) returned 0 [0054.424] GetWindowTextW (in: hWnd=0x60030, lpString=0x4fe488, nMaxCount=7 | out: lpString="PROCED") returned 6 [0054.424] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xd, wParam=0x7, lParam=0x4fe488) returned 0x6 [0054.424] GetClientRect (in: hWnd=0x60030, lpRect=0x4fe4c8 | out: lpRect=0x4fe4c8) returned 1 [0054.425] GetSystemMetrics (nIndex=80) returned 1 [0054.429] EnumDisplayMonitors (hdc=0x0, lprcClip=0x0, lpfnEnum=0x4960aee, dwData=0x0) returned 1 [0054.431] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x4fe128 | out: lpmi=0x4fe128) returned 1 [0054.431] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0x5501073f [0054.431] GetDeviceCaps (hdc=0x5501073f, index=12) returned 32 [0054.431] GetDeviceCaps (hdc=0x5501073f, index=14) returned 1 [0054.431] DeleteDC (hdc=0x5501073f) returned 1 [0054.432] GetCurrentObject (hdc=0xc0106c5, type=0x1) returned 0xb00017 [0054.432] GetCurrentObject (hdc=0xc0106c5, type=0x2) returned 0x900010 [0054.432] GetCurrentObject (hdc=0xc0106c5, type=0x7) returned 0x1e05062b [0054.432] GetCurrentObject (hdc=0xc0106c5, type=0x6) returned 0x8a01c2 [0054.432] SaveDC (hdc=0xc0106c5) returned 1 [0054.432] GetNearestColor (hdc=0xc0106c5, color=0x2a2aa5) returned 0x2a2aa5 [0054.433] CreateSolidBrush (color=0x2a2aa5) returned 0x3e10074f [0054.438] FillRect (hDC=0xc0106c5, lprc=0x4fe368, hbr=0x3e10074f) returned 1 [0054.438] DeleteObject (ho=0x3e10074f) returned 1 [0054.439] RestoreDC (hdc=0xc0106c5, nSavedDC=-1) returned 1 [0054.439] GetWindowPlacement (in: hWnd=0x60030, lpwndpl=0x4fe5f8 | out: lpwndpl=0x4fe5f8) returned 1 [0054.439] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x47, wParam=0x0, lParam=0x4fe8cc) returned 0x0 [0054.439] GetClientRect (in: hWnd=0x60030, lpRect=0x4fe5a8 | out: lpRect=0x4fe5a8) returned 1 [0054.439] GetWindowRect (in: hWnd=0x60030, lpRect=0x4fe5a8 | out: lpRect=0x4fe5a8) returned 1 [0054.440] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0054.440] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0054.440] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0054.441] RedrawWindow (hWnd=0x60030, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0054.441] GetSystemMenu (hWnd=0x60030, bRevert=0) returned 0xb006d [0054.441] GetWindowPlacement (in: hWnd=0x60030, lpwndpl=0x4fe904 | out: lpwndpl=0x4fe904) returned 1 [0054.441] EnableMenuItem (hMenu=0xb006d, uIDEnableItem=0xf020, uEnable=0x0) returned 0 [0054.441] EnableMenuItem (hMenu=0xb006d, uIDEnableItem=0xf030, uEnable=0x0) returned 0 [0054.441] EnableMenuItem (hMenu=0xb006d, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0054.441] EnableMenuItem (hMenu=0xb006d, uIDEnableItem=0xf120, uEnable=0x1) returned 1 [0054.441] EnableMenuItem (hMenu=0xb006d, uIDEnableItem=0xf000, uEnable=0x0) returned 0 [0054.446] SetLayeredWindowAttributes (hwnd=0x60030, crKey=0x0, bAlpha=0x0, dwFlags=0x2) returned 1 [0054.450] GetCurrentThreadId () returned 0x2d0 [0054.455] EnumThreadWindows (dwThreadId=0x2d0, lpfn=0x49604b6, lParam=0x60030) returned 1 [0054.679] GetWindowLongW (hWnd=0x60030, nIndex=-8) returned 0 [0054.679] GetWindowLongW (hWnd=0x80052, nIndex=-8) returned 0 [0054.679] GetWindowLongW (hWnd=0x5020e, nIndex=-8) returned 524370 [0054.684] GetParent (hWnd=0x60030) returned 0x0 [0054.685] GetWindowThreadProcessId (in: hWnd=0x7002e, lpdwProcessId=0x4fe91c | out: lpdwProcessId=0x4fe91c) returned 0x2d0 [0054.687] GetCurrentActCtx (in: lphActCtx=0x4fe884 | out: lphActCtx=0x4fe884*=0x84731c) returned 1 [0054.687] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd10000 [0054.688] GetModuleHandleW (lpModuleName=0x0) returned 0xc0000 [0054.688] CreateWindowExW (dwExStyle=0x10000, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r9_ad1", lpWindowName="WindowsFormsParkingWindow", dwStyle=0x2010000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffd, hMenu=0x0, hInstance=0xc0000, lpParam=0x0) returned 0x20220 [0054.688] SetWindowLongW (hWnd=0x20220, nIndex=-4, dwNewLong=1952448832) returned 76940734 [0054.688] GetWindowLongW (hWnd=0x20220, nIndex=-4) returned 1952448832 [0054.689] SetWindowLongW (hWnd=0x20220, nIndex=-4, dwNewLong=76955102) returned 1952448832 [0054.689] GetWindowLongW (hWnd=0x20220, nIndex=-4) returned 76955102 [0054.689] GetWindowLongW (hWnd=0x20220, nIndex=-16) returned 113311744 [0054.689] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x20220, Msg=0x24, wParam=0x0, lParam=0x4fe2b4) returned 0x0 [0054.690] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x20220, Msg=0x81, wParam=0x0, lParam=0x4fe2a8) returned 0x1 [0054.690] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x20220, Msg=0x83, wParam=0x0, lParam=0x4fe294) returned 0x0 [0054.691] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x20220, Msg=0x1, wParam=0x0, lParam=0x4fe2a8) returned 0x0 [0054.691] GetClientRect (in: hWnd=0x20220, lpRect=0x4fdf74 | out: lpRect=0x4fdf74) returned 1 [0054.691] GetWindowRect (in: hWnd=0x20220, lpRect=0x4fdf74 | out: lpRect=0x4fdf74) returned 1 [0054.692] SetWindowTextW (hWnd=0x20220, lpString="WindowsFormsParkingWindow") returned 1 [0054.692] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x20220, Msg=0xc, wParam=0x0, lParam=0x233162c) returned 0x1 [0054.692] GetParent (hWnd=0x20220) returned 0x0 [0054.692] SetParent (hWndChild=0x7002e, hWndNewParent=0x20220) returned 0x60030 [0054.692] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x7002e, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0054.693] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x7002e, Msg=0x46, wParam=0x0, lParam=0x4fe87c) returned 0x0 [0054.694] GetWindowPlacement (in: hWnd=0x60030, lpwndpl=0x4fe5c4 | out: lpwndpl=0x4fe5c4) returned 1 [0054.694] GetClientRect (in: hWnd=0x60030, lpRect=0x4fe570 | out: lpRect=0x4fe570) returned 1 [0054.694] GetWindowTextLengthW (hWnd=0x60030) returned 6 [0054.694] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0054.694] GetSystemMetrics (nIndex=42) returned 0 [0054.694] GetWindowTextW (in: hWnd=0x60030, lpString=0x4fe438, nMaxCount=7 | out: lpString="PROCED") returned 6 [0054.694] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xd, wParam=0x7, lParam=0x4fe438) returned 0x6 [0054.694] GetClientRect (in: hWnd=0x60030, lpRect=0x4fe478 | out: lpRect=0x4fe478) returned 1 [0054.694] GetCurrentObject (hdc=0xc0106c5, type=0x1) returned 0xb00017 [0054.694] GetCurrentObject (hdc=0xc0106c5, type=0x2) returned 0x900010 [0054.694] GetCurrentObject (hdc=0xc0106c5, type=0x7) returned 0x1e05062b [0054.694] GetCurrentObject (hdc=0xc0106c5, type=0x6) returned 0x8a01c2 [0054.694] SaveDC (hdc=0xc0106c5) returned 1 [0054.694] GetNearestColor (hdc=0xc0106c5, color=0x2a2aa5) returned 0x2a2aa5 [0054.694] CreateSolidBrush (color=0x2a2aa5) returned 0x3f10074f [0054.695] FillRect (hDC=0xc0106c5, lprc=0x4fe318, hbr=0x3f10074f) returned 1 [0054.695] DeleteObject (ho=0x3f10074f) returned 1 [0054.695] RestoreDC (hdc=0xc0106c5, nSavedDC=-1) returned 1 [0054.695] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0054.695] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0054.696] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0054.696] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x1 [0054.697] SetTextColor (hdc=0x10105d6, color=0x0) returned 0x0 [0054.697] SetBkColor (hdc=0x10105d6, color=0xffffff) returned 0xffffff [0055.072] GetWindowPlacement (in: hWnd=0x60030, lpwndpl=0x4fdf8c | out: lpwndpl=0x4fdf8c) returned 1 [0055.072] GetClientRect (in: hWnd=0x60030, lpRect=0x4fdf38 | out: lpRect=0x4fdf38) returned 1 [0055.072] GetWindowTextLengthW (hWnd=0x60030) returned 6 [0055.072] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.072] GetSystemMetrics (nIndex=42) returned 0 [0055.072] GetWindowTextW (in: hWnd=0x60030, lpString=0x4fde00, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.072] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xd, wParam=0x7, lParam=0x4fde00) returned 0x6 [0055.073] GetClientRect (in: hWnd=0x60030, lpRect=0x4fde40 | out: lpRect=0x4fde40) returned 1 [0055.073] GetCurrentObject (hdc=0x2e0105e7, type=0x1) returned 0xb00017 [0055.073] GetCurrentObject (hdc=0x2e0105e7, type=0x2) returned 0x900010 [0055.073] GetCurrentObject (hdc=0x2e0105e7, type=0x7) returned 0x49050696 [0055.073] GetCurrentObject (hdc=0x2e0105e7, type=0x6) returned 0x8a01c2 [0055.073] SaveDC (hdc=0x2e0105e7) returned 1 [0055.073] GetNearestColor (hdc=0x2e0105e7, color=0x2a2aa5) returned 0x2a2aa5 [0055.073] CreateSolidBrush (color=0x2a2aa5) returned 0x4010074f [0055.073] FillRect (hDC=0x2e0105e7, lprc=0x4fdce0, hbr=0x4010074f) returned 1 [0055.073] DeleteObject (ho=0x4010074f) returned 1 [0055.073] RestoreDC (hdc=0x2e0105e7, nSavedDC=-1) returned 1 [0055.074] GetWindowTextLengthW (hWnd=0x60030) returned 6 [0055.074] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.074] GetSystemMetrics (nIndex=42) returned 0 [0055.074] GetWindowTextW (in: hWnd=0x60030, lpString=0x4fdda0, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.074] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xd, wParam=0x7, lParam=0x4fdda0) returned 0x6 [0055.074] GetClientRect (in: hWnd=0x60030, lpRect=0x4fdde0 | out: lpRect=0x4fdde0) returned 1 [0055.074] GetCurrentObject (hdc=0x2e0105e7, type=0x1) returned 0xb00017 [0055.074] GetCurrentObject (hdc=0x2e0105e7, type=0x2) returned 0x900010 [0055.075] GetCurrentObject (hdc=0x2e0105e7, type=0x7) returned 0x49050696 [0055.075] GetCurrentObject (hdc=0x2e0105e7, type=0x6) returned 0x8a01c2 [0055.075] SaveDC (hdc=0x2e0105e7) returned 1 [0055.075] GetNearestColor (hdc=0x2e0105e7, color=0x2a2aa5) returned 0x2a2aa5 [0055.075] CreateSolidBrush (color=0x2a2aa5) returned 0x4110074f [0055.075] FillRect (hDC=0x2e0105e7, lprc=0x4fdc80, hbr=0x4110074f) returned 1 [0055.075] DeleteObject (ho=0x4110074f) returned 1 [0055.075] RestoreDC (hdc=0x2e0105e7, nSavedDC=-1) returned 1 [0055.075] GetWindowTextLengthW (hWnd=0x60030) returned 6 [0055.075] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.075] GetSystemMetrics (nIndex=42) returned 0 [0055.075] GetWindowTextW (in: hWnd=0x60030, lpString=0x4fdda0, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.075] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xd, wParam=0x7, lParam=0x4fdda0) returned 0x6 [0055.077] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x14, wParam=0x60100ce, lParam=0x0) returned 0x1 [0055.077] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0055.077] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x60126, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x1 [0055.077] SetTextColor (hdc=0x310106cb, color=0x0) returned 0x0 [0055.077] SetBkColor (hdc=0x310106cb, color=0xffffff) returned 0xffffff [0055.077] GetSysColorBrush (nIndex=5) returned 0x100079 [0055.078] GetWindowPlacement (in: hWnd=0x60030, lpwndpl=0x4fdf8c | out: lpwndpl=0x4fdf8c) returned 1 [0055.078] GetClientRect (in: hWnd=0x60030, lpRect=0x4fdf38 | out: lpRect=0x4fdf38) returned 1 [0055.078] GetWindowTextLengthW (hWnd=0x60030) returned 6 [0055.078] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.078] GetSystemMetrics (nIndex=42) returned 0 [0055.078] GetWindowTextW (in: hWnd=0x60030, lpString=0x4fde00, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.078] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xd, wParam=0x7, lParam=0x4fde00) returned 0x6 [0055.079] GetClientRect (in: hWnd=0x60030, lpRect=0x4fde40 | out: lpRect=0x4fde40) returned 1 [0055.079] GetCurrentObject (hdc=0x2f0105e7, type=0x1) returned 0xb00017 [0055.079] GetCurrentObject (hdc=0x2f0105e7, type=0x2) returned 0x900010 [0055.079] GetCurrentObject (hdc=0x2f0105e7, type=0x7) returned 0x49050696 [0055.079] GetCurrentObject (hdc=0x2f0105e7, type=0x6) returned 0x8a01c2 [0055.079] SaveDC (hdc=0x2f0105e7) returned 1 [0055.079] GetNearestColor (hdc=0x2f0105e7, color=0x2a2aa5) returned 0x2a2aa5 [0055.080] CreateSolidBrush (color=0x2a2aa5) returned 0x4210074f [0055.080] FillRect (hDC=0x2f0105e7, lprc=0x4fdce0, hbr=0x4210074f) returned 1 [0055.080] DeleteObject (ho=0x4210074f) returned 1 [0055.080] RestoreDC (hdc=0x2f0105e7, nSavedDC=-1) returned 1 [0055.080] GetWindowTextLengthW (hWnd=0x60030) returned 6 [0055.080] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.080] GetSystemMetrics (nIndex=42) returned 0 [0055.080] GetWindowTextW (in: hWnd=0x60030, lpString=0x4fdda0, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.080] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xd, wParam=0x7, lParam=0x4fdda0) returned 0x6 [0055.080] GetClientRect (in: hWnd=0x60030, lpRect=0x4fdde0 | out: lpRect=0x4fdde0) returned 1 [0055.080] GetCurrentObject (hdc=0x2f0105e7, type=0x1) returned 0xb00017 [0055.080] GetCurrentObject (hdc=0x2f0105e7, type=0x2) returned 0x900010 [0055.080] GetCurrentObject (hdc=0x2f0105e7, type=0x7) returned 0x49050696 [0055.080] GetCurrentObject (hdc=0x2f0105e7, type=0x6) returned 0x8a01c2 [0055.081] SaveDC (hdc=0x2f0105e7) returned 1 [0055.081] GetNearestColor (hdc=0x2f0105e7, color=0x2a2aa5) returned 0x2a2aa5 [0055.081] CreateSolidBrush (color=0x2a2aa5) returned 0x4310074f [0055.081] FillRect (hDC=0x2f0105e7, lprc=0x4fdc80, hbr=0x4310074f) returned 1 [0055.081] DeleteObject (ho=0x4310074f) returned 1 [0055.081] RestoreDC (hdc=0x2f0105e7, nSavedDC=-1) returned 1 [0055.081] GetWindowTextLengthW (hWnd=0x60030) returned 6 [0055.081] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.081] GetSystemMetrics (nIndex=42) returned 0 [0055.081] GetWindowTextW (in: hWnd=0x60030, lpString=0x4fdda0, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.081] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xd, wParam=0x7, lParam=0x4fdda0) returned 0x6 [0055.082] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x60126, Msg=0x14, wParam=0xc0106c5, lParam=0x0) returned 0x1 [0055.082] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0055.082] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x7002e, Msg=0x47, wParam=0x0, lParam=0x4fe87c) returned 0x0 [0055.082] GetClientRect (in: hWnd=0x7002e, lpRect=0x4fe53c | out: lpRect=0x4fe53c) returned 1 [0055.083] GetWindowRect (in: hWnd=0x7002e, lpRect=0x4fe53c | out: lpRect=0x4fe53c) returned 1 [0055.083] GetParent (hWnd=0x7002e) returned 0x60030 [0055.083] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x60030, lpPoints=0x4fe53c, cPoints=0x2 | out: lpPoints=0x4fe53c) returned -10485898 [0055.083] GetParent (hWnd=0x7002e) returned 0x60030 [0055.083] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x7002e, Msg=0x46, wParam=0x0, lParam=0x4fe87c) returned 0x0 [0055.085] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x7002e, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0055.085] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x7002e, Msg=0x47, wParam=0x0, lParam=0x4fe87c) returned 0x0 [0055.085] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x7002e, Msg=0x3, wParam=0x0, lParam=0xdb0005) returned 0x0 [0055.085] GetClientRect (in: hWnd=0x7002e, lpRect=0x4fde0c | out: lpRect=0x4fde0c) returned 1 [0055.085] GetWindowRect (in: hWnd=0x7002e, lpRect=0x4fde0c | out: lpRect=0x4fde0c) returned 1 [0055.085] GetParent (hWnd=0x7002e) returned 0x20220 [0055.085] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x20220, lpPoints=0x4fde0c, cPoints=0x2 | out: lpPoints=0x4fde0c) returned -1966088 [0055.085] GetClientRect (in: hWnd=0x7002e, lpRect=0x4fe53c | out: lpRect=0x4fe53c) returned 1 [0055.085] GetWindowRect (in: hWnd=0x7002e, lpRect=0x4fe53c | out: lpRect=0x4fe53c) returned 1 [0055.085] GetParent (hWnd=0x7002e) returned 0x20220 [0055.085] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x20220, lpPoints=0x4fe53c, cPoints=0x2 | out: lpPoints=0x4fe53c) returned -1966088 [0055.085] GetParent (hWnd=0x7002e) returned 0x20220 [0055.085] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x7002e, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0055.086] GetWindowThreadProcessId (in: hWnd=0x3020c, lpdwProcessId=0x4fe91c | out: lpdwProcessId=0x4fe91c) returned 0x2d0 [0055.086] SetParent (hWndChild=0x3020c, hWndNewParent=0x20220) returned 0x60030 [0055.086] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0055.086] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x46, wParam=0x0, lParam=0x4fe87c) returned 0x0 [0055.087] GetWindowPlacement (in: hWnd=0x60030, lpwndpl=0x4fe5c4 | out: lpwndpl=0x4fe5c4) returned 1 [0055.087] GetClientRect (in: hWnd=0x60030, lpRect=0x4fe570 | out: lpRect=0x4fe570) returned 1 [0055.087] GetWindowTextLengthW (hWnd=0x60030) returned 6 [0055.087] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.087] GetSystemMetrics (nIndex=42) returned 0 [0055.088] GetWindowTextW (in: hWnd=0x60030, lpString=0x4fe438, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.088] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xd, wParam=0x7, lParam=0x4fe438) returned 0x6 [0055.088] GetClientRect (in: hWnd=0x60030, lpRect=0x4fe478 | out: lpRect=0x4fe478) returned 1 [0055.088] GetCurrentObject (hdc=0x60100ce, type=0x1) returned 0xb00017 [0055.088] GetCurrentObject (hdc=0x60100ce, type=0x2) returned 0x900010 [0055.088] GetCurrentObject (hdc=0x60100ce, type=0x7) returned 0x1e05062b [0055.088] GetCurrentObject (hdc=0x60100ce, type=0x6) returned 0x8a01c2 [0055.088] SaveDC (hdc=0x60100ce) returned 1 [0055.088] GetNearestColor (hdc=0x60100ce, color=0x2a2aa5) returned 0x2a2aa5 [0055.088] CreateSolidBrush (color=0x2a2aa5) returned 0x4410074f [0055.088] FillRect (hDC=0x60100ce, lprc=0x4fe318, hbr=0x4410074f) returned 1 [0055.088] DeleteObject (ho=0x4410074f) returned 1 [0055.089] RestoreDC (hdc=0x60100ce, nSavedDC=-1) returned 1 [0055.089] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x47, wParam=0x0, lParam=0x4fe87c) returned 0x0 [0055.089] GetClientRect (in: hWnd=0x3020c, lpRect=0x4fe53c | out: lpRect=0x4fe53c) returned 1 [0055.089] GetWindowRect (in: hWnd=0x3020c, lpRect=0x4fe53c | out: lpRect=0x4fe53c) returned 1 [0055.089] GetParent (hWnd=0x3020c) returned 0x60030 [0055.089] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x60030, lpPoints=0x4fe53c, cPoints=0x2 | out: lpPoints=0x4fe53c) returned -10485898 [0055.089] GetParent (hWnd=0x3020c) returned 0x60030 [0055.090] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x46, wParam=0x0, lParam=0x4fe87c) returned 0x0 [0055.091] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0055.092] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x47, wParam=0x0, lParam=0x4fe87c) returned 0x0 [0055.092] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x3, wParam=0x0, lParam=0xc50006) returned 0x0 [0055.092] GetClientRect (in: hWnd=0x3020c, lpRect=0x4fde0c | out: lpRect=0x4fde0c) returned 1 [0055.092] GetWindowRect (in: hWnd=0x3020c, lpRect=0x4fde0c | out: lpRect=0x4fde0c) returned 1 [0055.092] GetParent (hWnd=0x3020c) returned 0x20220 [0055.092] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x20220, lpPoints=0x4fde0c, cPoints=0x2 | out: lpPoints=0x4fde0c) returned -1966088 [0055.092] GetClientRect (in: hWnd=0x3020c, lpRect=0x4fe53c | out: lpRect=0x4fe53c) returned 1 [0055.092] GetWindowRect (in: hWnd=0x3020c, lpRect=0x4fe53c | out: lpRect=0x4fe53c) returned 1 [0055.092] GetParent (hWnd=0x3020c) returned 0x20220 [0055.092] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x20220, lpPoints=0x4fe53c, cPoints=0x2 | out: lpPoints=0x4fe53c) returned -1966088 [0055.092] GetParent (hWnd=0x3020c) returned 0x20220 [0055.092] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0055.092] GetWindowThreadProcessId (in: hWnd=0x8004a, lpdwProcessId=0x4fe91c | out: lpdwProcessId=0x4fe91c) returned 0x2d0 [0055.092] SetParent (hWndChild=0x8004a, hWndNewParent=0x20220) returned 0x60030 [0055.092] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0055.093] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x46, wParam=0x0, lParam=0x4fe87c) returned 0x0 [0055.094] GetWindowPlacement (in: hWnd=0x60030, lpwndpl=0x4fe5c4 | out: lpwndpl=0x4fe5c4) returned 1 [0055.094] GetClientRect (in: hWnd=0x60030, lpRect=0x4fe570 | out: lpRect=0x4fe570) returned 1 [0055.094] GetWindowTextLengthW (hWnd=0x60030) returned 6 [0055.094] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.094] GetSystemMetrics (nIndex=42) returned 0 [0055.094] GetWindowTextW (in: hWnd=0x60030, lpString=0x4fe438, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.094] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xd, wParam=0x7, lParam=0x4fe438) returned 0x6 [0055.094] GetClientRect (in: hWnd=0x60030, lpRect=0x4fe478 | out: lpRect=0x4fe478) returned 1 [0055.094] GetCurrentObject (hdc=0x60100ce, type=0x1) returned 0xb00017 [0055.094] GetCurrentObject (hdc=0x60100ce, type=0x2) returned 0x900010 [0055.094] GetCurrentObject (hdc=0x60100ce, type=0x7) returned 0x1e05062b [0055.095] GetCurrentObject (hdc=0x60100ce, type=0x6) returned 0x8a01c2 [0055.095] SaveDC (hdc=0x60100ce) returned 1 [0055.095] GetNearestColor (hdc=0x60100ce, color=0x2a2aa5) returned 0x2a2aa5 [0055.095] CreateSolidBrush (color=0x2a2aa5) returned 0x4510074f [0055.095] FillRect (hDC=0x60100ce, lprc=0x4fe318, hbr=0x4510074f) returned 1 [0055.095] DeleteObject (ho=0x4510074f) returned 1 [0055.095] RestoreDC (hdc=0x60100ce, nSavedDC=-1) returned 1 [0055.095] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x47, wParam=0x0, lParam=0x4fe87c) returned 0x0 [0055.095] GetClientRect (in: hWnd=0x8004a, lpRect=0x4fe578 | out: lpRect=0x4fe578) returned 1 [0055.096] GetWindowRect (in: hWnd=0x8004a, lpRect=0x4fe578 | out: lpRect=0x4fe578) returned 1 [0055.096] GetParent (hWnd=0x8004a) returned 0x60030 [0055.096] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x60030, lpPoints=0x4fe578, cPoints=0x2 | out: lpPoints=0x4fe578) returned -10485898 [0055.096] GetParent (hWnd=0x8004a) returned 0x60030 [0055.096] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x46, wParam=0x0, lParam=0x4fe87c) returned 0x0 [0055.098] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0055.098] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x47, wParam=0x0, lParam=0x4fe87c) returned 0x0 [0055.098] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x3, wParam=0x0, lParam=0x1e003c) returned 0x0 [0055.098] GetClientRect (in: hWnd=0x8004a, lpRect=0x4fdf20 | out: lpRect=0x4fdf20) returned 1 [0055.098] GetWindowRect (in: hWnd=0x8004a, lpRect=0x4fdf20 | out: lpRect=0x4fdf20) returned 1 [0055.098] GetParent (hWnd=0x8004a) returned 0x20220 [0055.098] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x20220, lpPoints=0x4fdf20, cPoints=0x2 | out: lpPoints=0x4fdf20) returned -1966088 [0055.098] GetClientRect (in: hWnd=0x8004a, lpRect=0x4fe578 | out: lpRect=0x4fe578) returned 1 [0055.098] GetWindowRect (in: hWnd=0x8004a, lpRect=0x4fe578 | out: lpRect=0x4fe578) returned 1 [0055.098] GetParent (hWnd=0x8004a) returned 0x20220 [0055.098] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x20220, lpPoints=0x4fe578, cPoints=0x2 | out: lpPoints=0x4fe578) returned -1966088 [0055.098] GetParent (hWnd=0x8004a) returned 0x20220 [0055.098] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0055.099] GetWindowThreadProcessId (in: hWnd=0x60044, lpdwProcessId=0x4fe91c | out: lpdwProcessId=0x4fe91c) returned 0x2d0 [0055.099] SetParent (hWndChild=0x60044, hWndNewParent=0x20220) returned 0x60030 [0055.099] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0055.099] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x46, wParam=0x0, lParam=0x4fe87c) returned 0x0 [0055.101] GetWindowPlacement (in: hWnd=0x60030, lpwndpl=0x4fe5c4 | out: lpwndpl=0x4fe5c4) returned 1 [0055.101] GetClientRect (in: hWnd=0x60030, lpRect=0x4fe570 | out: lpRect=0x4fe570) returned 1 [0055.101] GetWindowTextLengthW (hWnd=0x60030) returned 6 [0055.101] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.101] GetSystemMetrics (nIndex=42) returned 0 [0055.101] GetWindowTextW (in: hWnd=0x60030, lpString=0x4fe438, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.101] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xd, wParam=0x7, lParam=0x4fe438) returned 0x6 [0055.101] GetClientRect (in: hWnd=0x60030, lpRect=0x4fe478 | out: lpRect=0x4fe478) returned 1 [0055.101] GetCurrentObject (hdc=0x60100ce, type=0x1) returned 0xb00017 [0055.101] GetCurrentObject (hdc=0x60100ce, type=0x2) returned 0x900010 [0055.101] GetCurrentObject (hdc=0x60100ce, type=0x7) returned 0x1e05062b [0055.101] GetCurrentObject (hdc=0x60100ce, type=0x6) returned 0x8a01c2 [0055.101] SaveDC (hdc=0x60100ce) returned 1 [0055.101] GetNearestColor (hdc=0x60100ce, color=0x2a2aa5) returned 0x2a2aa5 [0055.101] CreateSolidBrush (color=0x2a2aa5) returned 0x4610074f [0055.101] FillRect (hDC=0x60100ce, lprc=0x4fe318, hbr=0x4610074f) returned 1 [0055.102] DeleteObject (ho=0x4610074f) returned 1 [0055.102] RestoreDC (hdc=0x60100ce, nSavedDC=-1) returned 1 [0055.102] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x47, wParam=0x0, lParam=0x4fe87c) returned 0x0 [0055.102] GetClientRect (in: hWnd=0x60044, lpRect=0x4fe53c | out: lpRect=0x4fe53c) returned 1 [0055.102] GetWindowRect (in: hWnd=0x60044, lpRect=0x4fe53c | out: lpRect=0x4fe53c) returned 1 [0055.102] GetParent (hWnd=0x60044) returned 0x60030 [0055.102] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x60030, lpPoints=0x4fe53c, cPoints=0x2 | out: lpPoints=0x4fe53c) returned -10485898 [0055.102] GetParent (hWnd=0x60044) returned 0x60030 [0055.103] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x46, wParam=0x0, lParam=0x4fe87c) returned 0x0 [0055.104] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0055.104] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x47, wParam=0x0, lParam=0x4fe87c) returned 0x0 [0055.104] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x3, wParam=0x0, lParam=0x17b0004) returned 0x0 [0055.104] GetClientRect (in: hWnd=0x60044, lpRect=0x4fde0c | out: lpRect=0x4fde0c) returned 1 [0055.104] GetWindowRect (in: hWnd=0x60044, lpRect=0x4fde0c | out: lpRect=0x4fde0c) returned 1 [0055.104] GetParent (hWnd=0x60044) returned 0x20220 [0055.105] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x20220, lpPoints=0x4fde0c, cPoints=0x2 | out: lpPoints=0x4fde0c) returned -1966088 [0055.105] GetClientRect (in: hWnd=0x60044, lpRect=0x4fe53c | out: lpRect=0x4fe53c) returned 1 [0055.105] GetWindowRect (in: hWnd=0x60044, lpRect=0x4fe53c | out: lpRect=0x4fe53c) returned 1 [0055.105] GetParent (hWnd=0x60044) returned 0x20220 [0055.105] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x20220, lpPoints=0x4fe53c, cPoints=0x2 | out: lpPoints=0x4fe53c) returned -1966088 [0055.105] GetParent (hWnd=0x60044) returned 0x20220 [0055.105] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0055.108] GetWindowThreadProcessId (in: hWnd=0x6004e, lpdwProcessId=0x4fe91c | out: lpdwProcessId=0x4fe91c) returned 0x2d0 [0055.108] SetParent (hWndChild=0x6004e, hWndNewParent=0x20220) returned 0x60030 [0055.108] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0055.108] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x46, wParam=0x0, lParam=0x4fe87c) returned 0x0 [0055.111] GetWindowPlacement (in: hWnd=0x60030, lpwndpl=0x4fe5c4 | out: lpwndpl=0x4fe5c4) returned 1 [0055.111] GetClientRect (in: hWnd=0x60030, lpRect=0x4fe570 | out: lpRect=0x4fe570) returned 1 [0055.111] GetWindowTextLengthW (hWnd=0x60030) returned 6 [0055.111] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.111] GetSystemMetrics (nIndex=42) returned 0 [0055.111] GetWindowTextW (in: hWnd=0x60030, lpString=0x4fe438, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.111] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xd, wParam=0x7, lParam=0x4fe438) returned 0x6 [0055.111] GetClientRect (in: hWnd=0x60030, lpRect=0x4fe478 | out: lpRect=0x4fe478) returned 1 [0055.111] GetCurrentObject (hdc=0x60100ce, type=0x1) returned 0xb00017 [0055.111] GetCurrentObject (hdc=0x60100ce, type=0x2) returned 0x900010 [0055.111] GetCurrentObject (hdc=0x60100ce, type=0x7) returned 0x1e05062b [0055.112] GetCurrentObject (hdc=0x60100ce, type=0x6) returned 0x8a01c2 [0055.112] SaveDC (hdc=0x60100ce) returned 1 [0055.112] GetNearestColor (hdc=0x60100ce, color=0x2a2aa5) returned 0x2a2aa5 [0055.112] CreateSolidBrush (color=0x2a2aa5) returned 0x4710074f [0055.112] FillRect (hDC=0x60100ce, lprc=0x4fe318, hbr=0x4710074f) returned 1 [0055.112] DeleteObject (ho=0x4710074f) returned 1 [0055.112] RestoreDC (hdc=0x60100ce, nSavedDC=-1) returned 1 [0055.112] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x47, wParam=0x0, lParam=0x4fe87c) returned 0x0 [0055.112] GetClientRect (in: hWnd=0x6004e, lpRect=0x4fe550 | out: lpRect=0x4fe550) returned 1 [0055.113] GetWindowRect (in: hWnd=0x6004e, lpRect=0x4fe550 | out: lpRect=0x4fe550) returned 1 [0055.113] GetParent (hWnd=0x6004e) returned 0x60030 [0055.113] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x60030, lpPoints=0x4fe550, cPoints=0x2 | out: lpPoints=0x4fe550) returned -10485898 [0055.113] GetParent (hWnd=0x6004e) returned 0x60030 [0055.113] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x46, wParam=0x0, lParam=0x4fe87c) returned 0x0 [0055.115] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0055.115] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x47, wParam=0x0, lParam=0x4fe87c) returned 0x0 [0055.115] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x3, wParam=0x0, lParam=0x18100fa) returned 0x0 [0055.115] GetClientRect (in: hWnd=0x6004e, lpRect=0x4fde20 | out: lpRect=0x4fde20) returned 1 [0055.115] GetWindowRect (in: hWnd=0x6004e, lpRect=0x4fde20 | out: lpRect=0x4fde20) returned 1 [0055.115] GetParent (hWnd=0x6004e) returned 0x20220 [0055.115] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x20220, lpPoints=0x4fde20, cPoints=0x2 | out: lpPoints=0x4fde20) returned -1966088 [0055.115] GetClientRect (in: hWnd=0x6004e, lpRect=0x4fe550 | out: lpRect=0x4fe550) returned 1 [0055.115] GetWindowRect (in: hWnd=0x6004e, lpRect=0x4fe550 | out: lpRect=0x4fe550) returned 1 [0055.115] GetParent (hWnd=0x6004e) returned 0x20220 [0055.115] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x20220, lpPoints=0x4fe550, cPoints=0x2 | out: lpPoints=0x4fe550) returned -1966088 [0055.115] GetParent (hWnd=0x6004e) returned 0x20220 [0055.115] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0055.116] GetWindowThreadProcessId (in: hWnd=0x2021c, lpdwProcessId=0x4fe91c | out: lpdwProcessId=0x4fe91c) returned 0x2d0 [0055.116] SetParent (hWndChild=0x2021c, hWndNewParent=0x20220) returned 0x60030 [0055.116] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0055.116] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x46, wParam=0x0, lParam=0x4fe87c) returned 0x0 [0055.117] GetWindowPlacement (in: hWnd=0x60030, lpwndpl=0x4fe5c4 | out: lpwndpl=0x4fe5c4) returned 1 [0055.117] GetClientRect (in: hWnd=0x60030, lpRect=0x4fe570 | out: lpRect=0x4fe570) returned 1 [0055.117] GetWindowTextLengthW (hWnd=0x60030) returned 6 [0055.117] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.117] GetSystemMetrics (nIndex=42) returned 0 [0055.117] GetWindowTextW (in: hWnd=0x60030, lpString=0x4fe438, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.117] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xd, wParam=0x7, lParam=0x4fe438) returned 0x6 [0055.118] GetClientRect (in: hWnd=0x60030, lpRect=0x4fe478 | out: lpRect=0x4fe478) returned 1 [0055.118] GetCurrentObject (hdc=0x60100ce, type=0x1) returned 0xb00017 [0055.118] GetCurrentObject (hdc=0x60100ce, type=0x2) returned 0x900010 [0055.118] GetCurrentObject (hdc=0x60100ce, type=0x7) returned 0x1e05062b [0055.118] GetCurrentObject (hdc=0x60100ce, type=0x6) returned 0x8a01c2 [0055.118] SaveDC (hdc=0x60100ce) returned 1 [0055.118] GetNearestColor (hdc=0x60100ce, color=0x2a2aa5) returned 0x2a2aa5 [0055.118] CreateSolidBrush (color=0x2a2aa5) returned 0x4810074f [0055.118] FillRect (hDC=0x60100ce, lprc=0x4fe318, hbr=0x4810074f) returned 1 [0055.118] DeleteObject (ho=0x4810074f) returned 1 [0055.118] RestoreDC (hdc=0x60100ce, nSavedDC=-1) returned 1 [0055.119] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x47, wParam=0x0, lParam=0x4fe87c) returned 0x0 [0055.119] GetClientRect (in: hWnd=0x2021c, lpRect=0x4fe53c | out: lpRect=0x4fe53c) returned 1 [0055.119] GetWindowRect (in: hWnd=0x2021c, lpRect=0x4fe53c | out: lpRect=0x4fe53c) returned 1 [0055.119] GetParent (hWnd=0x2021c) returned 0x60030 [0055.119] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x60030, lpPoints=0x4fe53c, cPoints=0x2 | out: lpPoints=0x4fe53c) returned -10485898 [0055.119] GetParent (hWnd=0x2021c) returned 0x60030 [0055.120] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x46, wParam=0x0, lParam=0x4fe87c) returned 0x0 [0055.122] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0055.122] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x47, wParam=0x0, lParam=0x4fe87c) returned 0x0 [0055.122] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x3, wParam=0x0, lParam=0x1480005) returned 0x0 [0055.122] GetClientRect (in: hWnd=0x2021c, lpRect=0x4fde0c | out: lpRect=0x4fde0c) returned 1 [0055.122] GetWindowRect (in: hWnd=0x2021c, lpRect=0x4fde0c | out: lpRect=0x4fde0c) returned 1 [0055.122] GetParent (hWnd=0x2021c) returned 0x20220 [0055.122] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x20220, lpPoints=0x4fde0c, cPoints=0x2 | out: lpPoints=0x4fde0c) returned -1966088 [0055.122] GetClientRect (in: hWnd=0x2021c, lpRect=0x4fe53c | out: lpRect=0x4fe53c) returned 1 [0055.122] GetWindowRect (in: hWnd=0x2021c, lpRect=0x4fe53c | out: lpRect=0x4fe53c) returned 1 [0055.122] GetParent (hWnd=0x2021c) returned 0x20220 [0055.122] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x20220, lpPoints=0x4fe53c, cPoints=0x2 | out: lpPoints=0x4fe53c) returned -1966088 [0055.123] GetParent (hWnd=0x2021c) returned 0x20220 [0055.123] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0055.123] GetWindowThreadProcessId (in: hWnd=0x60126, lpdwProcessId=0x4fe91c | out: lpdwProcessId=0x4fe91c) returned 0x2d0 [0055.123] SetParent (hWndChild=0x60126, hWndNewParent=0x20220) returned 0x60030 [0055.123] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x60126, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0055.123] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x60126, Msg=0x46, wParam=0x0, lParam=0x4fe87c) returned 0x0 [0055.128] GetWindowPlacement (in: hWnd=0x60030, lpwndpl=0x4fe5c4 | out: lpwndpl=0x4fe5c4) returned 1 [0055.128] GetClientRect (in: hWnd=0x60030, lpRect=0x4fe570 | out: lpRect=0x4fe570) returned 1 [0055.128] GetWindowTextLengthW (hWnd=0x60030) returned 6 [0055.128] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.128] GetSystemMetrics (nIndex=42) returned 0 [0055.128] GetWindowTextW (in: hWnd=0x60030, lpString=0x4fe438, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.128] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xd, wParam=0x7, lParam=0x4fe438) returned 0x6 [0055.128] GetClientRect (in: hWnd=0x60030, lpRect=0x4fe478 | out: lpRect=0x4fe478) returned 1 [0055.128] GetCurrentObject (hdc=0x60100ce, type=0x1) returned 0xb00017 [0055.128] GetCurrentObject (hdc=0x60100ce, type=0x2) returned 0x900010 [0055.128] GetCurrentObject (hdc=0x60100ce, type=0x7) returned 0x1e05062b [0055.128] GetCurrentObject (hdc=0x60100ce, type=0x6) returned 0x8a01c2 [0055.128] SaveDC (hdc=0x60100ce) returned 1 [0055.129] GetNearestColor (hdc=0x60100ce, color=0x2a2aa5) returned 0x2a2aa5 [0055.129] CreateSolidBrush (color=0x2a2aa5) returned 0x4910074f [0055.129] FillRect (hDC=0x60100ce, lprc=0x4fe318, hbr=0x4910074f) returned 1 [0055.129] DeleteObject (ho=0x4910074f) returned 1 [0055.129] RestoreDC (hdc=0x60100ce, nSavedDC=-1) returned 1 [0055.129] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x60126, Msg=0x47, wParam=0x0, lParam=0x4fe87c) returned 0x0 [0055.129] GetClientRect (in: hWnd=0x60126, lpRect=0x4fe550 | out: lpRect=0x4fe550) returned 1 [0055.129] GetWindowRect (in: hWnd=0x60126, lpRect=0x4fe550 | out: lpRect=0x4fe550) returned 1 [0055.129] GetParent (hWnd=0x60126) returned 0x60030 [0055.129] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x60030, lpPoints=0x4fe550, cPoints=0x2 | out: lpPoints=0x4fe550) returned -10485898 [0055.129] GetParent (hWnd=0x60126) returned 0x60030 [0055.130] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x60126, Msg=0x46, wParam=0x0, lParam=0x4fe87c) returned 0x0 [0055.131] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x60126, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0055.132] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x60126, Msg=0x47, wParam=0x0, lParam=0x4fe87c) returned 0x0 [0055.132] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x60126, Msg=0x3, wParam=0x0, lParam=0x14f00fa) returned 0x0 [0055.132] GetClientRect (in: hWnd=0x60126, lpRect=0x4fde20 | out: lpRect=0x4fde20) returned 1 [0055.132] GetWindowRect (in: hWnd=0x60126, lpRect=0x4fde20 | out: lpRect=0x4fde20) returned 1 [0055.132] GetParent (hWnd=0x60126) returned 0x20220 [0055.132] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x20220, lpPoints=0x4fde20, cPoints=0x2 | out: lpPoints=0x4fde20) returned -1966088 [0055.132] GetClientRect (in: hWnd=0x60126, lpRect=0x4fe550 | out: lpRect=0x4fe550) returned 1 [0055.132] GetWindowRect (in: hWnd=0x60126, lpRect=0x4fe550 | out: lpRect=0x4fe550) returned 1 [0055.132] GetParent (hWnd=0x60126) returned 0x20220 [0055.132] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x20220, lpPoints=0x4fe550, cPoints=0x2 | out: lpPoints=0x4fe550) returned -1966088 [0055.132] GetParent (hWnd=0x60126) returned 0x20220 [0055.132] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x60126, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0055.132] GetWindowThreadProcessId (in: hWnd=0x50216, lpdwProcessId=0x4fe91c | out: lpdwProcessId=0x4fe91c) returned 0x2d0 [0055.132] SetParent (hWndChild=0x50216, hWndNewParent=0x20220) returned 0x60030 [0055.133] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0055.133] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x46, wParam=0x0, lParam=0x4fe87c) returned 0x0 [0055.134] GetWindowPlacement (in: hWnd=0x60030, lpwndpl=0x4fe5c4 | out: lpwndpl=0x4fe5c4) returned 1 [0055.134] GetClientRect (in: hWnd=0x60030, lpRect=0x4fe570 | out: lpRect=0x4fe570) returned 1 [0055.134] GetWindowTextLengthW (hWnd=0x60030) returned 6 [0055.135] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.135] GetSystemMetrics (nIndex=42) returned 0 [0055.135] GetWindowTextW (in: hWnd=0x60030, lpString=0x4fe438, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.135] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xd, wParam=0x7, lParam=0x4fe438) returned 0x6 [0055.135] GetClientRect (in: hWnd=0x60030, lpRect=0x4fe478 | out: lpRect=0x4fe478) returned 1 [0055.135] GetCurrentObject (hdc=0x60100ce, type=0x1) returned 0xb00017 [0055.135] GetCurrentObject (hdc=0x60100ce, type=0x2) returned 0x900010 [0055.135] GetCurrentObject (hdc=0x60100ce, type=0x7) returned 0x1e05062b [0055.135] GetCurrentObject (hdc=0x60100ce, type=0x6) returned 0x8a01c2 [0055.135] SaveDC (hdc=0x60100ce) returned 1 [0055.135] GetNearestColor (hdc=0x60100ce, color=0x2a2aa5) returned 0x2a2aa5 [0055.135] CreateSolidBrush (color=0x2a2aa5) returned 0x4a10074f [0055.135] FillRect (hDC=0x60100ce, lprc=0x4fe318, hbr=0x4a10074f) returned 1 [0055.136] DeleteObject (ho=0x4a10074f) returned 1 [0055.136] RestoreDC (hdc=0x60100ce, nSavedDC=-1) returned 1 [0055.136] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x47, wParam=0x0, lParam=0x4fe87c) returned 0x0 [0055.136] GetClientRect (in: hWnd=0x50216, lpRect=0x4fe53c | out: lpRect=0x4fe53c) returned 1 [0055.136] GetWindowRect (in: hWnd=0x50216, lpRect=0x4fe53c | out: lpRect=0x4fe53c) returned 1 [0055.139] GetParent (hWnd=0x50216) returned 0x60030 [0055.139] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x60030, lpPoints=0x4fe53c, cPoints=0x2 | out: lpPoints=0x4fe53c) returned -10485898 [0055.139] GetParent (hWnd=0x50216) returned 0x60030 [0055.140] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x46, wParam=0x0, lParam=0x4fe87c) returned 0x0 [0055.141] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0055.142] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x47, wParam=0x0, lParam=0x4fe87c) returned 0x0 [0055.142] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x3, wParam=0x0, lParam=0x900f8) returned 0x0 [0055.142] GetClientRect (in: hWnd=0x50216, lpRect=0x4fde0c | out: lpRect=0x4fde0c) returned 1 [0055.142] GetWindowRect (in: hWnd=0x50216, lpRect=0x4fde0c | out: lpRect=0x4fde0c) returned 1 [0055.142] GetParent (hWnd=0x50216) returned 0x20220 [0055.142] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x20220, lpPoints=0x4fde0c, cPoints=0x2 | out: lpPoints=0x4fde0c) returned -1966088 [0055.142] GetClientRect (in: hWnd=0x50216, lpRect=0x4fe53c | out: lpRect=0x4fe53c) returned 1 [0055.142] GetWindowRect (in: hWnd=0x50216, lpRect=0x4fe53c | out: lpRect=0x4fe53c) returned 1 [0055.142] GetParent (hWnd=0x50216) returned 0x20220 [0055.142] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x20220, lpPoints=0x4fe53c, cPoints=0x2 | out: lpPoints=0x4fe53c) returned -1966088 [0055.142] GetParent (hWnd=0x50216) returned 0x20220 [0055.142] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0055.142] GetWindowLongW (hWnd=0x60030, nIndex=-20) returned 852225 [0055.143] DestroyWindow (hWnd=0x60030) returned 1 [0055.143] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0055.143] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x46, wParam=0x0, lParam=0x4fe804) returned 0x0 [0055.146] GetWindowPlacement (in: hWnd=0x60030, lpwndpl=0x4fe530 | out: lpwndpl=0x4fe530) returned 1 [0055.146] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x47, wParam=0x0, lParam=0x4fe804) returned 0x0 [0055.146] GetClientRect (in: hWnd=0x60030, lpRect=0x4fe4e0 | out: lpRect=0x4fe4e0) returned 1 [0055.146] GetWindowRect (in: hWnd=0x60030, lpRect=0x4fe4e0 | out: lpRect=0x4fe4e0) returned 1 [0055.146] GetWindowTextLengthW (hWnd=0x60030) returned 6 [0055.146] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.146] GetSystemMetrics (nIndex=42) returned 0 [0055.146] GetWindowTextW (in: hWnd=0x60030, lpString=0x4fe40c, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.146] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0xd, wParam=0x7, lParam=0x4fe40c) returned 0x6 [0055.146] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0055.147] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x60030, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0055.150] GetCurrentActCtx (in: lphActCtx=0x4fe864 | out: lphActCtx=0x4fe864*=0x84731c) returned 1 [0055.150] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd10000 [0055.150] GetModuleHandleW (lpModuleName=0x0) returned 0xc0000 [0055.150] CreateWindowExW (dwExStyle=0x90001, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r9_ad1", lpWindowName="PROCED", dwStyle=0x2cf0000, X=130, Y=130, nWidth=1005, nHeight=462, hWndParent=0x0, hMenu=0x0, hInstance=0xc0000, lpParam=0x0) returned 0x50218 [0055.151] SetWindowLongW (hWnd=0x50218, nIndex=-4, dwNewLong=1952448832) returned 76940734 [0055.151] GetWindowLongW (hWnd=0x50218, nIndex=-4) returned 1952448832 [0055.151] SetWindowLongW (hWnd=0x50218, nIndex=-4, dwNewLong=76954502) returned 1952448832 [0055.151] GetWindowLongW (hWnd=0x50218, nIndex=-4) returned 76954502 [0055.151] GetWindowLongW (hWnd=0x50218, nIndex=-16) returned 114229248 [0055.153] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x81, wParam=0x0, lParam=0x4fe288) returned 0x1 [0055.154] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x83, wParam=0x0, lParam=0x4fe274) returned 0x0 [0055.155] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x1, wParam=0x0, lParam=0x4fe288) returned 0x0 [0055.155] GetClientRect (in: hWnd=0x50218, lpRect=0x4fdf40 | out: lpRect=0x4fdf40) returned 1 [0055.155] GetWindowRect (in: hWnd=0x50218, lpRect=0x4fdf40 | out: lpRect=0x4fdf40) returned 1 [0055.155] SetWindowTextW (hWnd=0x50218, lpString="PROCED") returned 1 [0055.155] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xc, wParam=0x0, lParam=0x2333400) returned 0x1 [0055.156] SetLayeredWindowAttributes (hwnd=0x50218, crKey=0x0, bAlpha=0x0, dwFlags=0x2) returned 1 [0055.203] GetStartupInfoW (in: lpStartupInfo=0x23336d4 | out: lpStartupInfo=0x23336d4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\yu.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0055.205] GetParent (hWnd=0x50218) returned 0x0 [0055.205] GetStockObject (i=5) returned 0x900015 [0055.205] GetModuleHandleW (lpModuleName=0x0) returned 0xc0000 [0055.206] CoTaskMemAlloc (cb=0x5a) returned 0x851bc0 [0055.206] RegisterClassW (lpWndClass=0x4fe740) returned 0xc176 [0055.206] CoTaskMemFree (pv=0x851bc0) [0055.206] GetModuleHandleW (lpModuleName=0x0) returned 0xc0000 [0055.206] CreateWindowExW (dwExStyle=0x80, lpClassName="WindowsForms10.Window.0.app.0.141b42a_r9_ad1", lpWindowName=0x0, dwStyle=0x0, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0xc0000, lpParam=0x0) returned 0x2021a [0055.207] SetWindowLongW (hWnd=0x2021a, nIndex=-4, dwNewLong=1952448832) returned 76954862 [0055.207] GetWindowLongW (hWnd=0x2021a, nIndex=-4) returned 1952448832 [0055.207] SetWindowLongW (hWnd=0x2021a, nIndex=-4, dwNewLong=76954302) returned 1952448832 [0055.207] GetWindowLongW (hWnd=0x2021a, nIndex=-4) returned 76954302 [0055.207] GetWindowLongW (hWnd=0x2021a, nIndex=-16) returned 79691776 [0055.207] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x2021a, Msg=0x24, wParam=0x0, lParam=0x4fe2bc) returned 0x0 [0055.208] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x2021a, Msg=0x81, wParam=0x0, lParam=0x4fe2b0) returned 0x1 [0055.208] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x2021a, Msg=0x83, wParam=0x0, lParam=0x4fe29c) returned 0x0 [0055.209] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x2021a, Msg=0x1, wParam=0x0, lParam=0x4fe2b0) returned 0x0 [0055.210] SetWindowLongW (hWnd=0x50218, nIndex=-8, dwNewLong=131610) returned 0 [0055.211] SendMessageW (hWnd=0x50218, Msg=0x80, wParam=0x0, lParam=0x0) returned 0x0 [0055.211] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x80, wParam=0x0, lParam=0x0) returned 0x0 [0055.211] SendMessageW (hWnd=0x50218, Msg=0x80, wParam=0x1, lParam=0x0) returned 0x0 [0055.211] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x80, wParam=0x1, lParam=0x0) returned 0x0 [0055.212] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0055.212] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0055.212] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0055.228] GetSystemMenu (hWnd=0x50218, bRevert=0) returned 0xc006d [0055.229] GetWindowPlacement (in: hWnd=0x50218, lpwndpl=0x4fe874 | out: lpwndpl=0x4fe874) returned 1 [0055.229] EnableMenuItem (hMenu=0xc006d, uIDEnableItem=0xf020, uEnable=0x0) returned 0 [0055.229] EnableMenuItem (hMenu=0xc006d, uIDEnableItem=0xf030, uEnable=0x0) returned 0 [0055.229] EnableMenuItem (hMenu=0xc006d, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0055.229] EnableMenuItem (hMenu=0xc006d, uIDEnableItem=0xf120, uEnable=0x1) returned 0 [0055.229] EnableMenuItem (hMenu=0xc006d, uIDEnableItem=0xf000, uEnable=0x0) returned 0 [0055.229] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe8b8 | out: lpRect=0x4fe8b8) returned 1 [0055.229] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe818 | out: lpRect=0x4fe818) returned 1 [0055.229] GetWindowRect (in: hWnd=0x50218, lpRect=0x4fe818 | out: lpRect=0x4fe818) returned 1 [0055.229] SetWindowPos (hWnd=0x50218, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x57) returned 1 [0055.229] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x46, wParam=0x0, lParam=0x4fe784) returned 0x0 [0055.287] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0055.287] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0055.287] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0055.288] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0055.291] GetWindowPlacement (in: hWnd=0x50218, lpwndpl=0x4fe4cc | out: lpwndpl=0x4fe4cc) returned 1 [0055.291] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe478 | out: lpRect=0x4fe478) returned 1 [0055.291] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0055.291] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.291] GetSystemMetrics (nIndex=42) returned 0 [0055.291] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fe340, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.291] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fe340) returned 0x6 [0055.291] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe380 | out: lpRect=0x4fe380) returned 1 [0055.291] GetCurrentObject (hdc=0x310106cb, type=0x1) returned 0xb00017 [0055.291] GetCurrentObject (hdc=0x310106cb, type=0x2) returned 0x900010 [0055.291] GetCurrentObject (hdc=0x310106cb, type=0x7) returned 0x77050759 [0055.292] GetCurrentObject (hdc=0x310106cb, type=0x6) returned 0x8a01c2 [0055.292] SaveDC (hdc=0x310106cb) returned 1 [0055.292] GetNearestColor (hdc=0x310106cb, color=0x2a2aa5) returned 0x2a2aa5 [0055.292] CreateSolidBrush (color=0x2a2aa5) returned 0x4b10074f [0055.292] FillRect (hDC=0x310106cb, lprc=0x4fe220, hbr=0x4b10074f) returned 1 [0055.292] DeleteObject (ho=0x4b10074f) returned 1 [0055.292] RestoreDC (hdc=0x310106cb, nSavedDC=-1) returned 1 [0055.292] GetWindowPlacement (in: hWnd=0x50218, lpwndpl=0x4fe4b0 | out: lpwndpl=0x4fe4b0) returned 1 [0055.293] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x47, wParam=0x0, lParam=0x4fe784) returned 0x0 [0055.293] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe460 | out: lpRect=0x4fe460) returned 1 [0055.293] GetWindowRect (in: hWnd=0x50218, lpRect=0x4fe460 | out: lpRect=0x4fe460) returned 1 [0055.293] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0055.293] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0055.294] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0055.295] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x83, wParam=0x1, lParam=0x4fe29c) returned 0x0 [0055.297] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0055.297] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0055.298] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0055.298] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0055.301] GetWindowPlacement (in: hWnd=0x50218, lpwndpl=0x4fe00c | out: lpwndpl=0x4fe00c) returned 1 [0055.301] GetClientRect (in: hWnd=0x50218, lpRect=0x4fdfb8 | out: lpRect=0x4fdfb8) returned 1 [0055.301] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0055.301] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.301] GetSystemMetrics (nIndex=42) returned 0 [0055.301] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fde80, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.301] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fde80) returned 0x6 [0055.301] GetClientRect (in: hWnd=0x50218, lpRect=0x4fdec0 | out: lpRect=0x4fdec0) returned 1 [0055.301] GetCurrentObject (hdc=0x60100ce, type=0x1) returned 0xb00017 [0055.301] GetCurrentObject (hdc=0x60100ce, type=0x2) returned 0x900010 [0055.301] GetCurrentObject (hdc=0x60100ce, type=0x7) returned 0x77050759 [0055.302] GetCurrentObject (hdc=0x60100ce, type=0x6) returned 0x8a01c2 [0055.302] SaveDC (hdc=0x60100ce) returned 1 [0055.302] GetNearestColor (hdc=0x60100ce, color=0x2a2aa5) returned 0x2a2aa5 [0055.302] CreateSolidBrush (color=0x2a2aa5) returned 0x4c10074f [0055.302] FillRect (hDC=0x60100ce, lprc=0x4fdd60, hbr=0x4c10074f) returned 1 [0055.302] DeleteObject (ho=0x4c10074f) returned 1 [0055.302] RestoreDC (hdc=0x60100ce, nSavedDC=-1) returned 1 [0055.303] SetWindowLongW (hWnd=0x50218, nIndex=-8, dwNewLong=131610) returned 131610 [0055.306] GetSystemMetrics (nIndex=11) returned 32 [0055.306] GetSystemMetrics (nIndex=12) returned 32 [0055.306] GetDC (hWnd=0x0) returned 0x10105d6 [0055.307] GetDeviceCaps (hdc=0x10105d6, index=12) returned 32 [0055.307] GetDeviceCaps (hdc=0x10105d6, index=14) returned 1 [0055.307] ReleaseDC (hWnd=0x0, hDC=0x10105d6) returned 1 [0055.307] CreateIconFromResourceEx (presbits=0x2336868, dwResSize=0x10a8, fIcon=1, dwVer=0x30000, cxDesired=0, cyDesired=0, Flags=0x0) returned 0x280245 [0055.348] SendMessageW (hWnd=0x2021a, Msg=0x80, wParam=0x1, lParam=0x280245) returned 0x0 [0055.348] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x2021a, Msg=0x80, wParam=0x1, lParam=0x280245) returned 0x0 [0055.351] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd10000 [0055.352] GetWindowLongW (hWnd=0x50218, nIndex=-16) returned 382664704 [0055.352] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0055.352] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.352] GetSystemMetrics (nIndex=42) returned 0 [0055.352] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fe7b8, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.352] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fe7b8) returned 0x6 [0055.352] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0055.352] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.352] GetSystemMetrics (nIndex=42) returned 0 [0055.352] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fe7b8, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.352] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fe7b8) returned 0x6 [0055.352] GetWindowLongW (hWnd=0x50218, nIndex=-16) returned 382664704 [0055.352] GetWindowLongW (hWnd=0x50218, nIndex=-20) returned 590081 [0055.352] SetWindowLongW (hWnd=0x50218, nIndex=-16, dwNewLong=315555840) returned 382664704 [0055.354] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7c, wParam=0xfffffff0, lParam=0x4fe814) returned 0x0 [0055.356] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7d, wParam=0xfffffff0, lParam=0x4fe814) returned 0x0 [0055.357] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0055.357] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0055.357] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0055.358] SetWindowLongW (hWnd=0x50218, nIndex=-20, dwNewLong=589825) returned 590081 [0055.358] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7c, wParam=0xffffffec, lParam=0x4fe814) returned 0x0 [0055.358] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7d, wParam=0xffffffec, lParam=0x4fe814) returned 0x0 [0055.359] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0055.359] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0055.359] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0055.359] SetWindowPos (hWnd=0x50218, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x37) returned 1 [0055.359] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x46, wParam=0x0, lParam=0x4fe82c) returned 0x0 [0055.359] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x83, wParam=0x1, lParam=0x4fe804) returned 0x0 [0055.361] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0055.361] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0055.361] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0055.361] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0055.365] GetWindowPlacement (in: hWnd=0x50218, lpwndpl=0x4fe574 | out: lpwndpl=0x4fe574) returned 1 [0055.365] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe520 | out: lpRect=0x4fe520) returned 1 [0055.365] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0055.365] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.365] GetSystemMetrics (nIndex=42) returned 0 [0055.365] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fe3e8, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.365] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fe3e8) returned 0x6 [0055.365] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe428 | out: lpRect=0x4fe428) returned 1 [0055.365] GetCurrentObject (hdc=0x310106cb, type=0x1) returned 0xb00017 [0055.366] GetCurrentObject (hdc=0x310106cb, type=0x2) returned 0x900010 [0055.366] GetCurrentObject (hdc=0x310106cb, type=0x7) returned 0x77050759 [0055.366] GetCurrentObject (hdc=0x310106cb, type=0x6) returned 0x8a01c2 [0055.366] SaveDC (hdc=0x310106cb) returned 1 [0055.366] GetNearestColor (hdc=0x310106cb, color=0x2a2aa5) returned 0x2a2aa5 [0055.366] CreateSolidBrush (color=0x2a2aa5) returned 0x4d10074f [0055.366] FillRect (hDC=0x310106cb, lprc=0x4fe2c8, hbr=0x4d10074f) returned 1 [0055.366] DeleteObject (ho=0x4d10074f) returned 1 [0055.366] RestoreDC (hdc=0x310106cb, nSavedDC=-1) returned 1 [0055.367] GetWindowPlacement (in: hWnd=0x50218, lpwndpl=0x4fe558 | out: lpwndpl=0x4fe558) returned 1 [0055.367] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x47, wParam=0x0, lParam=0x4fe82c) returned 0x0 [0055.367] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe508 | out: lpRect=0x4fe508) returned 1 [0055.367] GetWindowRect (in: hWnd=0x50218, lpRect=0x4fe508 | out: lpRect=0x4fe508) returned 1 [0055.367] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0055.367] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0055.368] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0055.368] RedrawWindow (hWnd=0x50218, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0055.368] GetSystemMenu (hWnd=0x50218, bRevert=0) returned 0xc006d [0055.368] GetWindowPlacement (in: hWnd=0x50218, lpwndpl=0x4fe864 | out: lpwndpl=0x4fe864) returned 1 [0055.368] EnableMenuItem (hMenu=0xc006d, uIDEnableItem=0xf020, uEnable=0x0) returned 0 [0055.368] EnableMenuItem (hMenu=0xc006d, uIDEnableItem=0xf030, uEnable=0x0) returned 0 [0055.368] EnableMenuItem (hMenu=0xc006d, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0055.368] EnableMenuItem (hMenu=0xc006d, uIDEnableItem=0xf120, uEnable=0x1) returned 1 [0055.368] EnableMenuItem (hMenu=0xc006d, uIDEnableItem=0xf000, uEnable=0x0) returned 0 [0055.369] SetParent (hWndChild=0x7002e, hWndNewParent=0x50218) returned 0x20220 [0055.369] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x7002e, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0055.369] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x7002e, Msg=0x46, wParam=0x0, lParam=0x4fe894) returned 0x0 [0055.370] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x7002e, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0055.370] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x7002e, Msg=0x47, wParam=0x0, lParam=0x4fe894) returned 0x0 [0055.371] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x7002e, Msg=0x3, wParam=0x0, lParam=0xdb0005) returned 0x0 [0055.371] GetClientRect (in: hWnd=0x7002e, lpRect=0x4fde24 | out: lpRect=0x4fde24) returned 1 [0055.371] GetWindowRect (in: hWnd=0x7002e, lpRect=0x4fde24 | out: lpRect=0x4fde24) returned 1 [0055.371] GetParent (hWnd=0x7002e) returned 0x50218 [0055.371] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fde24, cPoints=0x2 | out: lpPoints=0x4fde24) returned -10485898 [0055.371] GetClientRect (in: hWnd=0x7002e, lpRect=0x4fe554 | out: lpRect=0x4fe554) returned 1 [0055.371] GetWindowRect (in: hWnd=0x7002e, lpRect=0x4fe554 | out: lpRect=0x4fe554) returned 1 [0055.371] GetParent (hWnd=0x7002e) returned 0x50218 [0055.371] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fe554, cPoints=0x2 | out: lpPoints=0x4fe554) returned -10485898 [0055.371] GetParent (hWnd=0x7002e) returned 0x50218 [0055.371] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x7002e, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0055.371] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x7002e, Msg=0x46, wParam=0x0, lParam=0x4fe894) returned 0x0 [0055.372] GetWindowPlacement (in: hWnd=0x50218, lpwndpl=0x4fe5dc | out: lpwndpl=0x4fe5dc) returned 1 [0055.373] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe588 | out: lpRect=0x4fe588) returned 1 [0055.373] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0055.373] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.373] GetSystemMetrics (nIndex=42) returned 0 [0055.373] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fe450, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.373] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fe450) returned 0x6 [0055.373] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe490 | out: lpRect=0x4fe490) returned 1 [0055.373] GetCurrentObject (hdc=0x310106cb, type=0x1) returned 0xb00017 [0055.373] GetCurrentObject (hdc=0x310106cb, type=0x2) returned 0x900010 [0055.373] GetCurrentObject (hdc=0x310106cb, type=0x7) returned 0x77050759 [0055.373] GetCurrentObject (hdc=0x310106cb, type=0x6) returned 0x8a01c2 [0055.373] SaveDC (hdc=0x310106cb) returned 1 [0055.373] GetNearestColor (hdc=0x310106cb, color=0x2a2aa5) returned 0x2a2aa5 [0055.373] CreateSolidBrush (color=0x2a2aa5) returned 0x4e10074f [0055.373] FillRect (hDC=0x310106cb, lprc=0x4fe330, hbr=0x4e10074f) returned 1 [0055.373] DeleteObject (ho=0x4e10074f) returned 1 [0055.373] RestoreDC (hdc=0x310106cb, nSavedDC=-1) returned 1 [0055.374] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x7002e, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0055.374] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x7002e, Msg=0x47, wParam=0x0, lParam=0x4fe894) returned 0x0 [0055.374] GetClientRect (in: hWnd=0x7002e, lpRect=0x4fe554 | out: lpRect=0x4fe554) returned 1 [0055.374] GetWindowRect (in: hWnd=0x7002e, lpRect=0x4fe554 | out: lpRect=0x4fe554) returned 1 [0055.374] GetParent (hWnd=0x7002e) returned 0x50218 [0055.374] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fe554, cPoints=0x2 | out: lpPoints=0x4fe554) returned -10485898 [0055.374] GetParent (hWnd=0x7002e) returned 0x50218 [0055.374] GetWindow (hWnd=0x7002e, uCmd=0x3) returned 0x0 [0055.374] GetFocus () returned 0x0 [0055.374] GetParent (hWnd=0x7002e) returned 0x50218 [0055.374] GetWindowLongW (hWnd=0x7002e, nIndex=-20) returned 0 [0055.374] DestroyWindow (hWnd=0x7002e) returned 1 [0055.374] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x7002e, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0055.375] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x210, wParam=0x2e0002, lParam=0x7002e) returned 0x0 [0055.375] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x7002e, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0055.375] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x7002e, Msg=0x46, wParam=0x0, lParam=0x4fe784) returned 0x0 [0055.376] GetWindowPlacement (in: hWnd=0x50218, lpwndpl=0x4fe4cc | out: lpwndpl=0x4fe4cc) returned 1 [0055.376] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe478 | out: lpRect=0x4fe478) returned 1 [0055.376] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0055.376] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.376] GetSystemMetrics (nIndex=42) returned 0 [0055.376] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fe340, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.376] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fe340) returned 0x6 [0055.376] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe380 | out: lpRect=0x4fe380) returned 1 [0055.376] GetCurrentObject (hdc=0x10105d6, type=0x1) returned 0xb00017 [0055.376] GetCurrentObject (hdc=0x10105d6, type=0x2) returned 0x900010 [0055.376] GetCurrentObject (hdc=0x10105d6, type=0x7) returned 0x77050759 [0055.376] GetCurrentObject (hdc=0x10105d6, type=0x6) returned 0x8a01c2 [0055.377] SaveDC (hdc=0x10105d6) returned 1 [0055.377] GetNearestColor (hdc=0x10105d6, color=0x2a2aa5) returned 0x2a2aa5 [0055.377] CreateSolidBrush (color=0x2a2aa5) returned 0x4f10074f [0055.377] FillRect (hDC=0x10105d6, lprc=0x4fe220, hbr=0x4f10074f) returned 1 [0055.377] DeleteObject (ho=0x4f10074f) returned 1 [0055.377] RestoreDC (hdc=0x10105d6, nSavedDC=-1) returned 1 [0055.377] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x7002e, Msg=0x47, wParam=0x0, lParam=0x4fe784) returned 0x0 [0055.377] GetClientRect (in: hWnd=0x7002e, lpRect=0x4fe444 | out: lpRect=0x4fe444) returned 1 [0055.377] GetWindowRect (in: hWnd=0x7002e, lpRect=0x4fe444 | out: lpRect=0x4fe444) returned 1 [0055.377] GetParent (hWnd=0x7002e) returned 0x50218 [0055.377] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fe444, cPoints=0x2 | out: lpPoints=0x4fe444) returned -10485898 [0055.377] GetParent (hWnd=0x7002e) returned 0x50218 [0055.377] GetWindowTextLengthW (hWnd=0x7002e) returned 37 [0055.377] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x7002e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x25 [0055.377] GetSystemMetrics (nIndex=42) returned 0 [0055.378] GetWindowTextW (in: hWnd=0x7002e, lpString=0x4fe340, nMaxCount=38 | out: lpString="Twoje hasło zostanie usunięte z bazy.") returned 37 [0055.378] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x7002e, Msg=0xd, wParam=0x26, lParam=0x4fe340) returned 0x25 [0055.378] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x7002e, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0055.378] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x7002e, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0055.379] GetCurrentActCtx (in: lphActCtx=0x4fe838 | out: lphActCtx=0x4fe838*=0x84731c) returned 1 [0055.379] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd10000 [0055.380] GetModuleHandleW (lpModuleName=0x0) returned 0xc0000 [0055.380] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.STATIC.app.0.141b42a_r9_ad1", lpWindowName="Twoje hasło zostanie usunięte z bazy.", dwStyle=0x5600000d, X=5, Y=219, nWidth=187, nHeight=13, hWndParent=0x50218, hMenu=0x0, hInstance=0xc0000, lpParam=0x0) returned 0x8002e [0055.380] SetWindowLongW (hWnd=0x8002e, nIndex=-4, dwNewLong=1876470720) returned 76941662 [0055.380] GetWindowLongW (hWnd=0x8002e, nIndex=-4) returned 1876470720 [0055.381] SetWindowLongW (hWnd=0x8002e, nIndex=-4, dwNewLong=76954542) returned 1876470720 [0055.381] GetWindowLongW (hWnd=0x8002e, nIndex=-4) returned 76954542 [0055.381] GetWindowLongW (hWnd=0x8002e, nIndex=-16) returned 1174405133 [0055.381] GetWindowLongW (hWnd=0x8002e, nIndex=-12) returned 0 [0055.381] SetWindowLongW (hWnd=0x8002e, nIndex=-12, dwNewLong=524334) returned 0 [0055.381] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x8002e, Msg=0x81, wParam=0x0, lParam=0x4fe258) returned 0x1 [0055.381] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x8002e, Msg=0x83, wParam=0x0, lParam=0x4fe244) returned 0x0 [0055.382] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x8002e, Msg=0x1, wParam=0x0, lParam=0x4fe258) returned 0x0 [0055.382] GetWindow (hWnd=0x8002e, uCmd=0x3) returned 0x0 [0055.382] GetClientRect (in: hWnd=0x8002e, lpRect=0x4fdf04 | out: lpRect=0x4fdf04) returned 1 [0055.382] GetWindowRect (in: hWnd=0x8002e, lpRect=0x4fdf04 | out: lpRect=0x4fdf04) returned 1 [0055.382] GetParent (hWnd=0x8002e) returned 0x50218 [0055.382] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fdf04, cPoints=0x2 | out: lpPoints=0x4fdf04) returned -10485898 [0055.382] SetWindowTextW (hWnd=0x8002e, lpString="Twoje hasło zostanie usunięte z bazy.") returned 1 [0055.382] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x8002e, Msg=0xc, wParam=0x0, lParam=0x2338170) returned 0x1 [0055.383] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x8002e, Msg=0x5, wParam=0x0, lParam=0xd00bb) returned 0x0 [0055.383] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x8002e, Msg=0x3, wParam=0x0, lParam=0xdb0005) returned 0x0 [0055.383] GetClientRect (in: hWnd=0x8002e, lpRect=0x4fdf5c | out: lpRect=0x4fdf5c) returned 1 [0055.383] GetWindowRect (in: hWnd=0x8002e, lpRect=0x4fdf5c | out: lpRect=0x4fdf5c) returned 1 [0055.383] GetParent (hWnd=0x8002e) returned 0x50218 [0055.383] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fdf5c, cPoints=0x2 | out: lpPoints=0x4fdf5c) returned -10485898 [0055.383] SendMessageW (hWnd=0x8002e, Msg=0x2210, wParam=0x2e0001, lParam=0x8002e) returned 0x0 [0055.383] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x8002e, Msg=0x2210, wParam=0x2e0001, lParam=0x8002e) returned 0x0 [0055.383] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x8002e, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0055.384] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x8002e, Msg=0x46, wParam=0x0, lParam=0x4fe26c) returned 0x0 [0055.388] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x8002e, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0055.388] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x8002e, Msg=0x47, wParam=0x0, lParam=0x4fe26c) returned 0x0 [0055.388] GetClientRect (in: hWnd=0x8002e, lpRect=0x4fdf2c | out: lpRect=0x4fdf2c) returned 1 [0055.388] GetWindowRect (in: hWnd=0x8002e, lpRect=0x4fdf2c | out: lpRect=0x4fdf2c) returned 1 [0055.388] GetParent (hWnd=0x8002e) returned 0x50218 [0055.388] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fdf2c, cPoints=0x2 | out: lpPoints=0x4fdf2c) returned -10485898 [0055.388] GetParent (hWnd=0x8002e) returned 0x50218 [0055.389] GetParent (hWnd=0x8002e) returned 0x50218 [0055.389] SetParent (hWndChild=0x3020c, hWndNewParent=0x50218) returned 0x20220 [0055.389] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0055.389] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x46, wParam=0x0, lParam=0x4fe894) returned 0x0 [0055.390] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0055.390] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x47, wParam=0x0, lParam=0x4fe894) returned 0x0 [0055.390] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x3, wParam=0x0, lParam=0xc50006) returned 0x0 [0055.390] GetClientRect (in: hWnd=0x3020c, lpRect=0x4fde24 | out: lpRect=0x4fde24) returned 1 [0055.391] GetWindowRect (in: hWnd=0x3020c, lpRect=0x4fde24 | out: lpRect=0x4fde24) returned 1 [0055.391] GetParent (hWnd=0x3020c) returned 0x50218 [0055.391] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fde24, cPoints=0x2 | out: lpPoints=0x4fde24) returned -10485898 [0055.391] GetClientRect (in: hWnd=0x3020c, lpRect=0x4fe554 | out: lpRect=0x4fe554) returned 1 [0055.391] GetWindowRect (in: hWnd=0x3020c, lpRect=0x4fe554 | out: lpRect=0x4fe554) returned 1 [0055.391] GetParent (hWnd=0x3020c) returned 0x50218 [0055.391] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fe554, cPoints=0x2 | out: lpPoints=0x4fe554) returned -10485898 [0055.391] GetParent (hWnd=0x3020c) returned 0x50218 [0055.391] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0055.391] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x46, wParam=0x0, lParam=0x4fe894) returned 0x0 [0055.392] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0055.392] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x47, wParam=0x0, lParam=0x4fe894) returned 0x0 [0055.392] GetClientRect (in: hWnd=0x3020c, lpRect=0x4fe554 | out: lpRect=0x4fe554) returned 1 [0055.392] GetWindowRect (in: hWnd=0x3020c, lpRect=0x4fe554 | out: lpRect=0x4fe554) returned 1 [0055.392] GetParent (hWnd=0x3020c) returned 0x50218 [0055.392] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fe554, cPoints=0x2 | out: lpPoints=0x4fe554) returned -10485898 [0055.392] GetParent (hWnd=0x3020c) returned 0x50218 [0055.392] GetWindow (hWnd=0x3020c, uCmd=0x3) returned 0x0 [0055.392] SetWindowPos (hWnd=0x3020c, hWndInsertAfter=0x8002e, X=0, Y=0, cx=0, cy=0, uFlags=0x3) returned 1 [0055.393] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x46, wParam=0x0, lParam=0x4fe84c) returned 0x0 [0055.394] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0055.394] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0055.394] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x47, wParam=0x0, lParam=0x4fe84c) returned 0x0 [0055.394] GetClientRect (in: hWnd=0x3020c, lpRect=0x4fe50c | out: lpRect=0x4fe50c) returned 1 [0055.394] GetWindowRect (in: hWnd=0x3020c, lpRect=0x4fe50c | out: lpRect=0x4fe50c) returned 1 [0055.394] GetParent (hWnd=0x3020c) returned 0x50218 [0055.394] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fe50c, cPoints=0x2 | out: lpPoints=0x4fe50c) returned -10485898 [0055.394] GetParent (hWnd=0x3020c) returned 0x50218 [0055.394] GetWindow (hWnd=0x3020c, uCmd=0x3) returned 0x8002e [0055.394] GetFocus () returned 0x0 [0055.394] GetParent (hWnd=0x3020c) returned 0x50218 [0055.394] GetWindowLongW (hWnd=0x3020c, nIndex=-20) returned 0 [0055.394] DestroyWindow (hWnd=0x3020c) returned 1 [0055.395] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0055.395] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x210, wParam=0x20c0002, lParam=0x3020c) returned 0x0 [0055.395] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0055.395] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x46, wParam=0x0, lParam=0x4fe784) returned 0x0 [0055.396] GetWindowPlacement (in: hWnd=0x50218, lpwndpl=0x4fe4cc | out: lpwndpl=0x4fe4cc) returned 1 [0055.396] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe478 | out: lpRect=0x4fe478) returned 1 [0055.396] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0055.396] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.396] GetSystemMetrics (nIndex=42) returned 0 [0055.396] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fe340, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.396] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fe340) returned 0x6 [0055.396] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe380 | out: lpRect=0x4fe380) returned 1 [0055.396] GetCurrentObject (hdc=0xc0106c5, type=0x1) returned 0xb00017 [0055.396] GetCurrentObject (hdc=0xc0106c5, type=0x2) returned 0x900010 [0055.396] GetCurrentObject (hdc=0xc0106c5, type=0x7) returned 0x77050759 [0055.396] GetCurrentObject (hdc=0xc0106c5, type=0x6) returned 0x8a01c2 [0055.396] SaveDC (hdc=0xc0106c5) returned 1 [0055.397] GetNearestColor (hdc=0xc0106c5, color=0x2a2aa5) returned 0x2a2aa5 [0055.397] CreateSolidBrush (color=0x2a2aa5) returned 0x5010074f [0055.397] FillRect (hDC=0xc0106c5, lprc=0x4fe220, hbr=0x5010074f) returned 1 [0055.397] DeleteObject (ho=0x5010074f) returned 1 [0055.397] RestoreDC (hdc=0xc0106c5, nSavedDC=-1) returned 1 [0055.397] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x47, wParam=0x0, lParam=0x4fe784) returned 0x0 [0055.397] GetClientRect (in: hWnd=0x3020c, lpRect=0x4fe444 | out: lpRect=0x4fe444) returned 1 [0055.397] GetWindowRect (in: hWnd=0x3020c, lpRect=0x4fe444 | out: lpRect=0x4fe444) returned 1 [0055.397] GetParent (hWnd=0x3020c) returned 0x50218 [0055.397] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fe444, cPoints=0x2 | out: lpPoints=0x4fe444) returned -10485898 [0055.397] GetParent (hWnd=0x3020c) returned 0x50218 [0055.397] GetWindowTextLengthW (hWnd=0x3020c) returned 45 [0055.397] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2d [0055.397] GetSystemMetrics (nIndex=42) returned 0 [0055.397] GetWindowTextW (in: hWnd=0x3020c, lpString=0x4fe330, nMaxCount=46 | out: lpString="W przypadku braku wpłaty w ciągu 120 godzin. ") returned 45 [0055.397] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0xd, wParam=0x2e, lParam=0x4fe330) returned 0x2d [0055.398] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0055.398] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3020c, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0055.399] GetCurrentActCtx (in: lphActCtx=0x4fe838 | out: lphActCtx=0x4fe838*=0x84731c) returned 1 [0055.399] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd10000 [0055.399] GetModuleHandleW (lpModuleName=0x0) returned 0xc0000 [0055.400] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.STATIC.app.0.141b42a_r9_ad1", lpWindowName="W przypadku braku wpłaty w ciągu 120 godzin. ", dwStyle=0x5600000d, X=6, Y=197, nWidth=236, nHeight=13, hWndParent=0x50218, hMenu=0x0, hInstance=0xc0000, lpParam=0x0) returned 0x4020c [0055.400] SetWindowLongW (hWnd=0x4020c, nIndex=-4, dwNewLong=1876470720) returned 76941662 [0055.400] GetWindowLongW (hWnd=0x4020c, nIndex=-4) returned 1876470720 [0055.400] SetWindowLongW (hWnd=0x4020c, nIndex=-4, dwNewLong=76954582) returned 1876470720 [0055.400] GetWindowLongW (hWnd=0x4020c, nIndex=-4) returned 76954582 [0055.400] GetWindowLongW (hWnd=0x4020c, nIndex=-16) returned 1174405133 [0055.400] GetWindowLongW (hWnd=0x4020c, nIndex=-12) returned 0 [0055.400] SetWindowLongW (hWnd=0x4020c, nIndex=-12, dwNewLong=262668) returned 0 [0055.401] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x4020c, Msg=0x81, wParam=0x0, lParam=0x4fe258) returned 0x1 [0055.401] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x4020c, Msg=0x83, wParam=0x0, lParam=0x4fe244) returned 0x0 [0055.401] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x4020c, Msg=0x1, wParam=0x0, lParam=0x4fe258) returned 0x0 [0055.402] GetWindow (hWnd=0x4020c, uCmd=0x3) returned 0x8002e [0055.402] GetClientRect (in: hWnd=0x4020c, lpRect=0x4fdf04 | out: lpRect=0x4fdf04) returned 1 [0055.402] GetWindowRect (in: hWnd=0x4020c, lpRect=0x4fdf04 | out: lpRect=0x4fdf04) returned 1 [0055.402] GetParent (hWnd=0x4020c) returned 0x50218 [0055.402] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fdf04, cPoints=0x2 | out: lpPoints=0x4fdf04) returned -10485898 [0055.402] SetWindowTextW (hWnd=0x4020c, lpString="W przypadku braku wpłaty w ciągu 120 godzin. ") returned 1 [0055.402] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x4020c, Msg=0xc, wParam=0x0, lParam=0x2338764) returned 0x1 [0055.403] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x4020c, Msg=0x5, wParam=0x0, lParam=0xd00ec) returned 0x0 [0055.403] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x4020c, Msg=0x3, wParam=0x0, lParam=0xc50006) returned 0x0 [0055.403] GetClientRect (in: hWnd=0x4020c, lpRect=0x4fdf5c | out: lpRect=0x4fdf5c) returned 1 [0055.403] GetWindowRect (in: hWnd=0x4020c, lpRect=0x4fdf5c | out: lpRect=0x4fdf5c) returned 1 [0055.403] GetParent (hWnd=0x4020c) returned 0x50218 [0055.403] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fdf5c, cPoints=0x2 | out: lpPoints=0x4fdf5c) returned -10485898 [0055.403] SendMessageW (hWnd=0x4020c, Msg=0x2210, wParam=0x20c0001, lParam=0x4020c) returned 0x0 [0055.403] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x4020c, Msg=0x2210, wParam=0x20c0001, lParam=0x4020c) returned 0x0 [0055.403] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x4020c, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0055.403] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x4020c, Msg=0x46, wParam=0x0, lParam=0x4fe26c) returned 0x0 [0055.404] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x4020c, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0055.405] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x4020c, Msg=0x47, wParam=0x0, lParam=0x4fe26c) returned 0x0 [0055.405] GetClientRect (in: hWnd=0x4020c, lpRect=0x4fdf2c | out: lpRect=0x4fdf2c) returned 1 [0055.405] GetWindowRect (in: hWnd=0x4020c, lpRect=0x4fdf2c | out: lpRect=0x4fdf2c) returned 1 [0055.405] GetParent (hWnd=0x4020c) returned 0x50218 [0055.405] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fdf2c, cPoints=0x2 | out: lpPoints=0x4fdf2c) returned -10485898 [0055.405] GetParent (hWnd=0x4020c) returned 0x50218 [0055.405] GetParent (hWnd=0x4020c) returned 0x50218 [0055.405] SetParent (hWndChild=0x8004a, hWndNewParent=0x50218) returned 0x20220 [0055.405] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0055.406] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x46, wParam=0x0, lParam=0x4fe894) returned 0x0 [0055.406] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0055.407] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x47, wParam=0x0, lParam=0x4fe894) returned 0x0 [0055.407] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x3, wParam=0x0, lParam=0x1e003c) returned 0x0 [0055.407] GetClientRect (in: hWnd=0x8004a, lpRect=0x4fdf38 | out: lpRect=0x4fdf38) returned 1 [0055.407] GetWindowRect (in: hWnd=0x8004a, lpRect=0x4fdf38 | out: lpRect=0x4fdf38) returned 1 [0055.407] GetParent (hWnd=0x8004a) returned 0x50218 [0055.407] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fdf38, cPoints=0x2 | out: lpPoints=0x4fdf38) returned -10485898 [0055.407] GetClientRect (in: hWnd=0x8004a, lpRect=0x4fe590 | out: lpRect=0x4fe590) returned 1 [0055.407] GetWindowRect (in: hWnd=0x8004a, lpRect=0x4fe590 | out: lpRect=0x4fe590) returned 1 [0055.407] GetParent (hWnd=0x8004a) returned 0x50218 [0055.407] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fe590, cPoints=0x2 | out: lpPoints=0x4fe590) returned -10485898 [0055.407] GetParent (hWnd=0x8004a) returned 0x50218 [0055.407] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0055.407] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x46, wParam=0x0, lParam=0x4fe894) returned 0x0 [0055.408] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0055.409] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x47, wParam=0x0, lParam=0x4fe894) returned 0x0 [0055.409] GetClientRect (in: hWnd=0x8004a, lpRect=0x4fe590 | out: lpRect=0x4fe590) returned 1 [0055.409] GetWindowRect (in: hWnd=0x8004a, lpRect=0x4fe590 | out: lpRect=0x4fe590) returned 1 [0055.409] GetParent (hWnd=0x8004a) returned 0x50218 [0055.409] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fe590, cPoints=0x2 | out: lpPoints=0x4fe590) returned -10485898 [0055.409] GetParent (hWnd=0x8004a) returned 0x50218 [0055.409] GetWindow (hWnd=0x8004a, uCmd=0x3) returned 0x0 [0055.409] SetWindowPos (hWnd=0x8004a, hWndInsertAfter=0x4020c, X=0, Y=0, cx=0, cy=0, uFlags=0x3) returned 1 [0055.409] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x46, wParam=0x0, lParam=0x4fe84c) returned 0x0 [0055.410] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0055.410] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0055.410] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x47, wParam=0x0, lParam=0x4fe84c) returned 0x0 [0055.410] GetClientRect (in: hWnd=0x8004a, lpRect=0x4fe548 | out: lpRect=0x4fe548) returned 1 [0055.410] GetWindowRect (in: hWnd=0x8004a, lpRect=0x4fe548 | out: lpRect=0x4fe548) returned 1 [0055.410] GetParent (hWnd=0x8004a) returned 0x50218 [0055.411] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fe548, cPoints=0x2 | out: lpPoints=0x4fe548) returned -10485898 [0055.411] GetParent (hWnd=0x8004a) returned 0x50218 [0055.411] GetWindow (hWnd=0x8004a, uCmd=0x3) returned 0x4020c [0055.411] GetFocus () returned 0x0 [0055.411] GetParent (hWnd=0x8004a) returned 0x50218 [0055.411] GetWindowLongW (hWnd=0x8004a, nIndex=-20) returned 0 [0055.411] DestroyWindow (hWnd=0x8004a) returned 1 [0055.411] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0055.411] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x210, wParam=0x4a0002, lParam=0x8004a) returned 0x0 [0055.411] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0055.411] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x46, wParam=0x0, lParam=0x4fe784) returned 0x0 [0055.412] GetWindowPlacement (in: hWnd=0x50218, lpwndpl=0x4fe4cc | out: lpwndpl=0x4fe4cc) returned 1 [0055.412] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe478 | out: lpRect=0x4fe478) returned 1 [0055.412] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0055.412] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.412] GetSystemMetrics (nIndex=42) returned 0 [0055.412] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fe340, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.412] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fe340) returned 0x6 [0055.413] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe380 | out: lpRect=0x4fe380) returned 1 [0055.413] GetCurrentObject (hdc=0x10105d6, type=0x1) returned 0xb00017 [0055.413] GetCurrentObject (hdc=0x10105d6, type=0x2) returned 0x900010 [0055.413] GetCurrentObject (hdc=0x10105d6, type=0x7) returned 0x77050759 [0055.413] GetCurrentObject (hdc=0x10105d6, type=0x6) returned 0x8a01c2 [0055.413] SaveDC (hdc=0x10105d6) returned 1 [0055.413] GetNearestColor (hdc=0x10105d6, color=0x2a2aa5) returned 0x2a2aa5 [0055.413] CreateSolidBrush (color=0x2a2aa5) returned 0x5110074f [0055.413] FillRect (hDC=0x10105d6, lprc=0x4fe220, hbr=0x5110074f) returned 1 [0055.413] DeleteObject (ho=0x5110074f) returned 1 [0055.413] RestoreDC (hdc=0x10105d6, nSavedDC=-1) returned 1 [0055.413] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x47, wParam=0x0, lParam=0x4fe784) returned 0x0 [0055.413] GetClientRect (in: hWnd=0x8004a, lpRect=0x4fe480 | out: lpRect=0x4fe480) returned 1 [0055.414] GetWindowRect (in: hWnd=0x8004a, lpRect=0x4fe480 | out: lpRect=0x4fe480) returned 1 [0055.414] GetParent (hWnd=0x8004a) returned 0x50218 [0055.414] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fe480, cPoints=0x2 | out: lpPoints=0x4fe480) returned -10485898 [0055.414] GetParent (hWnd=0x8004a) returned 0x50218 [0055.414] GetWindowTextLengthW (hWnd=0x8004a) returned 0 [0055.414] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0055.414] GetSystemMetrics (nIndex=42) returned 0 [0055.414] GetWindowTextW (in: hWnd=0x8004a, lpString=0x4fe39c, nMaxCount=1 | out: lpString="") returned 0 [0055.414] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0xd, wParam=0x1, lParam=0x4fe39c) returned 0x0 [0055.414] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0055.414] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x8004a, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0055.415] GetCurrentActCtx (in: lphActCtx=0x4fe838 | out: lphActCtx=0x4fe838*=0x84731c) returned 1 [0055.415] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd10000 [0055.416] GetModuleHandleW (lpModuleName=0x0) returned 0xc0000 [0055.416] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r9_ad1", lpWindowName=0x0, dwStyle=0x56000000, X=60, Y=30, nWidth=132, nHeight=150, hWndParent=0x50218, hMenu=0x0, hInstance=0xc0000, lpParam=0x0) returned 0x9004a [0055.416] SetWindowLongW (hWnd=0x9004a, nIndex=-4, dwNewLong=1952448832) returned 76940734 [0055.416] GetWindowLongW (hWnd=0x9004a, nIndex=-4) returned 1952448832 [0055.416] SetWindowLongW (hWnd=0x9004a, nIndex=-4, dwNewLong=76954342) returned 1952448832 [0055.416] GetWindowLongW (hWnd=0x9004a, nIndex=-4) returned 76954342 [0055.416] GetWindowLongW (hWnd=0x9004a, nIndex=-16) returned 1174405120 [0055.416] GetWindowLongW (hWnd=0x9004a, nIndex=-12) returned 0 [0055.416] SetWindowLongW (hWnd=0x9004a, nIndex=-12, dwNewLong=589898) returned 0 [0055.417] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x9004a, Msg=0x81, wParam=0x0, lParam=0x4fe258) returned 0x1 [0055.417] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x9004a, Msg=0x83, wParam=0x0, lParam=0x4fe244) returned 0x0 [0055.417] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x9004a, Msg=0x1, wParam=0x0, lParam=0x4fe258) returned 0x0 [0055.417] GetWindow (hWnd=0x9004a, uCmd=0x3) returned 0x4020c [0055.417] GetClientRect (in: hWnd=0x9004a, lpRect=0x4fdf40 | out: lpRect=0x4fdf40) returned 1 [0055.417] GetWindowRect (in: hWnd=0x9004a, lpRect=0x4fdf40 | out: lpRect=0x4fdf40) returned 1 [0055.417] GetParent (hWnd=0x9004a) returned 0x50218 [0055.417] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fdf40, cPoints=0x2 | out: lpPoints=0x4fdf40) returned -10485898 [0055.421] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x9004a, Msg=0x5, wParam=0x0, lParam=0x960084) returned 0x0 [0055.421] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x9004a, Msg=0x3, wParam=0x0, lParam=0x1e003c) returned 0x0 [0055.421] GetClientRect (in: hWnd=0x9004a, lpRect=0x4fdf98 | out: lpRect=0x4fdf98) returned 1 [0055.421] GetWindowRect (in: hWnd=0x9004a, lpRect=0x4fdf98 | out: lpRect=0x4fdf98) returned 1 [0055.421] GetParent (hWnd=0x9004a) returned 0x50218 [0055.421] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fdf98, cPoints=0x2 | out: lpPoints=0x4fdf98) returned -10485898 [0055.421] SendMessageW (hWnd=0x9004a, Msg=0x2210, wParam=0x4a0001, lParam=0x9004a) returned 0x0 [0055.421] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x9004a, Msg=0x2210, wParam=0x4a0001, lParam=0x9004a) returned 0x0 [0055.421] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x9004a, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0055.421] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x9004a, Msg=0x46, wParam=0x0, lParam=0x4fe26c) returned 0x0 [0055.422] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x9004a, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0055.422] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x9004a, Msg=0x47, wParam=0x0, lParam=0x4fe26c) returned 0x0 [0055.422] GetClientRect (in: hWnd=0x9004a, lpRect=0x4fdf68 | out: lpRect=0x4fdf68) returned 1 [0055.422] GetWindowRect (in: hWnd=0x9004a, lpRect=0x4fdf68 | out: lpRect=0x4fdf68) returned 1 [0055.423] GetParent (hWnd=0x9004a) returned 0x50218 [0055.423] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fdf68, cPoints=0x2 | out: lpPoints=0x4fdf68) returned -10485898 [0055.423] GetParent (hWnd=0x9004a) returned 0x50218 [0055.423] GetParent (hWnd=0x9004a) returned 0x50218 [0055.423] SetParent (hWndChild=0x60044, hWndNewParent=0x50218) returned 0x20220 [0055.423] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0055.423] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x46, wParam=0x0, lParam=0x4fe894) returned 0x0 [0055.424] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0055.425] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x47, wParam=0x0, lParam=0x4fe894) returned 0x0 [0055.425] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x3, wParam=0x0, lParam=0x17b0004) returned 0x0 [0055.425] GetClientRect (in: hWnd=0x60044, lpRect=0x4fde24 | out: lpRect=0x4fde24) returned 1 [0055.425] GetWindowRect (in: hWnd=0x60044, lpRect=0x4fde24 | out: lpRect=0x4fde24) returned 1 [0055.425] GetParent (hWnd=0x60044) returned 0x50218 [0055.425] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fde24, cPoints=0x2 | out: lpPoints=0x4fde24) returned -10485898 [0055.425] GetClientRect (in: hWnd=0x60044, lpRect=0x4fe554 | out: lpRect=0x4fe554) returned 1 [0055.425] GetWindowRect (in: hWnd=0x60044, lpRect=0x4fe554 | out: lpRect=0x4fe554) returned 1 [0055.425] GetParent (hWnd=0x60044) returned 0x50218 [0055.425] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fe554, cPoints=0x2 | out: lpPoints=0x4fe554) returned -10485898 [0055.425] GetParent (hWnd=0x60044) returned 0x50218 [0055.425] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0055.425] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x46, wParam=0x0, lParam=0x4fe894) returned 0x0 [0055.426] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0055.426] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x47, wParam=0x0, lParam=0x4fe894) returned 0x0 [0055.426] GetClientRect (in: hWnd=0x60044, lpRect=0x4fe554 | out: lpRect=0x4fe554) returned 1 [0055.426] GetWindowRect (in: hWnd=0x60044, lpRect=0x4fe554 | out: lpRect=0x4fe554) returned 1 [0055.426] GetParent (hWnd=0x60044) returned 0x50218 [0055.426] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fe554, cPoints=0x2 | out: lpPoints=0x4fe554) returned -10485898 [0055.426] GetParent (hWnd=0x60044) returned 0x50218 [0055.426] GetWindow (hWnd=0x60044, uCmd=0x3) returned 0x0 [0055.427] SetWindowPos (hWnd=0x60044, hWndInsertAfter=0x9004a, X=0, Y=0, cx=0, cy=0, uFlags=0x3) returned 1 [0055.427] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x46, wParam=0x0, lParam=0x4fe84c) returned 0x0 [0055.428] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0055.428] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0055.428] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x47, wParam=0x0, lParam=0x4fe84c) returned 0x0 [0055.428] GetClientRect (in: hWnd=0x60044, lpRect=0x4fe50c | out: lpRect=0x4fe50c) returned 1 [0055.428] GetWindowRect (in: hWnd=0x60044, lpRect=0x4fe50c | out: lpRect=0x4fe50c) returned 1 [0055.428] GetParent (hWnd=0x60044) returned 0x50218 [0055.428] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fe50c, cPoints=0x2 | out: lpPoints=0x4fe50c) returned -10485898 [0055.428] GetParent (hWnd=0x60044) returned 0x50218 [0055.428] GetWindow (hWnd=0x60044, uCmd=0x3) returned 0x9004a [0055.428] GetFocus () returned 0x0 [0055.428] GetParent (hWnd=0x60044) returned 0x50218 [0055.428] GetWindowLongW (hWnd=0x60044, nIndex=-20) returned 0 [0055.428] DestroyWindow (hWnd=0x60044) returned 1 [0055.429] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0055.429] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x210, wParam=0x440002, lParam=0x60044) returned 0x0 [0055.429] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0055.429] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x46, wParam=0x0, lParam=0x4fe784) returned 0x0 [0055.430] GetWindowPlacement (in: hWnd=0x50218, lpwndpl=0x4fe4cc | out: lpwndpl=0x4fe4cc) returned 1 [0055.430] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe478 | out: lpRect=0x4fe478) returned 1 [0055.430] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0055.430] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.430] GetSystemMetrics (nIndex=42) returned 0 [0055.430] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fe340, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.430] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fe340) returned 0x6 [0055.430] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe380 | out: lpRect=0x4fe380) returned 1 [0055.430] GetCurrentObject (hdc=0xc0106c5, type=0x1) returned 0xb00017 [0055.430] GetCurrentObject (hdc=0xc0106c5, type=0x2) returned 0x900010 [0055.430] GetCurrentObject (hdc=0xc0106c5, type=0x7) returned 0x77050759 [0055.430] GetCurrentObject (hdc=0xc0106c5, type=0x6) returned 0x8a01c2 [0055.431] SaveDC (hdc=0xc0106c5) returned 1 [0055.431] GetNearestColor (hdc=0xc0106c5, color=0x2a2aa5) returned 0x2a2aa5 [0055.431] CreateSolidBrush (color=0x2a2aa5) returned 0x5210074f [0055.431] FillRect (hDC=0xc0106c5, lprc=0x4fe220, hbr=0x5210074f) returned 1 [0055.431] DeleteObject (ho=0x5210074f) returned 1 [0055.431] RestoreDC (hdc=0xc0106c5, nSavedDC=-1) returned 1 [0055.431] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x47, wParam=0x0, lParam=0x4fe784) returned 0x0 [0055.431] GetClientRect (in: hWnd=0x60044, lpRect=0x4fe444 | out: lpRect=0x4fe444) returned 1 [0055.431] GetWindowRect (in: hWnd=0x60044, lpRect=0x4fe444 | out: lpRect=0x4fe444) returned 1 [0055.431] GetParent (hWnd=0x60044) returned 0x50218 [0055.431] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fe444, cPoints=0x2 | out: lpPoints=0x4fe444) returned -10485898 [0055.431] GetParent (hWnd=0x60044) returned 0x50218 [0055.432] GetWindowTextLengthW (hWnd=0x60044) returned 16 [0055.432] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x10 [0055.432] GetSystemMetrics (nIndex=42) returned 0 [0055.432] GetWindowTextW (in: hWnd=0x60044, lpString=0x4fe368, nMaxCount=17 | out: lpString="Adres do strony:") returned 16 [0055.432] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0xd, wParam=0x11, lParam=0x4fe368) returned 0x10 [0055.432] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0055.432] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60044, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0055.433] GetCurrentActCtx (in: lphActCtx=0x4fe838 | out: lphActCtx=0x4fe838*=0x84731c) returned 1 [0055.433] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd10000 [0055.436] GetModuleHandleW (lpModuleName=0x0) returned 0xc0000 [0055.436] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.STATIC.app.0.141b42a_r9_ad1", lpWindowName="Adres do strony:", dwStyle=0x5600000d, X=4, Y=379, nWidth=147, nHeight=24, hWndParent=0x50218, hMenu=0x0, hInstance=0xc0000, lpParam=0x0) returned 0x70044 [0055.437] SetWindowLongW (hWnd=0x70044, nIndex=-4, dwNewLong=1876470720) returned 76941662 [0055.437] GetWindowLongW (hWnd=0x70044, nIndex=-4) returned 1876470720 [0055.437] SetWindowLongW (hWnd=0x70044, nIndex=-4, dwNewLong=76954382) returned 1876470720 [0055.437] GetWindowLongW (hWnd=0x70044, nIndex=-4) returned 76954382 [0055.437] GetWindowLongW (hWnd=0x70044, nIndex=-16) returned 1174405133 [0055.437] GetWindowLongW (hWnd=0x70044, nIndex=-12) returned 0 [0055.437] SetWindowLongW (hWnd=0x70044, nIndex=-12, dwNewLong=458820) returned 0 [0055.437] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x70044, Msg=0x81, wParam=0x0, lParam=0x4fe258) returned 0x1 [0055.438] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x70044, Msg=0x83, wParam=0x0, lParam=0x4fe244) returned 0x0 [0055.438] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x70044, Msg=0x1, wParam=0x0, lParam=0x4fe258) returned 0x0 [0055.439] GetWindow (hWnd=0x70044, uCmd=0x3) returned 0x9004a [0055.439] GetClientRect (in: hWnd=0x70044, lpRect=0x4fdf04 | out: lpRect=0x4fdf04) returned 1 [0055.439] GetWindowRect (in: hWnd=0x70044, lpRect=0x4fdf04 | out: lpRect=0x4fdf04) returned 1 [0055.439] GetParent (hWnd=0x70044) returned 0x50218 [0055.439] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fdf04, cPoints=0x2 | out: lpPoints=0x4fdf04) returned -10485898 [0055.439] SetWindowTextW (hWnd=0x70044, lpString="Adres do strony:") returned 1 [0055.439] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x70044, Msg=0xc, wParam=0x0, lParam=0x23391e4) returned 0x1 [0055.439] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x70044, Msg=0x5, wParam=0x0, lParam=0x180093) returned 0x0 [0055.439] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x70044, Msg=0x3, wParam=0x0, lParam=0x17b0004) returned 0x0 [0055.439] GetClientRect (in: hWnd=0x70044, lpRect=0x4fdf5c | out: lpRect=0x4fdf5c) returned 1 [0055.440] GetWindowRect (in: hWnd=0x70044, lpRect=0x4fdf5c | out: lpRect=0x4fdf5c) returned 1 [0055.440] GetParent (hWnd=0x70044) returned 0x50218 [0055.440] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fdf5c, cPoints=0x2 | out: lpPoints=0x4fdf5c) returned -10485898 [0055.440] SendMessageW (hWnd=0x70044, Msg=0x2210, wParam=0x440001, lParam=0x70044) returned 0x0 [0055.440] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x70044, Msg=0x2210, wParam=0x440001, lParam=0x70044) returned 0x0 [0055.440] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x70044, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0055.440] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x70044, Msg=0x46, wParam=0x0, lParam=0x4fe26c) returned 0x0 [0055.441] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x70044, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0055.441] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x70044, Msg=0x47, wParam=0x0, lParam=0x4fe26c) returned 0x0 [0055.441] GetClientRect (in: hWnd=0x70044, lpRect=0x4fdf2c | out: lpRect=0x4fdf2c) returned 1 [0055.441] GetWindowRect (in: hWnd=0x70044, lpRect=0x4fdf2c | out: lpRect=0x4fdf2c) returned 1 [0055.441] GetParent (hWnd=0x70044) returned 0x50218 [0055.441] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fdf2c, cPoints=0x2 | out: lpPoints=0x4fdf2c) returned -10485898 [0055.441] GetParent (hWnd=0x70044) returned 0x50218 [0055.442] GetParent (hWnd=0x70044) returned 0x50218 [0055.442] SetParent (hWndChild=0x6004e, hWndNewParent=0x50218) returned 0x20220 [0055.442] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0055.442] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x46, wParam=0x0, lParam=0x4fe894) returned 0x0 [0055.443] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0055.443] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x47, wParam=0x0, lParam=0x4fe894) returned 0x0 [0055.443] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x3, wParam=0x0, lParam=0x18100fa) returned 0x0 [0055.443] GetClientRect (in: hWnd=0x6004e, lpRect=0x4fde38 | out: lpRect=0x4fde38) returned 1 [0055.443] GetWindowRect (in: hWnd=0x6004e, lpRect=0x4fde38 | out: lpRect=0x4fde38) returned 1 [0055.443] GetParent (hWnd=0x6004e) returned 0x50218 [0055.443] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fde38, cPoints=0x2 | out: lpPoints=0x4fde38) returned -10485898 [0055.444] GetClientRect (in: hWnd=0x6004e, lpRect=0x4fe568 | out: lpRect=0x4fe568) returned 1 [0055.444] GetWindowRect (in: hWnd=0x6004e, lpRect=0x4fe568 | out: lpRect=0x4fe568) returned 1 [0055.444] GetParent (hWnd=0x6004e) returned 0x50218 [0055.444] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fe568, cPoints=0x2 | out: lpPoints=0x4fe568) returned -10485898 [0055.444] GetParent (hWnd=0x6004e) returned 0x50218 [0055.444] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0055.444] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x46, wParam=0x0, lParam=0x4fe894) returned 0x0 [0055.445] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x1 [0055.445] SetTextColor (hdc=0x10105d6, color=0x0) returned 0x0 [0055.445] SetBkColor (hdc=0x10105d6, color=0xffffff) returned 0xffffff [0055.446] GetWindowPlacement (in: hWnd=0x50218, lpwndpl=0x4fdfa4 | out: lpwndpl=0x4fdfa4) returned 1 [0055.446] GetClientRect (in: hWnd=0x50218, lpRect=0x4fdf50 | out: lpRect=0x4fdf50) returned 1 [0055.446] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0055.446] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.446] GetSystemMetrics (nIndex=42) returned 0 [0055.446] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fde18, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.446] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fde18) returned 0x6 [0055.446] GetClientRect (in: hWnd=0x50218, lpRect=0x4fde58 | out: lpRect=0x4fde58) returned 1 [0055.446] GetCurrentObject (hdc=0x300105e7, type=0x1) returned 0xb00017 [0055.446] GetCurrentObject (hdc=0x300105e7, type=0x2) returned 0x900010 [0055.446] GetCurrentObject (hdc=0x300105e7, type=0x7) returned 0x49050696 [0055.446] GetCurrentObject (hdc=0x300105e7, type=0x6) returned 0x8a01c2 [0055.446] SaveDC (hdc=0x300105e7) returned 1 [0055.446] GetNearestColor (hdc=0x300105e7, color=0x2a2aa5) returned 0x2a2aa5 [0055.446] CreateSolidBrush (color=0x2a2aa5) returned 0x5310074f [0055.446] FillRect (hDC=0x300105e7, lprc=0x4fdcf8, hbr=0x5310074f) returned 1 [0055.446] DeleteObject (ho=0x5310074f) returned 1 [0055.446] RestoreDC (hdc=0x300105e7, nSavedDC=-1) returned 1 [0055.447] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0055.447] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.447] GetSystemMetrics (nIndex=42) returned 0 [0055.447] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fddb8, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.447] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fddb8) returned 0x6 [0055.447] GetClientRect (in: hWnd=0x50218, lpRect=0x4fddf8 | out: lpRect=0x4fddf8) returned 1 [0055.447] GetCurrentObject (hdc=0x300105e7, type=0x1) returned 0xb00017 [0055.447] GetCurrentObject (hdc=0x300105e7, type=0x2) returned 0x900010 [0055.447] GetCurrentObject (hdc=0x300105e7, type=0x7) returned 0x49050696 [0055.447] GetCurrentObject (hdc=0x300105e7, type=0x6) returned 0x8a01c2 [0055.447] SaveDC (hdc=0x300105e7) returned 1 [0055.447] GetNearestColor (hdc=0x300105e7, color=0x2a2aa5) returned 0x2a2aa5 [0055.447] CreateSolidBrush (color=0x2a2aa5) returned 0x5410074f [0055.447] FillRect (hDC=0x300105e7, lprc=0x4fdc98, hbr=0x5410074f) returned 1 [0055.447] DeleteObject (ho=0x5410074f) returned 1 [0055.447] RestoreDC (hdc=0x300105e7, nSavedDC=-1) returned 1 [0055.447] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0055.447] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.447] GetSystemMetrics (nIndex=42) returned 0 [0055.447] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fddb8, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.447] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fddb8) returned 0x6 [0055.448] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x14, wParam=0x60100ce, lParam=0x0) returned 0x1 [0055.448] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x47, wParam=0x0, lParam=0x4fe894) returned 0x0 [0055.448] GetClientRect (in: hWnd=0x6004e, lpRect=0x4fe568 | out: lpRect=0x4fe568) returned 1 [0055.448] GetWindowRect (in: hWnd=0x6004e, lpRect=0x4fe568 | out: lpRect=0x4fe568) returned 1 [0055.448] GetParent (hWnd=0x6004e) returned 0x50218 [0055.448] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fe568, cPoints=0x2 | out: lpPoints=0x4fe568) returned -10485898 [0055.448] GetParent (hWnd=0x6004e) returned 0x50218 [0055.448] GetWindow (hWnd=0x6004e, uCmd=0x3) returned 0x0 [0055.448] SetWindowPos (hWnd=0x6004e, hWndInsertAfter=0x70044, X=0, Y=0, cx=0, cy=0, uFlags=0x3) returned 1 [0055.449] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x46, wParam=0x0, lParam=0x4fe84c) returned 0x0 [0055.453] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0055.453] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x1 [0055.453] SetTextColor (hdc=0x60100ce, color=0x0) returned 0x0 [0055.453] SetBkColor (hdc=0x60100ce, color=0xffffff) returned 0xffffff [0055.454] GetWindowPlacement (in: hWnd=0x50218, lpwndpl=0x4fdf5c | out: lpwndpl=0x4fdf5c) returned 1 [0055.454] GetClientRect (in: hWnd=0x50218, lpRect=0x4fdf08 | out: lpRect=0x4fdf08) returned 1 [0055.454] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0055.454] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.454] GetSystemMetrics (nIndex=42) returned 0 [0055.454] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fddd0, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.454] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fddd0) returned 0x6 [0055.454] GetClientRect (in: hWnd=0x50218, lpRect=0x4fde10 | out: lpRect=0x4fde10) returned 1 [0055.454] GetCurrentObject (hdc=0x310105e7, type=0x1) returned 0xb00017 [0055.454] GetCurrentObject (hdc=0x310105e7, type=0x2) returned 0x900010 [0055.454] GetCurrentObject (hdc=0x310105e7, type=0x7) returned 0x49050696 [0055.454] GetCurrentObject (hdc=0x310105e7, type=0x6) returned 0x8a01c2 [0055.454] SaveDC (hdc=0x310105e7) returned 1 [0055.454] GetNearestColor (hdc=0x310105e7, color=0x2a2aa5) returned 0x2a2aa5 [0055.454] CreateSolidBrush (color=0x2a2aa5) returned 0x5510074f [0055.454] FillRect (hDC=0x310105e7, lprc=0x4fdcb0, hbr=0x5510074f) returned 1 [0055.455] DeleteObject (ho=0x5510074f) returned 1 [0055.455] RestoreDC (hdc=0x310105e7, nSavedDC=-1) returned 1 [0055.455] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0055.455] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.455] GetSystemMetrics (nIndex=42) returned 0 [0055.455] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fdd70, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.455] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fdd70) returned 0x6 [0055.455] GetClientRect (in: hWnd=0x50218, lpRect=0x4fddb0 | out: lpRect=0x4fddb0) returned 1 [0055.455] GetCurrentObject (hdc=0x310105e7, type=0x1) returned 0xb00017 [0055.455] GetCurrentObject (hdc=0x310105e7, type=0x2) returned 0x900010 [0055.455] GetCurrentObject (hdc=0x310105e7, type=0x7) returned 0x49050696 [0055.455] GetCurrentObject (hdc=0x310105e7, type=0x6) returned 0x8a01c2 [0055.455] SaveDC (hdc=0x310105e7) returned 1 [0055.455] GetNearestColor (hdc=0x310105e7, color=0x2a2aa5) returned 0x2a2aa5 [0055.455] CreateSolidBrush (color=0x2a2aa5) returned 0x5610074f [0055.455] FillRect (hDC=0x310105e7, lprc=0x4fdc50, hbr=0x5610074f) returned 1 [0055.455] DeleteObject (ho=0x5610074f) returned 1 [0055.455] RestoreDC (hdc=0x310105e7, nSavedDC=-1) returned 1 [0055.455] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0055.455] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.456] GetSystemMetrics (nIndex=42) returned 0 [0055.456] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fdd70, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.456] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fdd70) returned 0x6 [0055.456] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x14, wParam=0x10105d6, lParam=0x0) returned 0x1 [0055.456] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x47, wParam=0x0, lParam=0x4fe84c) returned 0x0 [0055.456] GetClientRect (in: hWnd=0x6004e, lpRect=0x4fe520 | out: lpRect=0x4fe520) returned 1 [0055.456] GetWindowRect (in: hWnd=0x6004e, lpRect=0x4fe520 | out: lpRect=0x4fe520) returned 1 [0055.456] GetParent (hWnd=0x6004e) returned 0x50218 [0055.456] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fe520, cPoints=0x2 | out: lpPoints=0x4fe520) returned -10485898 [0055.456] GetParent (hWnd=0x6004e) returned 0x50218 [0055.456] GetWindow (hWnd=0x6004e, uCmd=0x3) returned 0x70044 [0055.457] GetFocus () returned 0x0 [0055.457] GetParent (hWnd=0x6004e) returned 0x50218 [0055.457] GetWindowLongW (hWnd=0x6004e, nIndex=-20) returned 512 [0055.457] DestroyWindow (hWnd=0x6004e) returned 1 [0055.457] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0055.457] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x210, wParam=0x4e0002, lParam=0x6004e) returned 0x0 [0055.457] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0055.457] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x46, wParam=0x0, lParam=0x4fe784) returned 0x0 [0055.458] GetWindowPlacement (in: hWnd=0x50218, lpwndpl=0x4fe4cc | out: lpwndpl=0x4fe4cc) returned 1 [0055.458] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe478 | out: lpRect=0x4fe478) returned 1 [0055.458] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0055.458] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.458] GetSystemMetrics (nIndex=42) returned 0 [0055.458] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fe340, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.458] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fe340) returned 0x6 [0055.459] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe380 | out: lpRect=0x4fe380) returned 1 [0055.459] GetCurrentObject (hdc=0x10105d6, type=0x1) returned 0xb00017 [0055.459] GetCurrentObject (hdc=0x10105d6, type=0x2) returned 0x900010 [0055.459] GetCurrentObject (hdc=0x10105d6, type=0x7) returned 0x77050759 [0055.459] GetCurrentObject (hdc=0x10105d6, type=0x6) returned 0x8a01c2 [0055.459] SaveDC (hdc=0x10105d6) returned 1 [0055.459] GetNearestColor (hdc=0x10105d6, color=0x2a2aa5) returned 0x2a2aa5 [0055.459] CreateSolidBrush (color=0x2a2aa5) returned 0x5710074f [0055.459] FillRect (hDC=0x10105d6, lprc=0x4fe220, hbr=0x5710074f) returned 1 [0055.459] DeleteObject (ho=0x5710074f) returned 1 [0055.459] RestoreDC (hdc=0x10105d6, nSavedDC=-1) returned 1 [0055.459] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x47, wParam=0x0, lParam=0x4fe784) returned 0x0 [0055.459] GetClientRect (in: hWnd=0x6004e, lpRect=0x4fe458 | out: lpRect=0x4fe458) returned 1 [0055.459] GetWindowRect (in: hWnd=0x6004e, lpRect=0x4fe458 | out: lpRect=0x4fe458) returned 1 [0055.460] GetParent (hWnd=0x6004e) returned 0x50218 [0055.460] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fe458, cPoints=0x2 | out: lpPoints=0x4fe458) returned -10485898 [0055.460] GetParent (hWnd=0x6004e) returned 0x50218 [0055.460] SendMessageW (hWnd=0x6004e, Msg=0xb8, wParam=0x0, lParam=0x0) returned 0x0 [0055.460] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0xb8, wParam=0x0, lParam=0x0) returned 0x0 [0055.460] SendMessageW (hWnd=0x6004e, Msg=0xb0, wParam=0x23169e4, lParam=0x4fe458) returned 0x0 [0055.460] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0xb0, wParam=0x23169e4, lParam=0x4fe458) returned 0x0 [0055.460] GetWindowTextLengthW (hWnd=0x6004e) returned 0 [0055.460] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0055.460] GetSystemMetrics (nIndex=42) returned 0 [0055.460] GetWindowTextW (in: hWnd=0x6004e, lpString=0x4fe378, nMaxCount=1 | out: lpString="") returned 0 [0055.460] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0xd, wParam=0x1, lParam=0x4fe378) returned 0x0 [0055.460] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x1 [0055.461] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x6004e, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0055.462] GetCurrentActCtx (in: lphActCtx=0x4fe814 | out: lphActCtx=0x4fe814*=0x84731c) returned 1 [0055.462] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd10000 [0055.462] GetModuleHandleW (lpModuleName=0x0) returned 0xc0000 [0055.462] CreateWindowExW (dwExStyle=0x200, lpClassName="WindowsForms10.EDIT.app.0.141b42a_r9_ad1", lpWindowName=0x0, dwStyle=0x560100c0, X=248, Y=383, nWidth=729, nHeight=20, hWndParent=0x50218, hMenu=0x0, hInstance=0xc0000, lpParam=0x0) [0055.463] SetWindowLongW (hWnd=0x7004e, nIndex=-4, dwNewLong=1876350048) returned 76941862 [0055.463] GetWindowLongW (hWnd=0x7004e, nIndex=-4) returned 1876350048 [0055.463] SetWindowLongW (hWnd=0x7004e, nIndex=-4, dwNewLong=76954222) returned 1876350048 [0055.463] GetWindowLongW (hWnd=0x7004e, nIndex=-4) returned 76954222 [0055.463] GetWindowLongW (hWnd=0x7004e, nIndex=-16) returned 1174470848 [0055.463] GetWindowLongW (hWnd=0x7004e, nIndex=-12) returned 0 [0055.463] SetWindowLongW (hWnd=0x7004e, nIndex=-12, dwNewLong=458830) returned 0 [0055.463] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0x81, wParam=0x0, lParam=0x4fe238) returned 0x1 [0055.464] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0x83, wParam=0x0, lParam=0x4fe224) returned 0x0 [0055.467] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0x1, wParam=0x0, lParam=0x4fe238) returned 0x1 [0055.468] SendMessageW (hWnd=0x7004e, Msg=0x2055, wParam=0x7004e, lParam=0x3) returned 0x2 [0055.468] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x0 [0055.468] GetWindow (hWnd=0x7004e, uCmd=0x3) returned 0x70044 [0055.468] GetClientRect (in: hWnd=0x7004e, lpRect=0x4fdef8 | out: lpRect=0x4fdef8) returned 1 [0055.468] GetWindowRect (in: hWnd=0x7004e, lpRect=0x4fdef8 | out: lpRect=0x4fdef8) returned 1 [0055.468] GetParent (hWnd=0x7004e) returned 0x50218 [0055.468] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fdef8, cPoints=0x2 | out: lpPoints=0x4fdef8) returned -10485898 [0055.468] SendMessageW (hWnd=0x7004e, Msg=0x30, wParam=0x6d0a0512, lParam=0x0) returned 0x1 [0055.468] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0x30, wParam=0x6d0a0512, lParam=0x0) returned 0x1 [0055.468] SendMessageW (hWnd=0x7004e, Msg=0xd3, wParam=0x3, lParam=0x0) returned 0x0 [0055.468] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0xd3, wParam=0x3, lParam=0x0) returned 0x0 [0055.469] GetSystemMetrics (nIndex=5) returned 1 [0055.469] GetSystemMetrics (nIndex=6) returned 1 [0055.469] SendMessageW (hWnd=0x7004e, Msg=0xc5, wParam=0x7fff, lParam=0x0) returned 0x1 [0055.469] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0xc5, wParam=0x7fff, lParam=0x0) returned 0x1 [0055.471] GetWindowTextLengthW (hWnd=0x7004e) returned 0 [0055.471] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0055.471] SendMessageW (hWnd=0x7004e, Msg=0xb1, wParam=0x0, lParam=0x0) returned 0x1 [0055.471] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0xb1, wParam=0x0, lParam=0x0) returned 0x1 [0055.472] SendMessageW (hWnd=0x7004e, Msg=0xd2, wParam=0x0, lParam=0x0) returned 0x0 [0055.472] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0xd2, wParam=0x0, lParam=0x0) returned 0x0 [0055.472] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0x5, wParam=0x0, lParam=0x1002d5) returned 0x0 [0055.472] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0x3, wParam=0x0, lParam=0x18100fa) returned 0x0 [0055.472] GetClientRect (in: hWnd=0x7004e, lpRect=0x4fdf50 | out: lpRect=0x4fdf50) returned 1 [0055.472] GetWindowRect (in: hWnd=0x7004e, lpRect=0x4fdf50 | out: lpRect=0x4fdf50) returned 1 [0055.472] GetParent (hWnd=0x7004e) returned 0x50218 [0055.472] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fdf50, cPoints=0x2 | out: lpPoints=0x4fdf50) returned -10485898 [0055.472] SendMessageW (hWnd=0x7004e, Msg=0x2210, wParam=0x4e0001, lParam=0x7004e) returned 0x0 [0055.473] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0x2210, wParam=0x4e0001, lParam=0x7004e) returned 0x0 [0055.473] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0055.473] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0x46, wParam=0x0, lParam=0x4fe24c) returned 0x0 [0055.476] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0x85, wParam=0x1, lParam=0x0) [0055.476] SetTextColor (hdc=0x10105d6, color=0x0) returned 0x0 [0055.476] SetBkColor (hdc=0x10105d6, color=0xffffff) returned 0xffffff [0055.477] GetWindowTextLengthW (hWnd=0x50218) [0055.477] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.478] GetWindowTextW (hWnd=0x50218, lpString=0x4fd7d0, nMaxCount=7) [0055.478] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fd7d0) returned 0x6 [0055.478] GetClientRect (in: hWnd=0x50218, lpRect=0x4fd810 | out: lpRect=0x4fd810) returned 1 [0055.478] GetCurrentObject (hdc=0x320105e7, type=0x1) returned 0xb00017 [0055.478] GetCurrentObject (hdc=0x320105e7, type=0x2) returned 0x900010 [0055.478] GetCurrentObject (hdc=0x320105e7, type=0x7) returned 0x49050696 [0055.478] GetCurrentObject (hdc=0x320105e7, type=0x6) returned 0x8a01c2 [0055.478] SaveDC (hdc=0x320105e7) returned 1 [0055.478] GetNearestColor (hdc=0x320105e7, color=0x2a2aa5) returned 0x2a2aa5 [0055.478] CreateSolidBrush (color=0x2a2aa5) returned 0x5810074f [0055.478] FillRect (hDC=0x320105e7, lprc=0x4fd6b0, hbr=0x5810074f) returned 1 [0055.478] DeleteObject (ho=0x5810074f) returned 1 [0055.478] RestoreDC (hdc=0x320105e7, nSavedDC=-1) returned 1 [0055.478] GetClientRect (in: hWnd=0x50218, lpRect=0x4fd7b0 | out: lpRect=0x4fd7b0) returned 1 [0055.479] GetCurrentObject (hdc=0x320105e7, type=0x1) returned 0xb00017 [0055.479] GetCurrentObject (hdc=0x320105e7, type=0x2) returned 0x900010 [0055.479] GetCurrentObject (hdc=0x320105e7, type=0x7) returned 0x49050696 [0055.479] GetCurrentObject (hdc=0x320105e7, type=0x6) returned 0x8a01c2 [0055.479] SaveDC (hdc=0x320105e7) returned 1 [0055.479] GetNearestColor (hdc=0x320105e7, color=0x2a2aa5) returned 0x2a2aa5 [0055.479] CreateSolidBrush (color=0x2a2aa5) returned 0x5910074f [0055.479] FillRect (hDC=0x320105e7, lprc=0x4fd650, hbr=0x5910074f) returned 1 [0055.479] DeleteObject (ho=0x5910074f) returned 1 [0055.479] RestoreDC (hdc=0x320105e7, nSavedDC=-1) returned 1 [0055.479] GetWindowTextLengthW (hWnd=0x50218) [0055.479] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.479] GetWindowTextW (hWnd=0x50218, lpString=0x4fd770, nMaxCount=7) [0055.479] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fd770) returned 0x6 [0055.484] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0x14, wParam=0x60100ce, lParam=0x0) returned 0x1 [0055.484] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0x47, wParam=0x0, lParam=0x4fe24c) returned 0x0 [0055.484] GetClientRect (in: hWnd=0x7004e, lpRect=0x4fdf20 | out: lpRect=0x4fdf20) returned 1 [0055.484] GetWindowRect (in: hWnd=0x7004e, lpRect=0x4fdf20 | out: lpRect=0x4fdf20) returned 1 [0055.484] GetParent (hWnd=0x7004e) returned 0x50218 [0055.484] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fdf20, cPoints=0x2 | out: lpPoints=0x4fdf20) returned -10485898 [0055.484] GetParent (hWnd=0x7004e) returned 0x50218 [0055.485] GetParent (hWnd=0x7004e) returned 0x50218 [0055.485] SetParent (hWndChild=0x2021c, hWndNewParent=0x50218) [0055.485] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0055.485] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x46, wParam=0x0, lParam=0x4fe894) returned 0x0 [0055.486] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0055.487] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x47, wParam=0x0, lParam=0x4fe894) [0055.487] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x3, wParam=0x0, lParam=0x1480005) returned 0x0 [0055.487] GetClientRect (in: hWnd=0x2021c, lpRect=0x4fde24 | out: lpRect=0x4fde24) returned 1 [0055.487] GetWindowRect (in: hWnd=0x2021c, lpRect=0x4fde24 | out: lpRect=0x4fde24) returned 1 [0055.487] GetParent (hWnd=0x2021c) returned 0x50218 [0055.487] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fde24, cPoints=0x2 | out: lpPoints=0x4fde24) returned -10485898 [0055.487] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0055.487] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x46, wParam=0x0, lParam=0x4fe894) returned 0x0 [0055.488] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0055.488] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x47, wParam=0x0, lParam=0x4fe894) returned 0x0 [0055.488] GetClientRect (in: hWnd=0x2021c, lpRect=0x4fe554 | out: lpRect=0x4fe554) returned 1 [0055.488] GetWindowRect (in: hWnd=0x2021c, lpRect=0x4fe554 | out: lpRect=0x4fe554) returned 1 [0055.488] GetParent (hWnd=0x2021c) returned 0x50218 [0055.489] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fe554, cPoints=0x2 | out: lpPoints=0x4fe554) returned -10485898 [0055.489] GetParent (hWnd=0x2021c) returned 0x50218 [0055.489] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x46, wParam=0x0, lParam=0x4fe84c) returned 0x0 [0055.490] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0055.490] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0055.490] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x47, wParam=0x0, lParam=0x4fe84c) returned 0x0 [0055.490] GetClientRect (in: hWnd=0x2021c, lpRect=0x4fe50c | out: lpRect=0x4fe50c) returned 1 [0055.490] GetWindowRect (in: hWnd=0x2021c, lpRect=0x4fe50c | out: lpRect=0x4fe50c) returned 1 [0055.490] GetParent (hWnd=0x2021c) returned 0x50218 [0055.490] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fe50c, cPoints=0x2 | out: lpPoints=0x4fe50c) returned -10485898 [0055.491] GetParent (hWnd=0x2021c) returned 0x50218 [0055.491] GetWindow (hWnd=0x2021c, uCmd=0x3) returned 0x7004e [0055.491] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0055.491] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x210, wParam=0x21c0002, lParam=0x2021c) returned 0x0 [0055.491] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0055.491] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x46, wParam=0x0, lParam=0x4fe784) returned 0x0 [0055.492] GetWindowPlacement (in: hWnd=0x50218, lpwndpl=0x4fe4cc | out: lpwndpl=0x4fe4cc) returned 1 [0055.492] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe478 | out: lpRect=0x4fe478) returned 1 [0055.492] GetWindowTextLengthW (hWnd=0x50218) [0055.492] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.493] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe380 | out: lpRect=0x4fe380) returned 1 [0055.493] GetCurrentObject (hdc=0x60100ce, type=0x1) returned 0xb00017 [0055.493] GetCurrentObject (hdc=0x60100ce, type=0x2) returned 0x900010 [0055.493] GetCurrentObject (hdc=0x60100ce, type=0x7) returned 0x77050759 [0055.493] GetCurrentObject (hdc=0x60100ce, type=0x6) returned 0x8a01c2 [0055.493] SaveDC (hdc=0x60100ce) returned 1 [0055.493] GetNearestColor (hdc=0x60100ce, color=0x2a2aa5) returned 0x2a2aa5 [0055.493] CreateSolidBrush (color=0x2a2aa5) returned 0x5a10074f [0055.493] FillRect (hDC=0x60100ce, lprc=0x4fe220, hbr=0x5a10074f) returned 1 [0055.493] DeleteObject (ho=0x5a10074f) returned 1 [0055.493] RestoreDC (hdc=0x60100ce, nSavedDC=-1) returned 1 [0055.493] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x47, wParam=0x0, lParam=0x4fe784) returned 0x0 [0055.494] GetClientRect (in: hWnd=0x2021c, lpRect=0x4fe444 | out: lpRect=0x4fe444) returned 1 [0055.494] GetWindowRect (in: hWnd=0x2021c, lpRect=0x4fe444 | out: lpRect=0x4fe444) returned 1 [0055.494] GetParent (hWnd=0x2021c) returned 0x50218 [0055.494] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fe444, cPoints=0x2 | out: lpPoints=0x4fe444) returned -10485898 [0055.494] GetParent (hWnd=0x2021c) returned 0x50218 [0055.494] GetWindowTextLengthW (hWnd=0x2021c) [0055.494] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0055.494] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0055.494] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x2021c, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0055.495] GetCurrentActCtx (in: lphActCtx=0x4fe838 | out: lphActCtx=0x4fe838*=0x84731c) returned 1 [0055.495] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd10000 [0055.496] GetModuleHandleW (lpModuleName=0x0) returned 0xc0000 [0055.497] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.STATIC.app.0.141b42a_r9_ad1", lpWindowName="Adres portfela BITCOIN :", dwStyle=0x5600000d, X=5, Y=328, nWidth=215, nHeight=24, hWndParent=0x50218, hMenu=0x0, hInstance=0xc0000, lpParam=0x0) returned 0x3021c [0055.497] SetWindowLongW (hWnd=0x3021c, nIndex=-4, dwNewLong=1876470720) returned 76941662 [0055.497] GetWindowLongW (hWnd=0x3021c, nIndex=-4) returned 1876470720 [0055.498] SetWindowLongW (hWnd=0x3021c, nIndex=-4, dwNewLong=76955142) returned 1876470720 [0055.498] GetWindowLongW (hWnd=0x3021c, nIndex=-4) returned 76955142 [0055.498] GetWindowLongW (hWnd=0x3021c, nIndex=-16) returned 1174405133 [0055.498] GetWindowLongW (hWnd=0x3021c, nIndex=-12) returned 0 [0055.498] SetWindowLongW (hWnd=0x3021c, nIndex=-12, dwNewLong=197148) returned 0 [0055.498] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3021c, Msg=0x81, wParam=0x0, lParam=0x4fe258) returned 0x1 [0055.501] GetClientRect (in: hWnd=0x3021c, lpRect=0x4fdf04 | out: lpRect=0x4fdf04) returned 1 [0055.501] GetWindowRect (in: hWnd=0x3021c, lpRect=0x4fdf04 | out: lpRect=0x4fdf04) returned 1 [0055.501] GetParent (hWnd=0x3021c) returned 0x50218 [0055.501] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fdf04, cPoints=0x2 | out: lpPoints=0x4fdf04) returned -10485898 [0055.501] SetWindowTextW (hWnd=0x3021c, lpString="Adres portfela BITCOIN :") [0055.502] GetClientRect (in: hWnd=0x3021c, lpRect=0x4fdf5c | out: lpRect=0x4fdf5c) returned 1 [0055.502] GetWindowRect (in: hWnd=0x3021c, lpRect=0x4fdf5c | out: lpRect=0x4fdf5c) returned 1 [0055.502] GetParent (hWnd=0x3021c) returned 0x50218 [0055.502] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fdf5c, cPoints=0x2 | out: lpPoints=0x4fdf5c) returned -10485898 [0055.502] SendMessageW (hWnd=0x3021c, Msg=0x2210, wParam=0x21c0001, lParam=0x3021c) [0055.505] GetClientRect (in: hWnd=0x3021c, lpRect=0x4fdf2c | out: lpRect=0x4fdf2c) returned 1 [0055.505] GetWindowRect (in: hWnd=0x3021c, lpRect=0x4fdf2c | out: lpRect=0x4fdf2c) returned 1 [0055.505] GetParent (hWnd=0x3021c) returned 0x50218 [0055.505] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fdf2c, cPoints=0x2 | out: lpPoints=0x4fdf2c) returned -10485898 [0055.505] GetParent (hWnd=0x3021c) returned 0x50218 [0055.505] GetParent (hWnd=0x3021c) returned 0x50218 [0055.505] SetParent (hWndChild=0x60126, hWndNewParent=0x50218) returned 0x20220 [0055.507] GetClientRect (in: hWnd=0x60126, lpRect=0x4fde38 | out: lpRect=0x4fde38) returned 1 [0055.507] GetWindowRect (in: hWnd=0x60126, lpRect=0x4fde38 | out: lpRect=0x4fde38) returned 1 [0055.507] GetParent (hWnd=0x60126) returned 0x50218 [0055.507] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fde38, cPoints=0x2 | out: lpPoints=0x4fde38) returned -10485898 [0055.507] GetClientRect (in: hWnd=0x60126, lpRect=0x4fe568 | out: lpRect=0x4fe568) returned 1 [0055.507] GetWindowRect (in: hWnd=0x60126, lpRect=0x4fe568 | out: lpRect=0x4fe568) returned 1 [0055.507] GetParent (hWnd=0x60126) returned 0x50218 [0055.507] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fe568, cPoints=0x2 | out: lpPoints=0x4fe568) returned -10485898 [0055.507] GetParent (hWnd=0x60126) returned 0x50218 [0055.509] SetTextColor (hdc=0x310106cb, color=0x0) returned 0x0 [0055.509] SetBkColor (hdc=0x310106cb, color=0xffffff) returned 0xffffff [0055.509] GetWindowPlacement (in: hWnd=0x50218, lpwndpl=0x4fdfa4 | out: lpwndpl=0x4fdfa4) returned 1 [0055.509] GetClientRect (in: hWnd=0x50218, lpRect=0x4fdf50 | out: lpRect=0x4fdf50) returned 1 [0055.509] GetWindowTextLengthW (hWnd=0x50218) [0055.509] GetWindowTextW (hWnd=0x50218, lpString=0x4fde18, nMaxCount=7) [0055.510] GetClientRect (in: hWnd=0x50218, lpRect=0x4fde58 | out: lpRect=0x4fde58) returned 1 [0055.510] GetCurrentObject (hdc=0x330105e7, type=0x1) returned 0xb00017 [0055.510] GetCurrentObject (hdc=0x330105e7, type=0x2) returned 0x900010 [0055.510] GetCurrentObject (hdc=0x330105e7, type=0x7) returned 0x49050696 [0055.510] GetCurrentObject (hdc=0x330105e7, type=0x6) returned 0x8a01c2 [0055.510] SaveDC (hdc=0x330105e7) returned 1 [0055.510] GetNearestColor (hdc=0x330105e7, color=0x2a2aa5) returned 0x2a2aa5 [0055.510] CreateSolidBrush (color=0x2a2aa5) returned 0x5b10074f [0055.510] FillRect (hDC=0x330105e7, lprc=0x4fdcf8, hbr=0x5b10074f) returned 1 [0055.510] DeleteObject (ho=0x5b10074f) returned 1 [0055.510] RestoreDC (hdc=0x330105e7, nSavedDC=-1) returned 1 [0055.510] GetWindowTextLengthW (hWnd=0x50218) [0055.510] GetClientRect (in: hWnd=0x50218, lpRect=0x4fddf8 | out: lpRect=0x4fddf8) returned 1 [0055.510] GetCurrentObject (hdc=0x330105e7, type=0x1) returned 0xb00017 [0055.510] GetCurrentObject (hdc=0x330105e7, type=0x2) returned 0x900010 [0055.510] GetCurrentObject (hdc=0x330105e7, type=0x7) returned 0x49050696 [0055.510] GetCurrentObject (hdc=0x330105e7, type=0x6) returned 0x8a01c2 [0055.510] SaveDC (hdc=0x330105e7) returned 1 [0055.511] GetNearestColor (hdc=0x330105e7, color=0x2a2aa5) returned 0x2a2aa5 [0055.511] CreateSolidBrush (color=0x2a2aa5) returned 0x5c10074f [0055.511] FillRect (hDC=0x330105e7, lprc=0x4fdc98, hbr=0x5c10074f) returned 1 [0055.511] DeleteObject (ho=0x5c10074f) returned 1 [0055.511] RestoreDC (hdc=0x330105e7, nSavedDC=-1) returned 1 [0055.511] GetWindowTextLengthW (hWnd=0x50218) [0055.519] GetClientRect (in: hWnd=0x60126, lpRect=0x4fe568 | out: lpRect=0x4fe568) returned 1 [0055.519] GetWindowRect (in: hWnd=0x60126, lpRect=0x4fe568 | out: lpRect=0x4fe568) returned 1 [0055.519] GetParent (hWnd=0x60126) returned 0x50218 [0055.519] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fe568, cPoints=0x2 | out: lpPoints=0x4fe568) returned -10485898 [0055.519] GetParent (hWnd=0x60126) returned 0x50218 [0055.519] GetWindow (hWnd=0x60126, uCmd=0x3) returned 0x0 [0055.519] SetWindowPos (hWnd=0x60126, hWndInsertAfter=0x3021c, X=0, Y=0, cx=0, cy=0, uFlags=0x3) returned 1 [0055.521] SetTextColor (hdc=0x10105d6, color=0x0) returned 0x0 [0055.521] SetBkColor (hdc=0x10105d6, color=0xffffff) returned 0xffffff [0055.522] GetWindowPlacement (in: hWnd=0x50218, lpwndpl=0x4fdf5c | out: lpwndpl=0x4fdf5c) returned 1 [0055.522] GetClientRect (in: hWnd=0x50218, lpRect=0x4fdf08 | out: lpRect=0x4fdf08) returned 1 [0055.522] GetWindowTextLengthW (hWnd=0x50218) [0055.522] GetClientRect (in: hWnd=0x50218, lpRect=0x4fde10 | out: lpRect=0x4fde10) returned 1 [0055.522] GetCurrentObject (hdc=0x340105e7, type=0x1) returned 0xb00017 [0055.522] GetCurrentObject (hdc=0x340105e7, type=0x2) returned 0x900010 [0055.522] GetCurrentObject (hdc=0x340105e7, type=0x7) returned 0x49050696 [0055.522] GetCurrentObject (hdc=0x340105e7, type=0x6) returned 0x8a01c2 [0055.522] SaveDC (hdc=0x340105e7) returned 1 [0055.522] GetNearestColor (hdc=0x340105e7, color=0x2a2aa5) returned 0x2a2aa5 [0055.522] CreateSolidBrush (color=0x2a2aa5) returned 0x5d10074f [0055.523] FillRect (hDC=0x340105e7, lprc=0x4fdcb0, hbr=0x5d10074f) returned 1 [0055.523] DeleteObject (ho=0x5d10074f) returned 1 [0055.523] RestoreDC (hdc=0x340105e7, nSavedDC=-1) returned 1 [0055.523] GetWindowTextLengthW (hWnd=0x50218) [0055.523] GetClientRect (in: hWnd=0x50218, lpRect=0x4fddb0 | out: lpRect=0x4fddb0) returned 1 [0055.523] GetCurrentObject (hdc=0x340105e7, type=0x1) returned 0xb00017 [0055.523] GetCurrentObject (hdc=0x340105e7, type=0x2) returned 0x900010 [0055.523] GetCurrentObject (hdc=0x340105e7, type=0x7) returned 0x49050696 [0055.523] GetCurrentObject (hdc=0x340105e7, type=0x6) returned 0x8a01c2 [0055.523] SaveDC (hdc=0x340105e7) returned 1 [0055.523] GetNearestColor (hdc=0x340105e7, color=0x2a2aa5) returned 0x2a2aa5 [0055.523] CreateSolidBrush (color=0x2a2aa5) returned 0x5e10074f [0055.523] FillRect (hDC=0x340105e7, lprc=0x4fdc50, hbr=0x5e10074f) returned 1 [0055.523] DeleteObject (ho=0x5e10074f) returned 1 [0055.523] RestoreDC (hdc=0x340105e7, nSavedDC=-1) returned 1 [0055.523] GetWindowTextLengthW (hWnd=0x50218) [0055.524] GetClientRect (in: hWnd=0x60126, lpRect=0x4fe520 | out: lpRect=0x4fe520) returned 1 [0055.524] GetWindowRect (in: hWnd=0x60126, lpRect=0x4fe520 | out: lpRect=0x4fe520) returned 1 [0055.524] GetParent (hWnd=0x60126) returned 0x50218 [0055.524] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fe520, cPoints=0x2 | out: lpPoints=0x4fe520) returned -10485898 [0055.524] GetParent (hWnd=0x60126) returned 0x50218 [0055.524] GetWindow (hWnd=0x60126, uCmd=0x3) returned 0x3021c [0055.525] GetFocus () returned 0x0 [0055.525] GetParent (hWnd=0x60126) returned 0x50218 [0055.525] GetWindowLongW (hWnd=0x60126, nIndex=-20) returned 512 [0055.525] DestroyWindow (hWnd=0x60126) returned 1 [0055.526] GetWindowPlacement (in: hWnd=0x50218, lpwndpl=0x4fe4cc | out: lpwndpl=0x4fe4cc) returned 1 [0055.526] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe478 | out: lpRect=0x4fe478) returned 1 [0055.526] GetWindowTextLengthW (hWnd=0x50218) [0055.526] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe380 | out: lpRect=0x4fe380) returned 1 [0055.526] GetCurrentObject (hdc=0x310106cb, type=0x1) returned 0xb00017 [0055.527] GetCurrentObject (hdc=0x310106cb, type=0x2) returned 0x900010 [0055.527] GetCurrentObject (hdc=0x310106cb, type=0x7) returned 0x77050759 [0055.527] GetCurrentObject (hdc=0x310106cb, type=0x6) returned 0x8a01c2 [0055.527] SaveDC (hdc=0x310106cb) returned 1 [0055.527] GetNearestColor (hdc=0x310106cb, color=0x2a2aa5) returned 0x2a2aa5 [0055.529] CreateSolidBrush (color=0x2a2aa5) returned 0x5f10074f [0055.529] FillRect (hDC=0x310106cb, lprc=0x4fe220, hbr=0x5f10074f) returned 1 [0055.532] DeleteObject (ho=0x5f10074f) returned 1 [0055.532] RestoreDC (hdc=0x310106cb, nSavedDC=-1) returned 1 [0055.532] GetClientRect (in: hWnd=0x60126, lpRect=0x4fe458 | out: lpRect=0x4fe458) returned 1 [0055.532] GetWindowRect (in: hWnd=0x60126, lpRect=0x4fe458 | out: lpRect=0x4fe458) returned 1 [0055.532] GetParent (hWnd=0x60126) returned 0x50218 [0055.532] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fe458, cPoints=0x2 | out: lpPoints=0x4fe458) returned -10485898 [0055.532] GetParent (hWnd=0x60126) returned 0x50218 [0055.532] SendMessageW (hWnd=0x60126, Msg=0xb8, wParam=0x0, lParam=0x0) returned 0x0 [0055.532] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x60126, Msg=0xb8, wParam=0x0, lParam=0x0) returned 0x0 [0055.532] SendMessageW (hWnd=0x60126, Msg=0xb0, wParam=0x2315efc, lParam=0x4fe458) returned 0x0 [0055.532] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x60126, Msg=0xb0, wParam=0x2315efc, lParam=0x4fe458) returned 0x0 [0055.532] GetWindowTextLengthW (hWnd=0x60126) returned 0 [0055.532] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x60126, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0055.533] GetSystemMetrics (nIndex=42) returned 0 [0055.533] GetWindowTextW (in: hWnd=0x60126, lpString=0x4fe378, nMaxCount=1 | out: lpString="") returned 0 [0055.533] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x60126, Msg=0xd, wParam=0x1, lParam=0x4fe378) returned 0x0 [0055.533] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x60126, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x1 [0055.533] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x60126, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0055.534] GetCurrentActCtx (in: lphActCtx=0x4fe814 | out: lphActCtx=0x4fe814*=0x84731c) returned 1 [0055.534] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd10000 [0055.535] GetModuleHandleW (lpModuleName=0x0) returned 0xc0000 [0055.535] CreateWindowExW (dwExStyle=0x200, lpClassName="WindowsForms10.EDIT.app.0.141b42a_r9_ad1", lpWindowName=0x0, dwStyle=0x560100c0, X=248, Y=333, nWidth=729, nHeight=20, hWndParent=0x50218, hMenu=0x0, hInstance=0xc0000, lpParam=0x0) returned 0x70126 [0055.535] SetWindowLongW (hWnd=0x70126, nIndex=-4, dwNewLong=1876350048) returned 76941862 [0055.535] GetWindowLongW (hWnd=0x70126, nIndex=-4) returned 1876350048 [0055.536] SetWindowLongW (hWnd=0x70126, nIndex=-4, dwNewLong=76954742) returned 1876350048 [0055.536] GetWindowLongW (hWnd=0x70126, nIndex=-4) returned 76954742 [0055.536] GetWindowLongW (hWnd=0x70126, nIndex=-16) returned 1174470848 [0055.536] GetWindowLongW (hWnd=0x70126, nIndex=-12) returned 0 [0055.536] SetWindowLongW (hWnd=0x70126, nIndex=-12, dwNewLong=459046) returned 0 [0055.536] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0x81, wParam=0x0, lParam=0x4fe238) returned 0x1 [0055.537] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0x83, wParam=0x0, lParam=0x4fe224) returned 0x0 [0055.537] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0x1, wParam=0x0, lParam=0x4fe238) returned 0x1 [0055.538] SendMessageW (hWnd=0x70126, Msg=0x2055, wParam=0x70126, lParam=0x3) returned 0x2 [0055.538] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x0 [0055.538] GetWindow (hWnd=0x70126, uCmd=0x3) returned 0x3021c [0055.538] GetClientRect (in: hWnd=0x70126, lpRect=0x4fdef8 | out: lpRect=0x4fdef8) returned 1 [0055.538] GetWindowRect (in: hWnd=0x70126, lpRect=0x4fdef8 | out: lpRect=0x4fdef8) returned 1 [0055.538] GetParent (hWnd=0x70126) returned 0x50218 [0055.538] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fdef8, cPoints=0x2 | out: lpPoints=0x4fdef8) returned -10485898 [0055.538] SendMessageW (hWnd=0x70126, Msg=0x30, wParam=0x6d0a0512, lParam=0x0) returned 0x1 [0055.538] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0x30, wParam=0x6d0a0512, lParam=0x0) returned 0x1 [0055.538] SendMessageW (hWnd=0x70126, Msg=0xd3, wParam=0x3, lParam=0x0) returned 0x0 [0055.538] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0xd3, wParam=0x3, lParam=0x0) returned 0x0 [0055.539] GetSystemMetrics (nIndex=5) returned 1 [0055.539] GetSystemMetrics (nIndex=6) returned 1 [0055.539] SendMessageW (hWnd=0x70126, Msg=0xc5, wParam=0x7fff, lParam=0x0) returned 0x1 [0055.539] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0xc5, wParam=0x7fff, lParam=0x0) returned 0x1 [0055.539] GetWindowTextLengthW (hWnd=0x70126) returned 0 [0055.539] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0055.539] SendMessageW (hWnd=0x70126, Msg=0xb1, wParam=0x0, lParam=0x0) returned 0x1 [0055.539] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0xb1, wParam=0x0, lParam=0x0) returned 0x1 [0055.539] SendMessageW (hWnd=0x70126, Msg=0xd2, wParam=0x0, lParam=0x0) returned 0x0 [0055.539] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0xd2, wParam=0x0, lParam=0x0) returned 0x0 [0055.540] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0x5, wParam=0x0, lParam=0x1002d5) returned 0x0 [0055.540] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0x3, wParam=0x0, lParam=0x14f00fa) returned 0x0 [0055.540] GetClientRect (in: hWnd=0x70126, lpRect=0x4fdf50 | out: lpRect=0x4fdf50) returned 1 [0055.540] GetWindowRect (in: hWnd=0x70126, lpRect=0x4fdf50 | out: lpRect=0x4fdf50) returned 1 [0055.540] GetParent (hWnd=0x70126) returned 0x50218 [0055.540] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fdf50, cPoints=0x2 | out: lpPoints=0x4fdf50) returned -10485898 [0055.540] SendMessageW (hWnd=0x70126, Msg=0x2210, wParam=0x1260001, lParam=0x70126) returned 0x0 [0055.540] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0x2210, wParam=0x1260001, lParam=0x70126) returned 0x0 [0055.540] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0055.540] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0x46, wParam=0x0, lParam=0x4fe24c) returned 0x0 [0055.541] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x1 [0055.541] SetTextColor (hdc=0x310106cb, color=0x0) returned 0x0 [0055.541] SetBkColor (hdc=0x310106cb, color=0xffffff) returned 0xffffff [0055.542] GetWindowPlacement (in: hWnd=0x50218, lpwndpl=0x4fd95c | out: lpwndpl=0x4fd95c) returned 1 [0055.542] GetClientRect (in: hWnd=0x50218, lpRect=0x4fd908 | out: lpRect=0x4fd908) returned 1 [0055.542] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0055.542] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.542] GetSystemMetrics (nIndex=42) returned 0 [0055.542] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fd7d0, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.542] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fd7d0) returned 0x6 [0055.542] GetClientRect (in: hWnd=0x50218, lpRect=0x4fd810 | out: lpRect=0x4fd810) returned 1 [0055.542] GetCurrentObject (hdc=0x350105e7, type=0x1) returned 0xb00017 [0055.542] GetCurrentObject (hdc=0x350105e7, type=0x2) returned 0x900010 [0055.545] GetCurrentObject (hdc=0x350105e7, type=0x7) returned 0x49050696 [0055.545] GetCurrentObject (hdc=0x350105e7, type=0x6) returned 0x8a01c2 [0055.545] SaveDC (hdc=0x350105e7) returned 1 [0055.545] GetNearestColor (hdc=0x350105e7, color=0x2a2aa5) returned 0x2a2aa5 [0055.545] CreateSolidBrush (color=0x2a2aa5) returned 0x6010074f [0055.545] FillRect (hDC=0x350105e7, lprc=0x4fd6b0, hbr=0x6010074f) returned 1 [0055.545] DeleteObject (ho=0x6010074f) returned 1 [0055.546] RestoreDC (hdc=0x350105e7, nSavedDC=-1) returned 1 [0055.546] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0055.546] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.546] GetSystemMetrics (nIndex=42) returned 0 [0055.546] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fd770, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.546] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fd770) returned 0x6 [0055.546] GetClientRect (in: hWnd=0x50218, lpRect=0x4fd7b0 | out: lpRect=0x4fd7b0) returned 1 [0055.546] GetCurrentObject (hdc=0x350105e7, type=0x1) returned 0xb00017 [0055.546] GetCurrentObject (hdc=0x350105e7, type=0x2) returned 0x900010 [0055.546] GetCurrentObject (hdc=0x350105e7, type=0x7) returned 0x49050696 [0055.546] GetCurrentObject (hdc=0x350105e7, type=0x6) returned 0x8a01c2 [0055.546] SaveDC (hdc=0x350105e7) returned 1 [0055.546] GetNearestColor (hdc=0x350105e7, color=0x2a2aa5) returned 0x2a2aa5 [0055.546] CreateSolidBrush (color=0x2a2aa5) returned 0x6110074f [0055.546] FillRect (hDC=0x350105e7, lprc=0x4fd650, hbr=0x6110074f) returned 1 [0055.546] DeleteObject (ho=0x6110074f) returned 1 [0055.546] RestoreDC (hdc=0x350105e7, nSavedDC=-1) returned 1 [0055.546] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0055.546] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.546] GetSystemMetrics (nIndex=42) returned 0 [0055.547] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fd770, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.547] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fd770) returned 0x6 [0055.547] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0x14, wParam=0x10105d6, lParam=0x0) returned 0x1 [0055.547] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0x47, wParam=0x0, lParam=0x4fe24c) returned 0x0 [0055.547] GetClientRect (in: hWnd=0x70126, lpRect=0x4fdf20 | out: lpRect=0x4fdf20) returned 1 [0055.547] GetWindowRect (in: hWnd=0x70126, lpRect=0x4fdf20 | out: lpRect=0x4fdf20) returned 1 [0055.547] GetParent (hWnd=0x70126) returned 0x50218 [0055.547] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fdf20, cPoints=0x2 | out: lpPoints=0x4fdf20) returned -10485898 [0055.547] GetParent (hWnd=0x70126) returned 0x50218 [0055.548] GetParent (hWnd=0x70126) returned 0x50218 [0055.548] SetParent (hWndChild=0x50216, hWndNewParent=0x50218) returned 0x20220 [0055.548] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0055.548] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x46, wParam=0x0, lParam=0x4fe894) returned 0x0 [0055.549] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0055.549] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x47, wParam=0x0, lParam=0x4fe894) returned 0x0 [0055.549] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x3, wParam=0x0, lParam=0x900f8) returned 0x0 [0055.549] GetClientRect (in: hWnd=0x50216, lpRect=0x4fde24 | out: lpRect=0x4fde24) returned 1 [0055.549] GetWindowRect (in: hWnd=0x50216, lpRect=0x4fde24 | out: lpRect=0x4fde24) returned 1 [0055.550] GetParent (hWnd=0x50216) returned 0x50218 [0055.550] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fde24, cPoints=0x2 | out: lpPoints=0x4fde24) returned -10485898 [0055.550] GetClientRect (in: hWnd=0x50216, lpRect=0x4fe554 | out: lpRect=0x4fe554) returned 1 [0055.550] GetWindowRect (in: hWnd=0x50216, lpRect=0x4fe554 | out: lpRect=0x4fe554) returned 1 [0055.550] GetParent (hWnd=0x50216) returned 0x50218 [0055.550] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fe554, cPoints=0x2 | out: lpPoints=0x4fe554) returned -10485898 [0055.550] GetParent (hWnd=0x50216) returned 0x50218 [0055.550] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0055.550] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x46, wParam=0x0, lParam=0x4fe894) returned 0x0 [0055.551] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0055.551] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x47, wParam=0x0, lParam=0x4fe894) returned 0x0 [0055.551] GetClientRect (in: hWnd=0x50216, lpRect=0x4fe554 | out: lpRect=0x4fe554) returned 1 [0055.551] GetWindowRect (in: hWnd=0x50216, lpRect=0x4fe554 | out: lpRect=0x4fe554) returned 1 [0055.551] GetParent (hWnd=0x50216) returned 0x50218 [0055.551] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fe554, cPoints=0x2 | out: lpPoints=0x4fe554) returned -10485898 [0055.551] GetParent (hWnd=0x50216) returned 0x50218 [0055.551] GetWindow (hWnd=0x50216, uCmd=0x3) returned 0x0 [0055.551] SetWindowPos (hWnd=0x50216, hWndInsertAfter=0x70126, X=0, Y=0, cx=0, cy=0, uFlags=0x3) returned 1 [0055.551] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x46, wParam=0x0, lParam=0x4fe84c) returned 0x0 [0055.553] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0055.553] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0055.553] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x47, wParam=0x0, lParam=0x4fe84c) returned 0x0 [0055.553] GetClientRect (in: hWnd=0x50216, lpRect=0x4fe50c | out: lpRect=0x4fe50c) returned 1 [0055.553] GetWindowRect (in: hWnd=0x50216, lpRect=0x4fe50c | out: lpRect=0x4fe50c) returned 1 [0055.553] GetParent (hWnd=0x50216) returned 0x50218 [0055.553] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fe50c, cPoints=0x2 | out: lpPoints=0x4fe50c) returned -10485898 [0055.553] GetParent (hWnd=0x50216) returned 0x50218 [0055.553] GetWindow (hWnd=0x50216, uCmd=0x3) returned 0x70126 [0055.553] GetFocus () returned 0x0 [0055.553] GetParent (hWnd=0x50216) returned 0x50218 [0055.553] GetWindowLongW (hWnd=0x50216, nIndex=-20) returned 0 [0055.553] DestroyWindow (hWnd=0x50216) returned 1 [0055.554] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0055.554] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x210, wParam=0x2160002, lParam=0x50216) returned 0x0 [0055.554] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0055.554] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x46, wParam=0x0, lParam=0x4fe784) returned 0x0 [0055.555] GetWindowPlacement (in: hWnd=0x50218, lpwndpl=0x4fe4cc | out: lpwndpl=0x4fe4cc) returned 1 [0055.555] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe478 | out: lpRect=0x4fe478) returned 1 [0055.555] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0055.555] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0055.555] GetSystemMetrics (nIndex=42) returned 0 [0055.555] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fe340, nMaxCount=7 | out: lpString="PROCED") returned 6 [0055.555] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fe340) returned 0x6 [0055.556] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe380 | out: lpRect=0x4fe380) returned 1 [0055.556] GetCurrentObject (hdc=0x10105d6, type=0x1) returned 0xb00017 [0055.556] GetCurrentObject (hdc=0x10105d6, type=0x2) returned 0x900010 [0055.556] GetCurrentObject (hdc=0x10105d6, type=0x7) returned 0x77050759 [0055.556] GetCurrentObject (hdc=0x10105d6, type=0x6) returned 0x8a01c2 [0055.556] SaveDC (hdc=0x10105d6) returned 1 [0055.556] GetNearestColor (hdc=0x10105d6, color=0x2a2aa5) returned 0x2a2aa5 [0055.556] CreateSolidBrush (color=0x2a2aa5) returned 0x6210074f [0055.556] FillRect (hDC=0x10105d6, lprc=0x4fe220, hbr=0x6210074f) returned 1 [0055.556] DeleteObject (ho=0x6210074f) returned 1 [0055.556] RestoreDC (hdc=0x10105d6, nSavedDC=-1) returned 1 [0055.557] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x47, wParam=0x0, lParam=0x4fe784) returned 0x0 [0055.557] GetClientRect (in: hWnd=0x50216, lpRect=0x4fe444 | out: lpRect=0x4fe444) returned 1 [0055.557] GetWindowRect (in: hWnd=0x50216, lpRect=0x4fe444 | out: lpRect=0x4fe444) returned 1 [0055.557] GetParent (hWnd=0x50216) returned 0x50218 [0055.557] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fe444, cPoints=0x2 | out: lpPoints=0x4fe444) returned -10485898 [0055.557] GetParent (hWnd=0x50216) returned 0x50218 [0055.557] GetWindowTextLengthW (hWnd=0x50216) returned 0 [0055.557] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0055.557] GetSystemMetrics (nIndex=42) returned 0 [0055.557] GetWindowTextW (in: hWnd=0x50216, lpString=0x4fe388, nMaxCount=1 | out: lpString="") returned 0 [0055.557] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0xd, wParam=0x1, lParam=0x4fe388) returned 0x0 [0055.557] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0055.557] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x50216, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0055.558] GetCurrentActCtx (in: lphActCtx=0x4fe838 | out: lphActCtx=0x4fe838*=0x84731c) returned 1 [0055.559] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd10000 [0055.559] GetModuleHandleW (lpModuleName=0x0) returned 0xc0000 [0055.559] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.STATIC.app.0.141b42a_r9_ad1", lpWindowName=0x0, dwStyle=0x5600000d, X=248, Y=9, nWidth=729, nHeight=302, hWndParent=0x50218, hMenu=0x0, hInstance=0xc0000, lpParam=0x0) returned 0x60216 [0055.559] SetWindowLongW (hWnd=0x60216, nIndex=-4, dwNewLong=1876470720) returned 76941662 [0055.559] GetWindowLongW (hWnd=0x60216, nIndex=-4) returned 1876470720 [0055.560] SetWindowLongW (hWnd=0x60216, nIndex=-4, dwNewLong=76954622) returned 1876470720 [0055.560] GetWindowLongW (hWnd=0x60216, nIndex=-4) returned 76954622 [0055.560] GetWindowLongW (hWnd=0x60216, nIndex=-16) returned 1174405133 [0055.560] GetWindowLongW (hWnd=0x60216, nIndex=-12) returned 0 [0055.560] SetWindowLongW (hWnd=0x60216, nIndex=-12, dwNewLong=393750) returned 0 [0055.560] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0x81, wParam=0x0, lParam=0x4fe258) returned 0x1 [0055.560] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0x83, wParam=0x0, lParam=0x4fe244) returned 0x0 [0055.561] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0x1, wParam=0x0, lParam=0x4fe258) returned 0x0 [0055.561] GetWindow (hWnd=0x60216, uCmd=0x3) returned 0x70126 [0055.561] GetClientRect (in: hWnd=0x60216, lpRect=0x4fdf04 | out: lpRect=0x4fdf04) returned 1 [0055.561] GetWindowRect (in: hWnd=0x60216, lpRect=0x4fdf04 | out: lpRect=0x4fdf04) returned 1 [0055.561] GetParent (hWnd=0x60216) returned 0x50218 [0055.561] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fdf04, cPoints=0x2 | out: lpPoints=0x4fdf04) returned -10485898 [0055.562] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0x5, wParam=0x0, lParam=0x12e02d9) returned 0x0 [0055.562] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0x3, wParam=0x0, lParam=0x900f8) returned 0x0 [0055.562] GetClientRect (in: hWnd=0x60216, lpRect=0x4fdf5c | out: lpRect=0x4fdf5c) returned 1 [0055.562] GetWindowRect (in: hWnd=0x60216, lpRect=0x4fdf5c | out: lpRect=0x4fdf5c) returned 1 [0055.562] GetParent (hWnd=0x60216) returned 0x50218 [0055.562] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fdf5c, cPoints=0x2 | out: lpPoints=0x4fdf5c) returned -10485898 [0055.562] SendMessageW (hWnd=0x60216, Msg=0x2210, wParam=0x2160001, lParam=0x60216) returned 0x0 [0055.562] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0x2210, wParam=0x2160001, lParam=0x60216) returned 0x0 [0055.562] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0055.562] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0x46, wParam=0x0, lParam=0x4fe26c) returned 0x0 [0055.563] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0055.564] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0x47, wParam=0x0, lParam=0x4fe26c) returned 0x0 [0055.564] GetClientRect (in: hWnd=0x60216, lpRect=0x4fdf2c | out: lpRect=0x4fdf2c) returned 1 [0055.564] GetWindowRect (in: hWnd=0x60216, lpRect=0x4fdf2c | out: lpRect=0x4fdf2c) returned 1 [0055.564] GetParent (hWnd=0x60216) returned 0x50218 [0055.564] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x50218, lpPoints=0x4fdf2c, cPoints=0x2 | out: lpPoints=0x4fdf2c) returned -10485898 [0055.564] GetParent (hWnd=0x60216) returned 0x50218 [0055.564] GetParent (hWnd=0x60216) returned 0x50218 [0055.564] GetParent (hWnd=0x8002e) returned 0x50218 [0055.564] GetParent (hWnd=0x4020c) returned 0x50218 [0055.564] GetParent (hWnd=0x9004a) returned 0x50218 [0055.564] GetParent (hWnd=0x70044) returned 0x50218 [0055.564] GetParent (hWnd=0x7004e) returned 0x50218 [0055.564] GetParent (hWnd=0x3021c) returned 0x50218 [0055.564] GetParent (hWnd=0x70126) returned 0x50218 [0055.564] GetParent (hWnd=0x60216) returned 0x50218 [0055.582] GetFullPathNameW (in: lpFileName="C:\\FD1HVy\\Rand123", nBufferLength=0x105, lpBuffer=0x4fe470, lpFilePart=0x0 | out: lpBuffer="C:\\FD1HVy\\Rand123", lpFilePart=0x0) returned 0x11 [0055.582] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe920) returned 1 [0055.582] GetFileAttributesExW (in: lpFileName="C:\\FD1HVy\\Rand123" (normalized: "c:\\fd1hvy\\rand123"), fInfoLevelId=0x0, lpFileInformation=0x4fe99c | out: lpFileInformation=0x4fe99c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0055.583] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe91c) returned 1 [0055.583] GetFullPathNameW (in: lpFileName="C:\\FD1HVy\\Rand123", nBufferLength=0x105, lpBuffer=0x4fe474, lpFilePart=0x0 | out: lpBuffer="C:\\FD1HVy\\Rand123", lpFilePart=0x0) returned 0x11 [0055.583] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b0) returned 1 [0055.583] GetFileAttributesExW (in: lpFileName="C:\\FD1HVy\\Rand123" (normalized: "c:\\fd1hvy\\rand123"), fInfoLevelId=0x0, lpFileInformation=0x4fe92c | out: lpFileInformation=0x4fe92c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0055.583] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8ac) returned 1 [0055.584] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b0) returned 1 [0055.584] GetFileAttributesExW (in: lpFileName="C:\\FD1HVy\\Rand123" (normalized: "c:\\fd1hvy\\rand123"), fInfoLevelId=0x0, lpFileInformation=0x4fe92c | out: lpFileInformation=0x4fe92c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0055.584] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8ac) returned 1 [0055.584] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b0) returned 1 [0055.584] GetFileAttributesExW (in: lpFileName="C:\\FD1HVy" (normalized: "c:\\fd1hvy"), fInfoLevelId=0x0, lpFileInformation=0x4fe92c | out: lpFileInformation=0x4fe92c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0055.584] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8ac) returned 1 [0055.584] CreateDirectoryW (lpPathName="C:\\FD1HVy" (normalized: "c:\\fd1hvy"), lpSecurityAttributes=0x0) returned 1 [0055.586] CreateDirectoryW (lpPathName="C:\\FD1HVy\\Rand123" (normalized: "c:\\fd1hvy\\rand123"), lpSecurityAttributes=0x0) returned 1 [0055.608] GetCurrentProcessId () returned 0x2e8 [0055.609] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0x4fe2a4 | out: lpLuid=0x4fe2a4*(LowPart=0x14, HighPart=0)) returned 1 [0055.611] GetCurrentProcess () returned 0xffffffff [0055.611] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x20, TokenHandle=0x4fe2a0 | out: TokenHandle=0x4fe2a0*=0x374) returned 1 [0055.611] AdjustTokenPrivileges (in: TokenHandle=0x374, DisableAllPrivileges=0, NewState=0x233c954*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0055.612] CloseHandle (hObject=0x374) returned 1 [0055.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x32f94c8, Length=0x20000, ResultLength=0x4fe98c | out: SystemInformation=0x32f94c8, ResultLength=0x4fe98c*=0x15140) returned 0x0 [0055.641] CoTaskMemAlloc (cb=0x20e) returned 0x8719e0 [0055.641] GetCurrentDirectoryW (in: nBufferLength=0x105, lpBuffer=0x8719e0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0055.641] CoTaskMemFree (pv=0x8719e0) [0055.641] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yu.exe", nBufferLength=0x105, lpBuffer=0x4fe484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\yu.exe", lpFilePart=0x0) returned 0x1e [0055.641] GetFullPathNameW (in: lpFileName="C:\\FD1HVy\\Rand123\\local.exe", nBufferLength=0x105, lpBuffer=0x4fe484, lpFilePart=0x0 | out: lpBuffer="C:\\FD1HVy\\Rand123\\local.exe", lpFilePart=0x0) returned 0x1b [0055.642] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe938) returned 1 [0055.642] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yu.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\yu.exe"), fInfoLevelId=0x0, lpFileInformation=0x4fe9b4 | out: lpFileInformation=0x4fe9b4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20cc5680, ftCreationTime.dwHighDateTime=0x1d5462e, ftLastAccessTime.dwLowDateTime=0x2164ed00, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x2033c000, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x7200)) returned 1 [0055.642] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe934) returned 1 [0055.642] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\yu.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\yu.exe"), lpNewFileName="C:\\FD1HVy\\Rand123\\local.exe" (normalized: "c:\\fd1hvy\\rand123\\local.exe")) returned 1 [0055.809] GetCurrentProcess () returned 0xffffffff [0055.809] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x4fe584 | out: TokenHandle=0x4fe584*=0x378) returned 1 [0055.896] GetCurrentProcess () returned 0xffffffff [0055.896] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x4fe594 | out: TokenHandle=0x4fe594*=0x37c) returned 1 [0055.904] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x380 [0055.904] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x384 [0055.908] GetCurrentProcess () returned 0xffffffff [0055.908] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x4fe5a4 | out: TokenHandle=0x4fe5a4*=0x388) returned 1 [0055.911] GetCurrentProcess () returned 0xffffffff [0055.911] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x4fe5b4 | out: TokenHandle=0x4fe5b4*=0x38c) returned 1 [0055.913] QueryPerformanceFrequency (in: lpFrequency=0x5f5a80 | out: lpFrequency=0x5f5a80*=100000000) returned 1 [0055.913] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe928 | out: lpPerformanceCount=0x4fe928*=14707870604) returned 1 [0055.917] GetCurrentProcess () returned 0xffffffff [0055.917] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x4fe570 | out: TokenHandle=0x4fe570*=0x390) returned 1 [0055.921] GetCurrentProcess () returned 0xffffffff [0055.921] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x4fe580 | out: TokenHandle=0x4fe580*=0x394) returned 1 [0055.931] GetCurrentProcess () returned 0xffffffff [0055.931] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x4fe584 | out: TokenHandle=0x4fe584*=0x398) returned 1 [0055.990] GetCurrentProcess () returned 0xffffffff [0055.990] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x4fe594 | out: TokenHandle=0x4fe594*=0x39c) returned 1 [0055.994] GetCurrentProcess () returned 0xffffffff [0055.994] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x4fe80c | out: TokenHandle=0x4fe80c*=0x3a0) returned 1 [0056.000] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20019, phkResult=0x4fd944 | out: phkResult=0x4fd944*=0x3a4) returned 0x0 [0056.001] RegQueryValueExW (in: hKey=0x3a4, lpValueName="InstallationType", lpReserved=0x0, lpType=0x4fd964, lpData=0x0, lpcbData=0x4fd960*=0x0 | out: lpType=0x4fd964*=0x1, lpData=0x0, lpcbData=0x4fd960*=0xe) returned 0x0 [0056.001] RegQueryValueExW (in: hKey=0x3a4, lpValueName="InstallationType", lpReserved=0x0, lpType=0x4fd964, lpData=0x2369258, lpcbData=0x4fd960*=0xe | out: lpType=0x4fd964*=0x1, lpData="Client", lpcbData=0x4fd960*=0xe) returned 0x0 [0056.001] RegCloseKey (hKey=0x3a4) returned 0x0 [0057.071] CoTaskMemAlloc (cb=0xcc0) returned 0x8878a8 [0057.072] RasEnumConnectionsW (in: param_1=0x8878a8, param_2=0x4fe81c, param_3=0x4fe820 | out: param_1=0x8878a8, param_2=0x4fe81c, param_3=0x4fe820) returned 0x0 [0057.338] CoTaskMemFree (pv=0x8878a8) [0057.746] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x4fe608 | out: lpWSAData=0x4fe608) returned 0 [0057.751] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x0) returned 0x40c [0058.028] setsockopt (s=0x40c, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0058.028] closesocket (s=0x40c) returned 0 [0058.028] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x0) returned 0x40c [0058.033] setsockopt (s=0x40c, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0058.033] closesocket (s=0x40c) returned 0 [0058.033] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x40c [0058.034] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x410 [0058.034] ioctlsocket (in: s=0x40c, cmd=-2147195266, argp=0x4fe824 | out: argp=0x4fe824) returned 0 [0058.034] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x414 [0058.035] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x418 [0058.035] ioctlsocket (in: s=0x414, cmd=-2147195266, argp=0x4fe824 | out: argp=0x4fe824) returned 0 [0058.036] WSAIoctl (in: s=0x40c, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x4fe80c, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x4fe80c, lpOverlapped=0x0) returned -1 [0058.037] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x4fe53c, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0058.105] WSAEventSelect (s=0x40c, hEventObject=0x410, lNetworkEvents=512) returned 0 [0058.105] WSAIoctl (in: s=0x414, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x4fe80c, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x4fe80c, lpOverlapped=0x0) returned -1 [0058.105] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x4fe53c, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0058.106] WSAEventSelect (s=0x414, hEventObject=0x418, lNetworkEvents=512) returned 0 [0058.106] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x420 [0058.106] RasConnectionNotificationW (param_1=0xffffffff, param_2=0x420, param_3=0x3) returned 0x0 [0058.114] RegOpenCurrentUser (in: samDesired=0x20019, phkResult=0x4fe838 | out: phkResult=0x4fe838*=0x438) returned 0x0 [0058.115] RegOpenKeyExW (in: hKey=0x438, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Connections", ulOptions=0x0, samDesired=0x20019, phkResult=0x4fe7ec | out: phkResult=0x4fe7ec*=0x43c) returned 0x0 [0058.115] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x440 [0058.116] RegNotifyChangeKeyValue (hKey=0x43c, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x440, fAsynchronous=1) returned 0x0 [0058.116] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Connections", ulOptions=0x0, samDesired=0x20019, phkResult=0x4fe7f0 | out: phkResult=0x4fe7f0*=0x444) returned 0x0 [0058.117] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x448 [0058.117] RegNotifyChangeKeyValue (hKey=0x444, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x448, fAsynchronous=1) returned 0x0 [0058.117] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x4fe7f0 | out: phkResult=0x4fe7f0*=0x44c) returned 0x0 [0058.118] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x450 [0058.118] RegNotifyChangeKeyValue (hKey=0x44c, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x450, fAsynchronous=1) returned 0x0 [0058.118] GetCurrentProcess () returned 0xffffffff [0058.118] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x4fe7dc | out: TokenHandle=0x4fe7dc*=0x454) returned 1 [0058.122] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x4fe0e8 | out: phkResult=0x4fe0e8*=0x458) returned 0x0 [0058.122] RegQueryValueExW (in: hKey=0x458, lpValueName="LegacyWPADSupport", lpReserved=0x0, lpType=0x4fe104, lpData=0x0, lpcbData=0x4fe100*=0x0 | out: lpType=0x4fe104*=0x0, lpData=0x0, lpcbData=0x4fe100*=0x0) returned 0x2 [0058.122] RegCloseKey (hKey=0x458) returned 0x0 [0058.604] WinHttpOpen (pszAgentW=0x0, dwAccessType=0x1, pszProxyW=0x0, pszProxyBypassW=0x0, dwFlags=0x0) returned 0x891500 [0059.003] WinHttpSetTimeouts (hInternet=0x891500, nResolveTimeout=60000, nConnectTimeout=60000, nSendTimeout=60000, nReceiveTimeout=60000) returned 1 [0059.005] WinHttpGetIEProxyConfigForCurrentUser (in: pProxyConfig=0x4fe7ec | out: pProxyConfig=0x4fe7ec) returned 1 [0059.643] CoTaskMemAlloc (cb=0x20e) returned 0x8a1f50 [0059.643] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.HttpWebRequest_Disabled", lpBuffer=0x8a1f50, nSize=0x105 | out: lpBuffer="\x41f8\x89\x32e0\x87\x178e\x6f5d\x177e\x6f5d\x03") returned 0x0 [0059.643] CoTaskMemFree (pv=0x8a1f50) [0059.643] CoTaskMemAlloc (cb=0x20e) returned 0x8a1f50 [0059.643] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.HttpWebRequest_MinCount", lpBuffer=0x8a1f50, nSize=0x105 | out: lpBuffer="\x41f8\x89\x32e0\x87\x178e\x6f5d\x177e\x6f5d\x03") returned 0x0 [0059.643] CoTaskMemFree (pv=0x8a1f50) [0059.647] EtwEventRegister (in: ProviderId=0x236bff0, EnableCallback=0x4963d8e, CallbackContext=0x0, RegHandle=0x236bfcc | out: RegHandle=0x236bfcc) returned 0x0 [0059.647] EtwEventSetInformation (RegHandle=0x86ffc0, InformationClass=0x47, EventInformation=0x2, InformationLength=0x236bf8c) returned 0x0 [0059.649] GetCurrentProcess () returned 0xffffffff [0059.649] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x4fe54c | out: TokenHandle=0x4fe54c*=0x498) returned 1 [0059.651] GetCurrentProcess () returned 0xffffffff [0059.652] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x4fe55c | out: TokenHandle=0x4fe55c*=0x4a4) returned 1 [0059.655] SetEvent (hEvent=0x380) returned 1 [0059.686] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x4fe754*=0x420, lpdwindex=0x4fe574 | out: lpdwindex=0x4fe574) returned 0x80010115 [0061.218] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x4fe734*=0x410, lpdwindex=0x4fe554 | out: lpdwindex=0x4fe554) returned 0x80010115 [0061.218] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x4fe734*=0x418, lpdwindex=0x4fe554 | out: lpdwindex=0x4fe554) returned 0x80010115 [0061.218] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x4fe788*=0x440, lpdwindex=0x4fe5a4 | out: lpdwindex=0x4fe5a4) returned 0x80010115 [0061.219] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x4fe788*=0x448, lpdwindex=0x4fe5a4 | out: lpdwindex=0x4fe5a4) returned 0x80010115 [0061.219] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x4fe788*=0x450, lpdwindex=0x4fe5a4 | out: lpdwindex=0x4fe5a4) returned 0x80010115 [0061.220] WinHttpGetProxyForUrl (in: hSession=0x891500, lpcwszUrl="https://www.google.pl/", pAutoProxyOptions=0x4fe720, pProxyInfo=0x4fe790 | out: pProxyInfo=0x4fe790) returned 0 [0061.450] GetCurrentProcess () returned 0xffffffff [0061.450] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x4fe4c4 | out: TokenHandle=0x4fe4c4*=0x50c) returned 1 [0061.451] GetCurrentProcess () returned 0xffffffff [0061.451] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x4fe4d4 | out: TokenHandle=0x4fe4d4*=0x510) returned 1 [0061.452] GetTimeZoneInformation (in: lpTimeZoneInformation=0x4fe644 | out: lpTimeZoneInformation=0x4fe644) returned 0x2 [0061.453] GetDynamicTimeZoneInformation (in: pTimeZoneInformation=0x4fe4a0 | out: pTimeZoneInformation=0x4fe4a0) returned 0x2 [0061.454] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Time Zones\\W. Europe Standard Time", ulOptions=0x0, samDesired=0x20019, phkResult=0x4fe584 | out: phkResult=0x4fe584*=0x514) returned 0x0 [0061.455] RegQueryValueExW (in: hKey=0x514, lpValueName="TZI", lpReserved=0x0, lpType=0x4fe5a0, lpData=0x0, lpcbData=0x4fe59c*=0x0 | out: lpType=0x4fe5a0*=0x3, lpData=0x0, lpcbData=0x4fe59c*=0x2c) returned 0x0 [0061.455] RegQueryValueExW (in: hKey=0x514, lpValueName="TZI", lpReserved=0x0, lpType=0x4fe5a0, lpData=0x236f0e8, lpcbData=0x4fe59c*=0x2c | out: lpType=0x4fe5a0*=0x3, lpData=0x236f0e8*, lpcbData=0x4fe59c*=0x2c) returned 0x0 [0061.456] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Time Zones\\W. Europe Standard Time\\Dynamic DST", ulOptions=0x0, samDesired=0x20019, phkResult=0x4fe3d8 | out: phkResult=0x4fe3d8*=0x0) returned 0x2 [0061.457] RegQueryValueExW (in: hKey=0x514, lpValueName="MUI_Display", lpReserved=0x0, lpType=0x4fe578, lpData=0x0, lpcbData=0x4fe574*=0x0 | out: lpType=0x4fe578*=0x1, lpData=0x0, lpcbData=0x4fe574*=0x20) returned 0x0 [0061.457] RegQueryValueExW (in: hKey=0x514, lpValueName="MUI_Display", lpReserved=0x0, lpType=0x4fe578, lpData=0x236f50c, lpcbData=0x4fe574*=0x20 | out: lpType=0x4fe578*=0x1, lpData="@tzres.dll,-320", lpcbData=0x4fe574*=0x20) returned 0x0 [0061.457] RegQueryValueExW (in: hKey=0x514, lpValueName="MUI_Std", lpReserved=0x0, lpType=0x4fe578, lpData=0x0, lpcbData=0x4fe574*=0x0 | out: lpType=0x4fe578*=0x1, lpData=0x0, lpcbData=0x4fe574*=0x20) returned 0x0 [0061.457] RegQueryValueExW (in: hKey=0x514, lpValueName="MUI_Std", lpReserved=0x0, lpType=0x4fe578, lpData=0x236f564, lpcbData=0x4fe574*=0x20 | out: lpType=0x4fe578*=0x1, lpData="@tzres.dll,-322", lpcbData=0x4fe574*=0x20) returned 0x0 [0061.457] RegQueryValueExW (in: hKey=0x514, lpValueName="MUI_Dlt", lpReserved=0x0, lpType=0x4fe578, lpData=0x0, lpcbData=0x4fe574*=0x0 | out: lpType=0x4fe578*=0x1, lpData=0x0, lpcbData=0x4fe574*=0x20) returned 0x0 [0061.457] RegQueryValueExW (in: hKey=0x514, lpValueName="MUI_Dlt", lpReserved=0x0, lpType=0x4fe578, lpData=0x236f5bc, lpcbData=0x4fe574*=0x20 | out: lpType=0x4fe578*=0x1, lpData="@tzres.dll,-321", lpcbData=0x4fe574*=0x20) returned 0x0 [0065.262] CoTaskMemAlloc (cb=0x20c) returned 0x89ee70 [0065.262] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x89ee70 | out: pszPath="C:\\WINDOWS\\system32") returned 0x0 [0065.267] CoTaskMemFree (pv=0x89ee70) [0065.268] CoTaskMemAlloc (cb=0x20e) returned 0x89ee70 [0065.268] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\WINDOWS\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0x4fe594, pwszFileMUIPath=0x89ee70, pcchFileMUIPath=0x4fe598, pululEnumerator=0x4fe58c | out: pwszLanguage=0x0, pcchLanguage=0x4fe594, pwszFileMUIPath="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0x4fe598, pululEnumerator=0x4fe58c) returned 1 [0065.278] CoTaskMemFree (pv=0x0) [0065.278] CoTaskMemFree (pv=0x89ee70) [0065.278] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x7550001 [0065.307] CoTaskMemAlloc (cb=0x3ec) returned 0x8aa830 [0065.307] LoadStringW (in: hInstance=0x7550001, uID=0x140, lpBuffer=0x8aa830, cchBufferMax=500 | out: lpBuffer="(UTC+01:00) Amsterdam, Berlin, Bern, Rome, Stockholm, Vienna") returned 0x3c [0065.307] CoTaskMemFree (pv=0x8aa830) [0065.308] FreeLibrary (hLibModule=0x7550001) returned 1 [0065.308] CoTaskMemAlloc (cb=0x20c) returned 0x89ee70 [0065.308] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x89ee70 | out: pszPath="C:\\WINDOWS\\system32") returned 0x0 [0065.308] CoTaskMemFree (pv=0x89ee70) [0065.309] CoTaskMemAlloc (cb=0x20e) returned 0x89ee70 [0065.309] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\WINDOWS\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0x4fe594, pwszFileMUIPath=0x89ee70, pcchFileMUIPath=0x4fe598, pululEnumerator=0x4fe58c | out: pwszLanguage=0x0, pcchLanguage=0x4fe594, pwszFileMUIPath="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0x4fe598, pululEnumerator=0x4fe58c) returned 1 [0065.310] CoTaskMemFree (pv=0x0) [0065.310] CoTaskMemFree (pv=0x89ee70) [0065.310] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x7550001 [0065.310] CoTaskMemAlloc (cb=0x3ec) returned 0x8aa830 [0065.311] LoadStringW (in: hInstance=0x7550001, uID=0x142, lpBuffer=0x8aa830, cchBufferMax=500 | out: lpBuffer="W. Europe Standard Time") returned 0x17 [0065.311] CoTaskMemFree (pv=0x8aa830) [0065.311] FreeLibrary (hLibModule=0x7550001) returned 1 [0065.311] CoTaskMemAlloc (cb=0x20c) returned 0x89ee70 [0065.311] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x89ee70 | out: pszPath="C:\\WINDOWS\\system32") returned 0x0 [0065.311] CoTaskMemFree (pv=0x89ee70) [0065.311] CoTaskMemAlloc (cb=0x20e) returned 0x89ee70 [0065.311] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\WINDOWS\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0x4fe594, pwszFileMUIPath=0x89ee70, pcchFileMUIPath=0x4fe598, pululEnumerator=0x4fe58c | out: pwszLanguage=0x0, pcchLanguage=0x4fe594, pwszFileMUIPath="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0x4fe598, pululEnumerator=0x4fe58c) returned 1 [0065.312] CoTaskMemFree (pv=0x0) [0065.312] CoTaskMemFree (pv=0x89ee70) [0065.312] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x7550001 [0065.313] CoTaskMemAlloc (cb=0x3ec) returned 0x8aa830 [0065.313] LoadStringW (in: hInstance=0x7550001, uID=0x141, lpBuffer=0x8aa830, cchBufferMax=500 | out: lpBuffer="W. Europe Daylight Time") returned 0x17 [0065.313] CoTaskMemFree (pv=0x8aa830) [0065.314] FreeLibrary (hLibModule=0x7550001) returned 1 [0065.314] RegCloseKey (hKey=0x514) returned 0x0 [0065.315] SetEvent (hEvent=0x380) returned 1 [0065.326] GetNetworkParams (in: pFixedInfo=0x0, pOutBufLen=0x4fe7a0 | out: pFixedInfo=0x0, pOutBufLen=0x4fe7a0) returned 0x6f [0066.616] LocalAlloc (uFlags=0x0, uBytes=0x248) returned 0x89ee70 [0066.616] GetNetworkParams (in: pFixedInfo=0x89ee70, pOutBufLen=0x4fe7a0 | out: pFixedInfo=0x89ee70, pOutBufLen=0x4fe7a0) returned 0x0 [0066.729] LocalFree (hMem=0x89ee70) returned 0x0 [0066.732] CoTaskMemAlloc (cb=0x20e) returned 0x8b4c00 [0066.732] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.Connection_Disabled", lpBuffer=0x8b4c00, nSize=0x105 | out: lpBuffer="\xee70\x89\x8448\x8a") returned 0x0 [0066.732] CoTaskMemFree (pv=0x8b4c00) [0066.732] CoTaskMemAlloc (cb=0x20e) returned 0x8b4c00 [0066.732] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.Connection_MinCount", lpBuffer=0x8b4c00, nSize=0x105 | out: lpBuffer="\xee70\x89\x8448\x8a") returned 0x0 [0066.732] CoTaskMemFree (pv=0x8b4c00) [0066.735] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x5b0 [0066.736] WSASocketW (af=23, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x588 [0066.737] GetAddrInfoW (in: pNodeName="www.google.pl", pServiceName=0x0, pHints=0x4fe688*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x4fe630 | out: ppResult=0x4fe630*=0x896210*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="www.google.pl", ai_addr=0x89b4a0*(sa_family=2, sin_port=0x0, sin_addr="216.58.206.3"), ai_next=0x0)) returned 0 [0067.218] FreeAddrInfoW (pAddrInfo=0x896210*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="www.google.pl", ai_addr=0x89b4a0*(sa_family=2, sin_port=0x0, sin_addr="216.58.206.3"), ai_next=0x0)) [0067.219] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x5b8 [0067.219] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x5dc [0067.219] ioctlsocket (in: s=0x5b8, cmd=-2147195266, argp=0x4fe65c | out: argp=0x4fe65c) returned 0 [0067.219] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x5e0 [0067.219] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x5e4 [0067.219] ioctlsocket (in: s=0x5e0, cmd=-2147195266, argp=0x4fe65c | out: argp=0x4fe65c) returned 0 [0067.219] WSAIoctl (in: s=0x5b8, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x4fe644, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x4fe644, lpOverlapped=0x0) returned -1 [0067.219] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x4fe374, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0067.220] WSAEventSelect (s=0x5b8, hEventObject=0x5dc, lNetworkEvents=512) returned 0 [0067.220] WSAIoctl (in: s=0x5e0, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x4fe644, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x4fe644, lpOverlapped=0x0) returned -1 [0067.220] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x4fe374, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0067.220] WSAEventSelect (s=0x5e0, hEventObject=0x5e4, lNetworkEvents=512) returned 0 [0067.220] GetAdaptersAddresses () returned 0x6f [0067.226] LocalAlloc (uFlags=0x0, uBytes=0x810) returned 0x8a2ae0 [0067.226] GetAdaptersAddresses () returned 0x0 [0067.237] LocalFree (hMem=0x8a2ae0) returned 0x0 [0067.239] WSAConnect (in: s=0x5b0, name=0x237af38*(sa_family=2, sin_port=0x1bb, sin_addr="216.58.206.3"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0067.276] closesocket (s=0x588) returned 0 [0067.284] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0x4fe590 | out: phkResult=0x4fe590*=0x588) returned 0x0 [0067.285] RegQueryValueExW (in: hKey=0x588, lpValueName="HWRPortReuseOnSocketBind", lpReserved=0x0, lpType=0x4fe5ac, lpData=0x0, lpcbData=0x4fe5a8*=0x0 | out: lpType=0x4fe5ac*=0x0, lpData=0x0, lpcbData=0x4fe5a8*=0x0) returned 0x2 [0067.285] RegCloseKey (hKey=0x588) returned 0x0 [0067.291] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0x4fe594 | out: phkResult=0x4fe594*=0x588) returned 0x0 [0067.291] RegQueryValueExW (in: hKey=0x588, lpValueName="SchUseStrongCrypto", lpReserved=0x0, lpType=0x4fe5b0, lpData=0x0, lpcbData=0x4fe5ac*=0x0 | out: lpType=0x4fe5b0*=0x0, lpData=0x0, lpcbData=0x4fe5ac*=0x0) returned 0x2 [0067.291] RegCloseKey (hKey=0x588) returned 0x0 [0067.293] GetCurrentProcessId () returned 0x2e8 [0067.294] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2e8) returned 0x588 [0067.347] EnumProcessModules (in: hProcess=0x588, lphModule=0x237d640, cb=0x100, lpcbNeeded=0x4fe59c | out: lphModule=0x237d640, lpcbNeeded=0x4fe59c) returned 1 [0067.347] EnumProcessModules (in: hProcess=0x588, lphModule=0x237d74c, cb=0x200, lpcbNeeded=0x4fe59c | out: lphModule=0x237d74c, lpcbNeeded=0x4fe59c) returned 1 [0067.347] GetModuleInformation (in: hProcess=0x588, hModule=0xc0000, lpmodinfo=0x237d98c, cb=0xc | out: lpmodinfo=0x237d98c*(lpBaseOfDll=0xc0000, SizeOfImage=0xe000, EntryPoint=0x0)) returned 1 [0067.348] CoTaskMemAlloc (cb=0x804) returned 0x8a2ae0 [0067.348] GetModuleBaseNameW (in: hProcess=0x588, hModule=0xc0000, lpBaseName=0x8a2ae0, nSize=0x800 | out: lpBaseName="yu.exe") returned 0x6 [0067.348] CoTaskMemFree (pv=0x8a2ae0) [0067.348] CoTaskMemAlloc (cb=0x804) returned 0x8a2ae0 [0067.348] GetModuleFileNameExW (in: hProcess=0x588, hModule=0xc0000, lpFilename=0x8a2ae0, nSize=0x800 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\yu.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\yu.exe")) returned 0x1e [0067.349] CoTaskMemFree (pv=0x8a2ae0) [0067.349] CloseHandle (hObject=0x588) returned 1 [0067.349] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yu.exe", nBufferLength=0x105, lpBuffer=0x4fe098, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\yu.exe", lpFilePart=0x0) returned 0x1e [0067.349] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319\\System.Net.ServicePointManager.SchSendAuxRecord", ulOptions=0x0, samDesired=0x20019, phkResult=0x4fe594 | out: phkResult=0x4fe594*=0x0) returned 0x2 [0067.350] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0x4fe594 | out: phkResult=0x4fe594*=0x588) returned 0x0 [0067.350] RegQueryValueExW (in: hKey=0x588, lpValueName="SchSendAuxRecord", lpReserved=0x0, lpType=0x4fe5b0, lpData=0x0, lpcbData=0x4fe5ac*=0x0 | out: lpType=0x4fe5b0*=0x0, lpData=0x0, lpcbData=0x4fe5ac*=0x0) returned 0x2 [0067.350] RegCloseKey (hKey=0x588) returned 0x0 [0067.351] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0x4fe594 | out: phkResult=0x4fe594*=0x588) returned 0x0 [0067.351] RegQueryValueExW (in: hKey=0x588, lpValueName="SystemDefaultTlsVersions", lpReserved=0x0, lpType=0x4fe5b0, lpData=0x0, lpcbData=0x4fe5ac*=0x0 | out: lpType=0x4fe5b0*=0x0, lpData=0x0, lpcbData=0x4fe5ac*=0x0) returned 0x2 [0067.352] RegCloseKey (hKey=0x588) returned 0x0 [0067.352] GetCurrentProcessId () returned 0x2e8 [0067.352] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2e8) returned 0x588 [0067.352] EnumProcessModules (in: hProcess=0x588, lphModule=0x23805e0, cb=0x100, lpcbNeeded=0x4fe594 | out: lphModule=0x23805e0, lpcbNeeded=0x4fe594) returned 1 [0067.352] EnumProcessModules (in: hProcess=0x588, lphModule=0x23806ec, cb=0x200, lpcbNeeded=0x4fe594 | out: lphModule=0x23806ec, lpcbNeeded=0x4fe594) returned 1 [0067.353] GetModuleInformation (in: hProcess=0x588, hModule=0xc0000, lpmodinfo=0x238092c, cb=0xc | out: lpmodinfo=0x238092c*(lpBaseOfDll=0xc0000, SizeOfImage=0xe000, EntryPoint=0x0)) returned 1 [0067.353] CoTaskMemAlloc (cb=0x804) returned 0x8a2ae0 [0067.353] GetModuleBaseNameW (in: hProcess=0x588, hModule=0xc0000, lpBaseName=0x8a2ae0, nSize=0x800 | out: lpBaseName="yu.exe") returned 0x6 [0067.353] CoTaskMemFree (pv=0x8a2ae0) [0067.353] CoTaskMemAlloc (cb=0x804) returned 0x8a2ae0 [0067.353] GetModuleFileNameExW (in: hProcess=0x588, hModule=0xc0000, lpFilename=0x8a2ae0, nSize=0x800 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\yu.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\yu.exe")) returned 0x1e [0067.353] CoTaskMemFree (pv=0x8a2ae0) [0067.353] CloseHandle (hObject=0x588) returned 1 [0067.353] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yu.exe", nBufferLength=0x105, lpBuffer=0x4fe090, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\yu.exe", lpFilePart=0x0) returned 0x1e [0067.354] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319\\System.Net.ServicePointManager.RequireCertificateEKUs", ulOptions=0x0, samDesired=0x20019, phkResult=0x4fe58c | out: phkResult=0x4fe58c*=0x0) returned 0x2 [0067.354] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0x4fe58c | out: phkResult=0x4fe58c*=0x588) returned 0x0 [0067.355] RegQueryValueExW (in: hKey=0x588, lpValueName="RequireCertificateEKUs", lpReserved=0x0, lpType=0x4fe5a8, lpData=0x0, lpcbData=0x4fe5a4*=0x0 | out: lpType=0x4fe5a8*=0x0, lpData=0x0, lpcbData=0x4fe5a4*=0x0) returned 0x2 [0067.355] RegCloseKey (hKey=0x588) returned 0x0 [0067.357] LocalAlloc (uFlags=0x0, uBytes=0x24) returned 0x85f0c8 [0067.856] CryptFindOIDInfo (dwKeyType=0x2, pvKey=0x85f0c8, dwGroupId=0x0) returned 0x0 [0067.879] LocalFree (hMem=0x85f0c8) returned 0x0 [0067.879] LocalAlloc (uFlags=0x0, uBytes=0x24) returned 0x8a7e68 [0067.879] CryptFindOIDInfo (dwKeyType=0x2, pvKey=0x8a7e68, dwGroupId=0x0) returned 0x0 [0067.880] LocalFree (hMem=0x8a7e68) returned 0x0 [0068.002] EnumerateSecurityPackagesW (in: pcPackages=0x4fe5d0, ppPackageInfo=0x4fe564 | out: pcPackages=0x4fe5d0, ppPackageInfo=0x4fe564) returned 0x0 [0068.014] FreeContextBuffer (in: pvContextBuffer=0x8bc220 | out: pvContextBuffer=0x8bc220) returned 0x0 [0068.019] GetCurrentProcess () returned 0xffffffff [0068.019] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x4fe394 | out: TokenHandle=0x4fe394*=0x5ec) returned 1 [0068.020] AcquireCredentialsHandleW (in: pPrincipal=0x0, pPackage=0x2382fbc, fCredentialUse=0x2, pvLogonId=0x0, pAuthData=0x4fe3e8, pGetKeyFn=0x0, pvGetKeyArgument=0x0, phCredential=0x2384768, ptsExpiry=0x4fe36c | out: phCredential=0x2384768, ptsExpiry=0x4fe36c) returned 0x0 [0068.425] InitializeSecurityContextW (in: phCredential=0x4fe3a8, phContext=0x0, pTargetName=0x237b028, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x0, Reserved2=0x0, phNewContext=0x238496c, pOutput=0x2384904, pfContextAttr=0x2382f90, ptsExpiry=0x4fe3a0 | out: phNewContext=0x238496c, pOutput=0x2384904, pfContextAttr=0x2382f90, ptsExpiry=0x4fe3a0) returned 0x90312 [0068.426] FreeContextBuffer (in: pvContextBuffer=0x8a0bf0 | out: pvContextBuffer=0x8a0bf0) returned 0x0 [0068.429] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x75e90000 [0068.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x400, lpWideCharStr="AppPolicyGetClrCompat", cchWideChar=21, lpMultiByteStr=0x4fe3e8, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AppPolicyGetClrCompatã÷q®ÑÄÕðù½søêO", lpUsedDefaultChar=0x0) returned 21 [0068.430] GetProcAddress (hModule=0x75e90000, lpProcName="AppPolicyGetClrCompat") returned 0x74f768b0 [0068.430] AppPolicyGetClrCompat () returned 0x0 [0068.432] send (s=0x5b0, buf=0x2384980*, len=121, flags=0) returned 121 [0068.434] recv (in: s=0x5b0, buf=0x2384980, len=5, flags=0 | out: buf=0x2384980*) returned 5 [0068.459] recv (in: s=0x5b0, buf=0x2384985, len=63, flags=0 | out: buf=0x2384985*) returned 63 [0068.460] InitializeSecurityContextW (in: phCredential=0x4fe300, phContext=0x4fe390, pTargetName=0x237b028, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2384d58, Reserved2=0x0, phNewContext=0x238496c, pOutput=0x2384d6c, pfContextAttr=0x2382f90, ptsExpiry=0x4fe2f8 | out: phNewContext=0x238496c, pOutput=0x2384d6c, pfContextAttr=0x2382f90, ptsExpiry=0x4fe2f8) returned 0x90312 [0068.461] recv (in: s=0x5b0, buf=0x2384dfc, len=5, flags=0 | out: buf=0x2384dfc*) returned 5 [0068.461] recv (in: s=0x5b0, buf=0x2384e15, len=3217, flags=0 | out: buf=0x2384e15*) returned 3217 [0068.461] InitializeSecurityContextW (in: phCredential=0x4fe25c, phContext=0x4fe2ec, pTargetName=0x237b028, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2385b18, Reserved2=0x0, phNewContext=0x238496c, pOutput=0x2385b2c, pfContextAttr=0x2382f90, ptsExpiry=0x4fe254 | out: phNewContext=0x238496c, pOutput=0x2385b2c, pfContextAttr=0x2382f90, ptsExpiry=0x4fe254) returned 0x90312 [0068.465] recv (in: s=0x5b0, buf=0x2385bbc, len=5, flags=0 | out: buf=0x2385bbc*) returned 5 [0068.465] recv (in: s=0x5b0, buf=0x2385bd5, len=112, flags=0 | out: buf=0x2385bd5*) returned 112 [0068.466] InitializeSecurityContextW (in: phCredential=0x4fe1b8, phContext=0x4fe248, pTargetName=0x237b028, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2385cb8, Reserved2=0x0, phNewContext=0x238496c, pOutput=0x2385ccc, pfContextAttr=0x2382f90, ptsExpiry=0x4fe1b0 | out: phNewContext=0x238496c, pOutput=0x2385ccc, pfContextAttr=0x2382f90, ptsExpiry=0x4fe1b0) returned 0x90312 [0068.466] recv (in: s=0x5b0, buf=0x2385d5c, len=5, flags=0 | out: buf=0x2385d5c*) returned 5 [0068.466] recv (in: s=0x5b0, buf=0x2385d75, len=4, flags=0 | out: buf=0x2385d75*) returned 4 [0068.466] InitializeSecurityContextW (in: phCredential=0x4fe114, phContext=0x4fe1a4, pTargetName=0x237b028, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2385dec, Reserved2=0x0, phNewContext=0x238496c, pOutput=0x2385e00, pfContextAttr=0x2382f90, ptsExpiry=0x4fe10c | out: phNewContext=0x238496c, pOutput=0x2385e00, pfContextAttr=0x2382f90, ptsExpiry=0x4fe10c) returned 0x90312 [0068.720] FreeContextBuffer (in: pvContextBuffer=0x866b18 | out: pvContextBuffer=0x866b18) returned 0x0 [0068.720] send (s=0x5b0, buf=0x2385e7c*, len=101, flags=0) returned 101 [0068.721] recv (in: s=0x5b0, buf=0x2385e7c, len=5, flags=0 | out: buf=0x2385e7c*) returned 5 [0068.739] recv (in: s=0x5b0, buf=0x2385f09, len=228, flags=0 | out: buf=0x2385f09*) returned 228 [0068.739] InitializeSecurityContextW (in: phCredential=0x4fe070, phContext=0x4fe100, pTargetName=0x237b028, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2386060, Reserved2=0x0, phNewContext=0x238496c, pOutput=0x2386074, pfContextAttr=0x2382f90, ptsExpiry=0x4fe068 | out: phNewContext=0x238496c, pOutput=0x2386074, pfContextAttr=0x2382f90, ptsExpiry=0x4fe068) returned 0x90312 [0068.739] recv (in: s=0x5b0, buf=0x2386104, len=5, flags=0 | out: buf=0x2386104*) returned 5 [0068.739] recv (in: s=0x5b0, buf=0x238611d, len=1, flags=0 | out: buf=0x238611d*) returned 1 [0068.739] InitializeSecurityContextW (in: phCredential=0x4fdfcc, phContext=0x4fe05c, pTargetName=0x237b028, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2386190, Reserved2=0x0, phNewContext=0x238496c, pOutput=0x23861a4, pfContextAttr=0x2382f90, ptsExpiry=0x4fdfc4 | out: phNewContext=0x238496c, pOutput=0x23861a4, pfContextAttr=0x2382f90, ptsExpiry=0x4fdfc4) returned 0x90312 [0068.740] recv (in: s=0x5b0, buf=0x2386234, len=5, flags=0 | out: buf=0x2386234*) returned 5 [0068.740] recv (in: s=0x5b0, buf=0x238624d, len=48, flags=0 | out: buf=0x238624d*) returned 48 [0068.740] InitializeSecurityContextW (in: phCredential=0x4fdf28, phContext=0x4fdfb8, pTargetName=0x237b028, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x23862f0, Reserved2=0x0, phNewContext=0x238496c, pOutput=0x2386304, pfContextAttr=0x2382f90, ptsExpiry=0x4fdf20 | out: phNewContext=0x238496c, pOutput=0x2386304, pfContextAttr=0x2382f90, ptsExpiry=0x4fdf20) returned 0x0 [0069.285] QueryContextAttributesW (in: phContext=0x238496c, ulAttribute=0x4, pBuffer=0x23863b0 | out: pBuffer=0x23863b0) returned 0x0 [0069.285] QueryContextAttributesW (in: phContext=0x238496c, ulAttribute=0x5a, pBuffer=0x2386408 | out: pBuffer=0x2386408) returned 0x0 [0069.286] QueryContextAttributesW (in: phContext=0x238496c, ulAttribute=0x53, pBuffer=0x23864b4 | out: pBuffer=0x23864b4) returned 0x0 [0069.292] CertDuplicateCertificateContext (pCertContext=0x8bafc0) returned 0x8bafc0 [0069.293] CertDuplicateStore (hCertStore=0x8a7448) returned 0x8a7448 [0069.293] CertEnumCertificatesInStore (hCertStore=0x8a7448, pPrevCertContext=0x0) returned 0x8bae30 [0069.293] CertDuplicateCertificateContext (pCertContext=0x8bae30) returned 0x8bae30 [0069.293] CertEnumCertificatesInStore (hCertStore=0x8a7448, pPrevCertContext=0x8bae30) returned 0x8bafc0 [0069.294] CertDuplicateCertificateContext (pCertContext=0x8bafc0) returned 0x8bafc0 [0069.294] CertEnumCertificatesInStore (hCertStore=0x8a7448, pPrevCertContext=0x8bafc0) returned 0x0 [0069.294] CertCloseStore (hCertStore=0x8a7448, dwFlags=0x0) returned 1 [0069.294] CertFreeCertificateContext (pCertContext=0x8bafc0) returned 1 [0069.304] CertOpenStore (lpszStoreProvider=0x2, dwEncodingType=0x10001, hCryptProv=0x0, dwFlags=0x2204, pvPara=0x0) returned 0x8a7010 [0069.305] CertAddCRLLinkToStore (in: hCertStore=0x8a7010, pCrlContext=0x8bae30, dwAddDisposition=0x4, ppStoreContext=0x0 | out: ppStoreContext=0x0) returned 1 [0069.306] CertAddCRLLinkToStore (in: hCertStore=0x8a7010, pCrlContext=0x8bafc0, dwAddDisposition=0x4, ppStoreContext=0x0 | out: ppStoreContext=0x0) returned 1 [0069.306] LocalAlloc (uFlags=0x40, uBytes=0x16) returned 0x8be250 [0069.308] CertGetCertificateChain (in: hChainEngine=0x0, pCertContext=0x8bafc0, pTime=0x4fdf38, hAdditionalStore=0x8a7010, pChainPara=0x4fde78, dwFlags=0x0, pvReserved=0x0, ppChainContext=0x4fde6c | out: ppChainContext=0x4fde6c) returned 1 [0069.335] LocalFree (hMem=0x8be250) returned 0x0 [0069.335] CertDuplicateCertificateChain (pChainContext=0x8c5430) returned 0x8c5430 [0069.336] CertDuplicateCertificateContext (pCertContext=0x8bafc0) returned 0x8bafc0 [0069.336] CertDuplicateCertificateContext (pCertContext=0x8bad90) returned 0x8bad90 [0069.336] CertDuplicateCertificateContext (pCertContext=0x8bb3d0) returned 0x8bb3d0 [0069.336] CertFreeCertificateChain (pChainContext=0x8c5430) [0069.337] CertVerifyCertificateChainPolicy (in: pszPolicyOID=0x1, pChainContext=0x8c5430, pPolicyPara=0x4fe018, pPolicyStatus=0x4fe004 | out: pPolicyStatus=0x4fe004) returned 1 [0069.338] SetLastError (dwErrCode=0x0) [0069.339] CertVerifyCertificateChainPolicy (in: pszPolicyOID=0x4, pChainContext=0x8c5430, pPolicyPara=0x4fe078, pPolicyStatus=0x4fe02c | out: pPolicyStatus=0x4fe02c) returned 1 [0069.352] CertFreeCertificateChain (pChainContext=0x8c5430) [0069.352] CertFreeCertificateContext (pCertContext=0x8bafc0) returned 1 [0069.355] CoTaskMemAlloc (cb=0x20e) returned 0x8c5430 [0069.355] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_Disabled", lpBuffer=0x8c5430, nSize=0x105 | out: lpBuffer="\xaf58\x8c\x9fd8\x8c\x100") returned 0x0 [0069.355] CoTaskMemFree (pv=0x8c5430) [0069.355] CoTaskMemAlloc (cb=0x20e) returned 0x8c5430 [0069.355] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_MinCount", lpBuffer=0x8c5430, nSize=0x105 | out: lpBuffer="\xaf58\x8c\x9fd8\x8c\x100") returned 0x0 [0069.355] CoTaskMemFree (pv=0x8c5430) [0069.355] CoTaskMemAlloc (cb=0x20e) returned 0x8c5430 [0069.355] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_Disabled", lpBuffer=0x8c5430, nSize=0x105 | out: lpBuffer="\xaf58\x8c\x9fd8\x8c\x100") returned 0x0 [0069.355] CoTaskMemFree (pv=0x8c5430) [0069.355] CoTaskMemAlloc (cb=0x20e) returned 0x8c5430 [0069.356] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_MinCount", lpBuffer=0x8c5430, nSize=0x105 | out: lpBuffer="\xaf58\x8c\x9fd8\x8c\x100") returned 0x0 [0069.356] CoTaskMemFree (pv=0x8c5430) [0069.357] EncryptMessage (in: phContext=0x238496c, fQOP=0x0, pMessage=0x238eca8, MessageSeqNo=0x0 | out: pMessage=0x238eca8) returned 0x0 [0069.359] send (s=0x5b0, buf=0x238d780*, len=138, flags=0) returned 138 [0069.360] setsockopt (s=0x5b0, level=65535, optname=4102, optval="\xa0\x86\x01", optlen=4) returned 0 [0069.361] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.415] recv (in: s=0x5b0, buf=0x239afbd, len=1424, flags=0 | out: buf=0x239afbd*) returned 1424 [0069.417] DecryptMessage (in: phContext=0x238496c, pMessage=0x239f078, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x239f078, pfQOP=0x0) returned 0x0 [0069.437] setsockopt (s=0x5b0, level=65535, optname=4102, optval="\xf4\x01", optlen=4) returned 0 [0069.437] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe918 | out: lpPerformanceCount=0x4fe918*=16060260051) returned 1 [0069.437] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16060266188) returned 1 [0069.438] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.438] recv (in: s=0x5b0, buf=0x239afbd, len=1424, flags=0 | out: buf=0x239afbd*) returned 1424 [0069.438] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a2f4c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a2f4c, pfQOP=0x0) returned 0x0 [0069.438] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16060350394) returned 1 [0069.438] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.438] recv (in: s=0x5b0, buf=0x239afbd, len=1424, flags=0 | out: buf=0x239afbd*) returned 1424 [0069.438] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a306c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a306c, pfQOP=0x0) returned 0x0 [0069.438] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16060377674) returned 1 [0069.438] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.439] recv (in: s=0x5b0, buf=0x239afbd, len=1424, flags=0 | out: buf=0x239afbd*) returned 1424 [0069.439] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a318c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a318c, pfQOP=0x0) returned 0x0 [0069.439] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16060408743) returned 1 [0069.439] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.439] recv (in: s=0x5b0, buf=0x239afbd, len=1424, flags=0 | out: buf=0x239afbd*) returned 1424 [0069.439] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a32ac, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a32ac, pfQOP=0x0) returned 0x0 [0069.439] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16060436899) returned 1 [0069.439] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.439] recv (in: s=0x5b0, buf=0x239afbd, len=1424, flags=0 | out: buf=0x239afbd*) returned 1424 [0069.439] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a33cc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a33cc, pfQOP=0x0) returned 0x0 [0069.439] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16060462903) returned 1 [0069.439] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.439] recv (in: s=0x5b0, buf=0x239afbd, len=1424, flags=0 | out: buf=0x239afbd*) returned 1424 [0069.439] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a34ec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a34ec, pfQOP=0x0) returned 0x0 [0069.439] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16060489348) returned 1 [0069.440] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.440] recv (in: s=0x5b0, buf=0x239afbd, len=1424, flags=0 | out: buf=0x239afbd*) returned 1424 [0069.440] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a360c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a360c, pfQOP=0x0) returned 0x0 [0069.440] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16060518431) returned 1 [0069.440] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.440] recv (in: s=0x5b0, buf=0x239afbd, len=1424, flags=0 | out: buf=0x239afbd*) returned 1424 [0069.440] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a372c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a372c, pfQOP=0x0) returned 0x0 [0069.440] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16060544783) returned 1 [0069.440] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.440] recv (in: s=0x5b0, buf=0x239afbd, len=1424, flags=0 | out: buf=0x239afbd*) returned 1424 [0069.440] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a384c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a384c, pfQOP=0x0) returned 0x0 [0069.440] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16060569880) returned 1 [0069.440] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.440] recv (in: s=0x5b0, buf=0x239afbd, len=1424, flags=0 | out: buf=0x239afbd*) returned 1424 [0069.440] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a396c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a396c, pfQOP=0x0) returned 0x0 [0069.441] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16060631599) returned 1 [0069.441] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.441] recv (in: s=0x5b0, buf=0x239afbd, len=1424, flags=0 | out: buf=0x239afbd*) returned 1424 [0069.441] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a3a8c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a3a8c, pfQOP=0x0) returned 0x0 [0069.441] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16060659245) returned 1 [0069.441] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.441] recv (in: s=0x5b0, buf=0x239afbd, len=1424, flags=0 | out: buf=0x239afbd*) returned 1424 [0069.441] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a3bac, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a3bac, pfQOP=0x0) returned 0x0 [0069.441] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16060686732) returned 1 [0069.442] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.442] recv (in: s=0x5b0, buf=0x239afbd, len=1424, flags=0 | out: buf=0x239afbd*) returned 1424 [0069.442] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a3ccc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a3ccc, pfQOP=0x0) returned 0x0 [0069.442] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16060717658) returned 1 [0069.442] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.442] recv (in: s=0x5b0, buf=0x239afbd, len=1424, flags=0 | out: buf=0x239afbd*) returned 1424 [0069.442] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a3dec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a3dec, pfQOP=0x0) returned 0x0 [0069.442] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16060742403) returned 1 [0069.442] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.442] recv (in: s=0x5b0, buf=0x239afbd, len=1424, flags=0 | out: buf=0x239afbd*) returned 1424 [0069.442] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a3f0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a3f0c, pfQOP=0x0) returned 0x0 [0069.442] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16060767944) returned 1 [0069.442] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.442] recv (in: s=0x5b0, buf=0x239afbd, len=1424, flags=0 | out: buf=0x239afbd*) returned 1424 [0069.443] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a402c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a402c, pfQOP=0x0) returned 0x0 [0069.443] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16060801535) returned 1 [0069.443] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.443] recv (in: s=0x5b0, buf=0x239afbd, len=1104, flags=0 | out: buf=0x239afbd*) returned 1104 [0069.443] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a414c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a414c, pfQOP=0x0) returned 0x0 [0069.443] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16060828771) returned 1 [0069.443] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.443] recv (in: s=0x5b0, buf=0x239afbd, len=304, flags=0 | out: buf=0x239afbd*) returned 304 [0069.443] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a426c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a426c, pfQOP=0x0) returned 0x0 [0069.443] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16060875135) returned 1 [0069.443] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.443] recv (in: s=0x5b0, buf=0x239afbd, len=1424, flags=0 | out: buf=0x239afbd*) returned 1424 [0069.444] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a438c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a438c, pfQOP=0x0) returned 0x0 [0069.444] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16060907726) returned 1 [0069.444] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.444] recv (in: s=0x5b0, buf=0x239afbd, len=1424, flags=0 | out: buf=0x239afbd*) returned 1424 [0069.444] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a44ac, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a44ac, pfQOP=0x0) returned 0x0 [0069.444] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16060935338) returned 1 [0069.444] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.444] recv (in: s=0x5b0, buf=0x239afbd, len=1424, flags=0 | out: buf=0x239afbd*) returned 1424 [0069.444] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a45cc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a45cc, pfQOP=0x0) returned 0x0 [0069.444] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16060962781) returned 1 [0069.444] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.444] recv (in: s=0x5b0, buf=0x239afbd, len=1424, flags=0 | out: buf=0x239afbd*) returned 1424 [0069.444] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a46ec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a46ec, pfQOP=0x0) returned 0x0 [0069.444] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16060987824) returned 1 [0069.445] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.445] recv (in: s=0x5b0, buf=0x239afbd, len=1424, flags=0 | out: buf=0x239afbd*) returned 1424 [0069.445] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a480c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a480c, pfQOP=0x0) returned 0x0 [0069.445] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16061013645) returned 1 [0069.445] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.445] recv (in: s=0x5b0, buf=0x239afbd, len=1424, flags=0 | out: buf=0x239afbd*) returned 1424 [0069.445] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a492c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a492c, pfQOP=0x0) returned 0x0 [0069.445] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16061039792) returned 1 [0069.445] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.445] recv (in: s=0x5b0, buf=0x239afbd, len=1424, flags=0 | out: buf=0x239afbd*) returned 1424 [0069.445] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a4a4c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a4a4c, pfQOP=0x0) returned 0x0 [0069.445] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16061066391) returned 1 [0069.445] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.445] recv (in: s=0x5b0, buf=0x239afbd, len=1424, flags=0 | out: buf=0x239afbd*) returned 1424 [0069.445] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a4b6c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a4b6c, pfQOP=0x0) returned 0x0 [0069.446] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16061093893) returned 1 [0069.446] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.446] recv (in: s=0x5b0, buf=0x239afbd, len=1424, flags=0 | out: buf=0x239afbd*) returned 1424 [0069.446] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a4c8c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a4c8c, pfQOP=0x0) returned 0x0 [0069.446] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16061121059) returned 1 [0069.446] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.446] recv (in: s=0x5b0, buf=0x239afbd, len=1424, flags=0 | out: buf=0x239afbd*) returned 1424 [0069.446] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a4dac, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a4dac, pfQOP=0x0) returned 0x0 [0069.446] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16061149131) returned 1 [0069.446] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.446] recv (in: s=0x5b0, buf=0x239afbd, len=1424, flags=0 | out: buf=0x239afbd*) returned 1424 [0069.446] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a4ecc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a4ecc, pfQOP=0x0) returned 0x0 [0069.446] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16061173830) returned 1 [0069.446] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.446] recv (in: s=0x5b0, buf=0x239afbd, len=1424, flags=0 | out: buf=0x239afbd*) returned 1424 [0069.447] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a4fec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a4fec, pfQOP=0x0) returned 0x0 [0069.447] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16061202269) returned 1 [0069.447] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.447] recv (in: s=0x5b0, buf=0x239afbd, len=1424, flags=0 | out: buf=0x239afbd*) returned 1424 [0069.447] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a510c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a510c, pfQOP=0x0) returned 0x0 [0069.447] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16061229210) returned 1 [0069.447] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.447] recv (in: s=0x5b0, buf=0x239afbd, len=1424, flags=0 | out: buf=0x239afbd*) returned 1424 [0069.447] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a522c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a522c, pfQOP=0x0) returned 0x0 [0069.447] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16061255857) returned 1 [0069.447] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.447] recv (in: s=0x5b0, buf=0x239afbd, len=1424, flags=0 | out: buf=0x239afbd*) returned 1424 [0069.447] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a534c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a534c, pfQOP=0x0) returned 0x0 [0069.447] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16061283754) returned 1 [0069.448] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.448] recv (in: s=0x5b0, buf=0x239afbd, len=1424, flags=0 | out: buf=0x239afbd*) returned 1424 [0069.448] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a546c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a546c, pfQOP=0x0) returned 0x0 [0069.448] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16061311806) returned 1 [0069.448] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.448] recv (in: s=0x5b0, buf=0x239afbd, len=864, flags=0 | out: buf=0x239afbd*) returned 864 [0069.448] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a558c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a558c, pfQOP=0x0) returned 0x0 [0069.448] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe8e0 | out: lpPerformanceCount=0x4fe8e0*=16061339371) returned 1 [0069.448] recv (in: s=0x5b0, buf=0x239afb8, len=5, flags=0 | out: buf=0x239afb8*) returned 5 [0069.448] recv (in: s=0x5b0, buf=0x239afbd, len=32, flags=0 | out: buf=0x239afbd*) returned 32 [0069.448] DecryptMessage (in: phContext=0x238496c, pMessage=0x23a56ac, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x23a56ac, pfQOP=0x0) returned 0x0 [0069.448] SetEvent (hEvent=0x380) returned 1 [0069.448] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe904 | out: lpPerformanceCount=0x4fe904*=16061381573) returned 1 [0069.459] QueryPerformanceCounter (in: lpPerformanceCount=0x4fe910 | out: lpPerformanceCount=0x4fe910*=16062449451) returned 1 [0069.459] SetEvent (hEvent=0x380) returned 1 [0069.459] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x4fe718*=0x420, lpdwindex=0x4fe534 | out: lpdwindex=0x4fe534) returned 0x80010115 [0069.460] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x4fe6f8*=0x410, lpdwindex=0x4fe514 | out: lpdwindex=0x4fe514) returned 0x80010115 [0069.461] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x4fe6f8*=0x418, lpdwindex=0x4fe514 | out: lpdwindex=0x4fe514) returned 0x80010115 [0069.461] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x4fe74c*=0x440, lpdwindex=0x4fe56c | out: lpdwindex=0x4fe56c) returned 0x80010115 [0069.461] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x4fe74c*=0x448, lpdwindex=0x4fe56c | out: lpdwindex=0x4fe56c) returned 0x80010115 [0069.462] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x4fe74c*=0x450, lpdwindex=0x4fe56c | out: lpdwindex=0x4fe56c) returned 0x80010115 [0069.463] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x6c8 [0069.464] WSASocketW (af=23, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x6d0 [0069.464] GetAddrInfoW (in: pNodeName="apjae73voyttfmu3.onion.ly", pServiceName=0x0, pHints=0x4fe64c*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x4fe5f4 | out: ppResult=0x4fe5f4*=0x8bca00*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="apjae73voyttfmu3.onion.ly", ai_addr=0x89bb90*(sa_family=2, sin_port=0x0, sin_addr="209.141.38.195"), ai_next=0x0)) returned 0 [0069.471] FreeAddrInfoW (pAddrInfo=0x8bca00*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="apjae73voyttfmu3.onion.ly", ai_addr=0x89bb90*(sa_family=2, sin_port=0x0, sin_addr="209.141.38.195"), ai_next=0x0)) [0069.471] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x4fe590*=0x5dc, lpdwindex=0x4fe3ac | out: lpdwindex=0x4fe3ac) returned 0x80010115 [0069.472] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x4fe590*=0x5e4, lpdwindex=0x4fe3ac | out: lpdwindex=0x4fe3ac) returned 0x80010115 [0069.473] WSAConnect (in: s=0x6c8, name=0x23b7e3c*(sa_family=2, sin_port=0x50, sin_addr="209.141.38.195"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0069.636] closesocket (s=0x6d0) returned 0 [0069.637] send (s=0x6c8, buf=0x237bde4*, len=159, flags=0) returned 159 [0069.637] setsockopt (s=0x6c8, level=65535, optname=4102, optval="\xa0\x86\x01", optlen=4) returned 0 [0069.637] recv (in: s=0x6c8, buf=0x2376530, len=4096, flags=0 | out: buf=0x2376530*) returned 465 [0072.337] setsockopt (s=0x6c8, level=65535, optname=4102, optval="\xe0\x93\x04", optlen=4) returned 0 [0072.347] GetWindowTextLengthW (hWnd=0x60216) returned 0 [0072.347] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0072.347] GetSystemMetrics (nIndex=42) returned 0 [0072.347] GetWindowTextW (in: hWnd=0x60216, lpString=0x4fe914, nMaxCount=1 | out: lpString="") returned 0 [0072.347] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0xd, wParam=0x1, lParam=0x4fe914) returned 0x0 [0072.347] GetWindowTextLengthW (hWnd=0x60216) returned 0 [0072.348] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0072.348] GetSystemMetrics (nIndex=42) returned 0 [0072.348] GetWindowTextW (in: hWnd=0x60216, lpString=0x4fe910, nMaxCount=1 | out: lpString="") returned 0 [0072.348] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0xd, wParam=0x1, lParam=0x4fe910) returned 0x0 [0072.348] SetWindowTextW (hWnd=0x60216, lpString="\x54\x77\x6f\x6a\x65\x20\x70\x6c\x69\x6b\x69\x20\x7a\x6f\x73\x74\x61\x142\x79\x20\x7a\x61\x73\x7a\x79\x66\x72\x6f\x77\x61\x6e\x65\x2e\x0a\x50\x72\x6f\x73\x7a\x119\x20\x77\x70\x142\x61\x63\x69\x107\x20\x72\xf3\x77\x6e\x6f\x77\x61\x72\x74\x6f\x15b\x107\x20\x32\x30\x30\x20\x50\x4c\x4e\x20\x6e\x61\x20\x6b\x6f\x6e\x74\x6f\x20\x42\x49\x54\x43\x4f\x49\x4e\x3a\x0a\x31\x44\x56\x7a\x72\x51\x76\x32\x55\x52\x74\x5a\x6f\x35\x5a\x6f\x58\x71\x4c\x4b\x69\x39\x58\x35\x45\x38\x72\x48\x37\x78\x48\x31\x6d\x44\x0a\x0a\x50\x6f\x74\x77\x69\x65\x72\x64\x7a\x65\x6e\x69\x65\x20\x70\x142\x61\x74\x6e\x6f\x15b\x63\x69\x20\x6f\x64\x62\x79\x77\x61\x20\x73\x69\x119\x20\x72\x119\x63\x7a\x6e\x69\x65\x20\x77\x20\x63\x69\x105\x67\x75\x20\x32\x34\x68\x2e\x0a\x50\x6f\x20\x7a\x61\x74\x77\x69\x65\x72\x64\x7a\x65\x6e\x69\x75\x20\x70\x142\x61\x74\x6e\x6f\x15b\x63\x69\x20\x6e\x61\x20\x73\x74\x72\x6f\x6e\x69\x65\x20\x68\x74\x74\x70\x3a\x2f\x2f\x61\x70\x6a\x61\x65\x37\x33\x76\x6f\x79\x74\x74\x66\x6d\x75\x33\x2e\x6f\x6e\x69\x6f\x6e\x2e\x6c\x79\x2f\x3f\x68\x61\x73\x68\x3d\x31\x44\x56\x7a\x72\x51\x76\x32\x55\x52\x74\x5a\x6f\x35\x5a\x6f\x58\x71\x4c\x4b\x69\x39\x58\x35\x45\x38\x72\x48\x37\x78\x48\x31\x6d\x44\x0a\x75\x7a\x79\x73\x6b\x61\x73\x7a\x20\x69\x6e\x73\x74\x72\x75\x6b\x63\x6a\x119\x20\x77\x72\x61\x7a\x20\x7a\x20\x68\x61\x73\x142\x65\x6d\x20\x6e\x61\x20\x74\x65\x6d\x61\x74\x20\x73\x70\x6f\x73\x6f\x62\x75\x20\x6f\x64\x73\x7a\x79\x66\x72\x6f\x77\x61\x6e\x69\x61\x20\x70\x6c\x69\x6b\xf3\x77\x2e\x0a\x0a\x4e\x61\x20\x73\x74\x72\x6f\x6e\x69\x65\x20\x6d\x6f\x17c\x65\x73\x7a\x20\x6f\x64\x73\x7a\x79\x66\x72\x6f\x77\x61\x107\x20\x6a\x65\x64\x65\x6e\x20\x70\x6c\x69\x6b\x20\x7a\x61\x20\x64\x61\x72\x6d\x6f\x2e\x0a\x0a\x4b\x6f\x70\x69\x61\x20\x77\x69\x61\x64\x6f\x6d\x6f\x15b\x63\x69\x20\x64\x6f\x73\x74\x119\x70\x6e\x61\x20\x77\x20\x70\x6c\x69\x6b\x75\x20\x52\x45\x41\x44\x5f\x49\x54\x2e\x74\x78\x74\x20\x6e\x61\x20\x70\x75\x6c\x70\x69\x63\x69\x65\x2e") returned 1 [0072.348] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0xc, wParam=0x0, lParam=0x23d9644) returned 0x1 [0072.349] GetStockObject (i=5) returned 0x900015 [0072.350] GetDlgItem (hDlg=0x50218, nIDDlgItem=393750) returned 0x60216 [0072.350] SendMessageW (hWnd=0x60216, Msg=0x202b, wParam=0x60216, lParam=0x4fe40c) returned 0x0 [0072.350] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0x202b, wParam=0x60216, lParam=0x4fe40c) returned 0x0 [0072.350] InvalidateRect (hWnd=0x60216, lpRect=0x0, bErase=1) returned 1 [0072.351] GetWindowTextLengthW (hWnd=0x7004e) returned 0 [0072.351] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0072.351] GetSystemMetrics (nIndex=42) returned 0 [0072.351] GetWindowTextW (in: hWnd=0x7004e, lpString=0x4fe914, nMaxCount=1 | out: lpString="") returned 0 [0072.351] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0xd, wParam=0x1, lParam=0x4fe914) returned 0x0 [0072.351] GetWindowTextLengthW (hWnd=0x7004e) returned 0 [0072.351] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0072.351] GetSystemMetrics (nIndex=42) returned 0 [0072.351] GetWindowTextW (in: hWnd=0x7004e, lpString=0x4fe8fc, nMaxCount=1 | out: lpString="") returned 0 [0072.351] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0xd, wParam=0x1, lParam=0x4fe8fc) returned 0x0 [0072.351] GetWindowTextLengthW (hWnd=0x7004e) returned 0 [0072.351] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0072.351] GetSystemMetrics (nIndex=42) returned 0 [0072.351] GetWindowTextW (in: hWnd=0x7004e, lpString=0x4fe8e4, nMaxCount=1 | out: lpString="") returned 0 [0072.351] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0xd, wParam=0x1, lParam=0x4fe8e4) returned 0x0 [0072.351] GetWindowTextLengthW (hWnd=0x7004e) returned 0 [0072.351] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0072.351] GetSystemMetrics (nIndex=42) returned 0 [0072.351] GetWindowTextW (in: hWnd=0x7004e, lpString=0x4fe8d0, nMaxCount=1 | out: lpString="") returned 0 [0072.351] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0xd, wParam=0x1, lParam=0x4fe8d0) returned 0x0 [0072.351] SetWindowTextW (hWnd=0x7004e, lpString="http://apjae73voyttfmu3.onion.ly/?hash=1DVzrQv2URtZo5ZoXqLKi9X5E8rH7xH1mD") returned 1 [0072.351] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0xc, wParam=0x0, lParam=0x23d9564) returned 0x1 [0072.352] SendMessageW (hWnd=0x7004e, Msg=0x2111, wParam=0x400004e, lParam=0x7004e) returned 0x0 [0072.352] SendMessageW (hWnd=0x7004e, Msg=0x2111, wParam=0x300004e, lParam=0x7004e) returned 0x0 [0072.352] SendMessageW (hWnd=0x7004e, Msg=0xb9, wParam=0x0, lParam=0x0) returned 0x1 [0072.352] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0xb9, wParam=0x0, lParam=0x0) returned 0x1 [0072.352] GetWindowTextLengthW (hWnd=0x70126) returned 0 [0072.352] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0072.352] GetSystemMetrics (nIndex=42) returned 0 [0072.353] GetWindowTextW (in: hWnd=0x70126, lpString=0x4fe914, nMaxCount=1 | out: lpString="") returned 0 [0072.353] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0xd, wParam=0x1, lParam=0x4fe914) returned 0x0 [0072.353] GetWindowTextLengthW (hWnd=0x70126) returned 0 [0072.353] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0072.353] GetSystemMetrics (nIndex=42) returned 0 [0072.353] GetWindowTextW (in: hWnd=0x70126, lpString=0x4fe8fc, nMaxCount=1 | out: lpString="") returned 0 [0072.353] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0xd, wParam=0x1, lParam=0x4fe8fc) returned 0x0 [0072.353] GetWindowTextLengthW (hWnd=0x70126) returned 0 [0072.353] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0072.353] GetSystemMetrics (nIndex=42) returned 0 [0072.353] GetWindowTextW (in: hWnd=0x70126, lpString=0x4fe8e4, nMaxCount=1 | out: lpString="") returned 0 [0072.353] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0xd, wParam=0x1, lParam=0x4fe8e4) returned 0x0 [0072.353] GetWindowTextLengthW (hWnd=0x70126) returned 0 [0072.353] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0072.353] GetSystemMetrics (nIndex=42) returned 0 [0072.353] GetWindowTextW (in: hWnd=0x70126, lpString=0x4fe8d0, nMaxCount=1 | out: lpString="") returned 0 [0072.353] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0xd, wParam=0x1, lParam=0x4fe8d0) returned 0x0 [0072.353] SetWindowTextW (hWnd=0x70126, lpString="1DVzrQv2URtZo5ZoXqLKi9X5E8rH7xH1mD") returned 1 [0072.353] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0xc, wParam=0x0, lParam=0x23d8e94) returned 0x1 [0072.353] SendMessageW (hWnd=0x70126, Msg=0x2111, wParam=0x4000126, lParam=0x70126) returned 0x0 [0072.354] SendMessageW (hWnd=0x70126, Msg=0x2111, wParam=0x3000126, lParam=0x70126) returned 0x0 [0072.355] SendMessageW (hWnd=0x70126, Msg=0xb9, wParam=0x0, lParam=0x0) returned 0x1 [0072.355] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0xb9, wParam=0x0, lParam=0x0) returned 0x1 [0072.356] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt", nBufferLength=0x105, lpBuffer=0x4fe33c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt", lpFilePart=0x0) returned 0x23 [0072.356] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe880) returned 1 [0072.356] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x6d0 [0072.357] GetFileType (hFile=0x6d0) returned 0x1 [0072.357] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe87c) returned 1 [0072.357] GetFileType (hFile=0x6d0) returned 0x1 [0072.358] WriteFile (in: hFile=0x6d0, lpBuffer=0x23dbcec*, nNumberOfBytesToWrite=0x1b6, lpNumberOfBytesWritten=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x23dbcec*, lpNumberOfBytesWritten=0x4fe8e0*=0x1b6, lpOverlapped=0x0) returned 1 [0072.359] CloseHandle (hObject=0x6d0) returned 1 [0072.397] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe938) returned 1 [0072.398] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x4fe3ec, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0072.398] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*", lpFindFileData=0x4fe660 | out: lpFindFileData=0x4fe660*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43c948a9, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x4dbf6f68, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae570 [0072.400] FindNextFileW (in: hFindFile=0x8ae570, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43c948a9, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x4dbf6f68, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0072.400] FindNextFileW (in: hFindFile=0x8ae570, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb9a6080, ftCreationTime.dwHighDateTime=0x1d4c747, ftLastAccessTime.dwLowDateTime=0x6d4bf220, ftLastAccessTime.dwHighDateTime=0x1d4d5ce, ftLastWriteTime.dwLowDateTime=0x6d4bf220, ftLastWriteTime.dwHighDateTime=0x1d4d5ce, nFileSizeHigh=0x0, nFileSizeLow=0x2a82, dwReserved0=0x0, dwReserved1=0x0, cFileName="1eQtrRLHRNgmTFTghoDS.flv", cAlternateFileName="1EQTRR~1.FLV")) returned 1 [0072.400] FindNextFileW (in: hFindFile=0x8ae570, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8d403330, ftCreationTime.dwHighDateTime=0x1d4cdd5, ftLastAccessTime.dwLowDateTime=0xac220680, ftLastAccessTime.dwHighDateTime=0x1d4c663, ftLastWriteTime.dwLowDateTime=0xac220680, ftLastWriteTime.dwHighDateTime=0x1d4c663, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="3k7Q7nShjo", cAlternateFileName="3K7Q7N~1")) returned 1 [0072.401] FindNextFileW (in: hFindFile=0x8ae570, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d17b6d0, ftCreationTime.dwHighDateTime=0x1d4d519, ftLastAccessTime.dwLowDateTime=0xd827a900, ftLastAccessTime.dwHighDateTime=0x1d4d2ad, ftLastWriteTime.dwLowDateTime=0xd827a900, ftLastWriteTime.dwHighDateTime=0x1d4d2ad, nFileSizeHigh=0x0, nFileSizeLow=0x85d3, dwReserved0=0x0, dwReserved1=0x0, cFileName="74A7.mp4", cAlternateFileName="")) returned 1 [0072.401] FindNextFileW (in: hFindFile=0x8ae570, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd0aad60, ftCreationTime.dwHighDateTime=0x1d4c7cb, ftLastAccessTime.dwLowDateTime=0xe9dc1400, ftLastAccessTime.dwHighDateTime=0x1d4c5d4, ftLastWriteTime.dwLowDateTime=0xe9dc1400, ftLastWriteTime.dwHighDateTime=0x1d4c5d4, nFileSizeHigh=0x0, nFileSizeLow=0x1061d, dwReserved0=0x0, dwReserved1=0x0, cFileName="BGTJZ0.ods", cAlternateFileName="")) returned 1 [0072.401] FindNextFileW (in: hFindFile=0x8ae570, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc04d7a90, ftCreationTime.dwHighDateTime=0x1d4d329, ftLastAccessTime.dwLowDateTime=0x4a206180, ftLastAccessTime.dwHighDateTime=0x1d4cb08, ftLastWriteTime.dwLowDateTime=0x4a206180, ftLastWriteTime.dwHighDateTime=0x1d4cb08, nFileSizeHigh=0x0, nFileSizeLow=0x9994, dwReserved0=0x0, dwReserved1=0x0, cFileName="bYdJcG.wav", cAlternateFileName="")) returned 1 [0072.401] FindNextFileW (in: hFindFile=0x8ae570, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0072.401] FindNextFileW (in: hFindFile=0x8ae570, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67e1a300, ftCreationTime.dwHighDateTime=0x1d4c90f, ftLastAccessTime.dwLowDateTime=0x3cf00c90, ftLastAccessTime.dwHighDateTime=0x1d4c8ce, ftLastWriteTime.dwLowDateTime=0x3cf00c90, ftLastWriteTime.dwHighDateTime=0x1d4c8ce, nFileSizeHigh=0x0, nFileSizeLow=0x13c68, dwReserved0=0x0, dwReserved1=0x0, cFileName="eaPeoUE2b.mp3", cAlternateFileName="EAPEOU~1.MP3")) returned 1 [0072.401] FindNextFileW (in: hFindFile=0x8ae570, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b447dd0, ftCreationTime.dwHighDateTime=0x1d4ca18, ftLastAccessTime.dwLowDateTime=0x456a4910, ftLastAccessTime.dwHighDateTime=0x1d4d343, ftLastWriteTime.dwLowDateTime=0x456a4910, ftLastWriteTime.dwHighDateTime=0x1d4d343, nFileSizeHigh=0x0, nFileSizeLow=0x17806, dwReserved0=0x0, dwReserved1=0x0, cFileName="EnckOtc0v1 wz3JqFVR.xlsx", cAlternateFileName="ENCKOT~1.XLS")) returned 1 [0072.401] FindNextFileW (in: hFindFile=0x8ae570, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32339c10, ftCreationTime.dwHighDateTime=0x1d4cd5e, ftLastAccessTime.dwLowDateTime=0xcb3abd10, ftLastAccessTime.dwHighDateTime=0x1d4d391, ftLastWriteTime.dwLowDateTime=0xcb3abd10, ftLastWriteTime.dwHighDateTime=0x1d4d391, nFileSizeHigh=0x0, nFileSizeLow=0x93c5, dwReserved0=0x0, dwReserved1=0x0, cFileName="f8zSflIb84wWXVTH.docx", cAlternateFileName="F8ZSFL~1.DOC")) returned 1 [0072.402] FindNextFileW (in: hFindFile=0x8ae570, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51fcfc90, ftCreationTime.dwHighDateTime=0x1d4d40b, ftLastAccessTime.dwLowDateTime=0xaa936bc0, ftLastAccessTime.dwHighDateTime=0x1d4ccfc, ftLastWriteTime.dwLowDateTime=0xaa936bc0, ftLastWriteTime.dwHighDateTime=0x1d4ccfc, nFileSizeHigh=0x0, nFileSizeLow=0x495a, dwReserved0=0x0, dwReserved1=0x0, cFileName="FqBS.rtf", cAlternateFileName="")) returned 1 [0072.402] FindNextFileW (in: hFindFile=0x8ae570, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f77b50, ftCreationTime.dwHighDateTime=0x1d4c5bc, ftLastAccessTime.dwLowDateTime=0x2452af50, ftLastAccessTime.dwHighDateTime=0x1d4c593, ftLastWriteTime.dwLowDateTime=0x2452af50, ftLastWriteTime.dwHighDateTime=0x1d4c593, nFileSizeHigh=0x0, nFileSizeLow=0x161a4, dwReserved0=0x0, dwReserved1=0x0, cFileName="gLeeRljtvdgUfy1N.jpg", cAlternateFileName="GLEERL~1.JPG")) returned 1 [0072.402] FindNextFileW (in: hFindFile=0x8ae570, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x506d70b0, ftCreationTime.dwHighDateTime=0x1d4d08e, ftLastAccessTime.dwLowDateTime=0x7508edb0, ftLastAccessTime.dwHighDateTime=0x1d4d01f, ftLastWriteTime.dwLowDateTime=0x7508edb0, ftLastWriteTime.dwHighDateTime=0x1d4d01f, nFileSizeHigh=0x0, nFileSizeLow=0x836c, dwReserved0=0x0, dwReserved1=0x0, cFileName="h6YiFxxS37QVLD4Mb.bmp", cAlternateFileName="H6YIFX~1.BMP")) returned 1 [0072.402] FindNextFileW (in: hFindFile=0x8ae570, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5e46770, ftCreationTime.dwHighDateTime=0x1d4d3f3, ftLastAccessTime.dwLowDateTime=0x75a331e0, ftLastAccessTime.dwHighDateTime=0x1d4d01f, ftLastWriteTime.dwLowDateTime=0x75a331e0, ftLastWriteTime.dwHighDateTime=0x1d4d01f, nFileSizeHigh=0x0, nFileSizeLow=0x666c, dwReserved0=0x0, dwReserved1=0x0, cFileName="I2kERwg0S3Bn2drJjr.xls", cAlternateFileName="I2KERW~1.XLS")) returned 1 [0072.402] FindNextFileW (in: hFindFile=0x8ae570, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf61dfd40, ftCreationTime.dwHighDateTime=0x1d4d101, ftLastAccessTime.dwLowDateTime=0x6ebb67a0, ftLastAccessTime.dwHighDateTime=0x1d4c94c, ftLastWriteTime.dwLowDateTime=0x6ebb67a0, ftLastWriteTime.dwHighDateTime=0x1d4c94c, nFileSizeHigh=0x0, nFileSizeLow=0x11214, dwReserved0=0x0, dwReserved1=0x0, cFileName="J4kXM.png", cAlternateFileName="")) returned 1 [0072.402] FindNextFileW (in: hFindFile=0x8ae570, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17b96830, ftCreationTime.dwHighDateTime=0x1d4d2d9, ftLastAccessTime.dwLowDateTime=0xa09ef340, ftLastAccessTime.dwHighDateTime=0x1d4d199, ftLastWriteTime.dwLowDateTime=0xa09ef340, ftLastWriteTime.dwHighDateTime=0x1d4d199, nFileSizeHigh=0x0, nFileSizeLow=0xf4f4, dwReserved0=0x0, dwReserved1=0x0, cFileName="o9yBmaG2ho3TBcKFHJ.swf", cAlternateFileName="O9YBMA~1.SWF")) returned 1 [0072.402] FindNextFileW (in: hFindFile=0x8ae570, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35398d00, ftCreationTime.dwHighDateTime=0x1d4cdf6, ftLastAccessTime.dwLowDateTime=0x80e88870, ftLastAccessTime.dwHighDateTime=0x1d4cdb3, ftLastWriteTime.dwLowDateTime=0x80e88870, ftLastWriteTime.dwHighDateTime=0x1d4cdb3, nFileSizeHigh=0x0, nFileSizeLow=0x11a4, dwReserved0=0x0, dwReserved1=0x0, cFileName="ONE6Yf.wav", cAlternateFileName="")) returned 1 [0072.403] FindNextFileW (in: hFindFile=0x8ae570, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27c3180, ftCreationTime.dwHighDateTime=0x1d4ced0, ftLastAccessTime.dwLowDateTime=0xe05b4b30, ftLastAccessTime.dwHighDateTime=0x1d4c8cc, ftLastWriteTime.dwLowDateTime=0xe05b4b30, ftLastWriteTime.dwHighDateTime=0x1d4c8cc, nFileSizeHigh=0x0, nFileSizeLow=0x275c, dwReserved0=0x0, dwReserved1=0x0, cFileName="P1_XZf7MerGz.ods", cAlternateFileName="P1_XZF~1.ODS")) returned 1 [0072.403] FindNextFileW (in: hFindFile=0x8ae570, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x538dba30, ftCreationTime.dwHighDateTime=0x1d4cfe3, ftLastAccessTime.dwLowDateTime=0x92d65900, ftLastAccessTime.dwHighDateTime=0x1d4d5cd, ftLastWriteTime.dwLowDateTime=0x92d65900, ftLastWriteTime.dwHighDateTime=0x1d4d5cd, nFileSizeHigh=0x0, nFileSizeLow=0x12b11, dwReserved0=0x0, dwReserved1=0x0, cFileName="qR5f9LHFb.pdf", cAlternateFileName="QR5F9L~1.PDF")) returned 1 [0072.403] FindNextFileW (in: hFindFile=0x8ae570, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4dbf6f68, ftCreationTime.dwHighDateTime=0x1d5462e, ftLastAccessTime.dwLowDateTime=0x4dbf6f68, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x4dbf6f68, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x1b6, dwReserved0=0x0, dwReserved1=0x0, cFileName="READ_IT.txt", cAlternateFileName="")) returned 1 [0072.403] FindNextFileW (in: hFindFile=0x8ae570, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7f1f3b0, ftCreationTime.dwHighDateTime=0x1d4c7f7, ftLastAccessTime.dwLowDateTime=0xc0c7c810, ftLastAccessTime.dwHighDateTime=0x1d4c80f, ftLastWriteTime.dwLowDateTime=0xc0c7c810, ftLastWriteTime.dwHighDateTime=0x1d4c80f, nFileSizeHigh=0x0, nFileSizeLow=0xe5f1, dwReserved0=0x0, dwReserved1=0x0, cFileName="SZAYiAnakYkK6TC_k.png", cAlternateFileName="SZAYIA~1.PNG")) returned 1 [0072.403] FindNextFileW (in: hFindFile=0x8ae570, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a7ffb60, ftCreationTime.dwHighDateTime=0x1d4c6a1, ftLastAccessTime.dwLowDateTime=0x9c523410, ftLastAccessTime.dwHighDateTime=0x1d4d2ba, ftLastWriteTime.dwLowDateTime=0x9c523410, ftLastWriteTime.dwHighDateTime=0x1d4d2ba, nFileSizeHigh=0x0, nFileSizeLow=0x6198, dwReserved0=0x0, dwReserved1=0x0, cFileName="VhQo062ue.swf", cAlternateFileName="VHQO06~1.SWF")) returned 1 [0072.403] FindNextFileW (in: hFindFile=0x8ae570, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x82818e00, ftCreationTime.dwHighDateTime=0x1d4d5c1, ftLastAccessTime.dwLowDateTime=0xf087ca10, ftLastAccessTime.dwHighDateTime=0x1d4c94e, ftLastWriteTime.dwLowDateTime=0xf087ca10, ftLastWriteTime.dwHighDateTime=0x1d4c94e, nFileSizeHigh=0x0, nFileSizeLow=0xdace, dwReserved0=0x0, dwReserved1=0x0, cFileName="VU3sjtIWlQp4KtLF.wav", cAlternateFileName="VU3SJT~1.WAV")) returned 1 [0072.403] FindNextFileW (in: hFindFile=0x8ae570, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd13a1260, ftCreationTime.dwHighDateTime=0x1d4d59e, ftLastAccessTime.dwLowDateTime=0x3dfd3f70, ftLastAccessTime.dwHighDateTime=0x1d4d1e5, ftLastWriteTime.dwLowDateTime=0x3dfd3f70, ftLastWriteTime.dwHighDateTime=0x1d4d1e5, nFileSizeHigh=0x0, nFileSizeLow=0x4ce2, dwReserved0=0x0, dwReserved1=0x0, cFileName="winaKp2uyPi.flv", cAlternateFileName="WINAKP~1.FLV")) returned 1 [0072.403] FindNextFileW (in: hFindFile=0x8ae570, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff3b5690, ftCreationTime.dwHighDateTime=0x1d4d42e, ftLastAccessTime.dwLowDateTime=0xf6b53ad0, ftLastAccessTime.dwHighDateTime=0x1d4c917, ftLastWriteTime.dwLowDateTime=0xf6b53ad0, ftLastWriteTime.dwHighDateTime=0x1d4c917, nFileSizeHigh=0x0, nFileSizeLow=0xefff, dwReserved0=0x0, dwReserved1=0x0, cFileName="wsiEqhlN.m4a", cAlternateFileName="")) returned 1 [0072.404] FindNextFileW (in: hFindFile=0x8ae570, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9eee0c60, ftCreationTime.dwHighDateTime=0x1d4c9ed, ftLastAccessTime.dwLowDateTime=0xa5df31c0, ftLastAccessTime.dwHighDateTime=0x1d4d3bb, ftLastWriteTime.dwLowDateTime=0xa5df31c0, ftLastWriteTime.dwHighDateTime=0x1d4d3bb, nFileSizeHigh=0x0, nFileSizeLow=0x133e8, dwReserved0=0x0, dwReserved1=0x0, cFileName="X0Z4UqjV.jpg", cAlternateFileName="")) returned 1 [0072.404] FindNextFileW (in: hFindFile=0x8ae570, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8ad7430, ftCreationTime.dwHighDateTime=0x1d4d5b5, ftLastAccessTime.dwLowDateTime=0xd341a490, ftLastAccessTime.dwHighDateTime=0x1d4d5d2, ftLastWriteTime.dwLowDateTime=0xd341a490, ftLastWriteTime.dwHighDateTime=0x1d4d5d2, nFileSizeHigh=0x0, nFileSizeLow=0xd147, dwReserved0=0x0, dwReserved1=0x0, cFileName="X3Qt-y_cGC9bAR.wav", cAlternateFileName="X3QT-Y~1.WAV")) returned 1 [0072.404] FindNextFileW (in: hFindFile=0x8ae570, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea82160, ftCreationTime.dwHighDateTime=0x1d4cb5b, ftLastAccessTime.dwLowDateTime=0x59eed3a0, ftLastAccessTime.dwHighDateTime=0x1d4d416, ftLastWriteTime.dwLowDateTime=0x59eed3a0, ftLastWriteTime.dwHighDateTime=0x1d4d416, nFileSizeHigh=0x0, nFileSizeLow=0x3d4b, dwReserved0=0x0, dwReserved1=0x0, cFileName="zC0rI6a5J4N.flv", cAlternateFileName="ZC0RI6~1.FLV")) returned 1 [0072.404] FindNextFileW (in: hFindFile=0x8ae570, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0072.404] FindClose (in: hFindFile=0x8ae570 | out: hFindFile=0x8ae570) returned 1 [0072.404] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8f4) returned 1 [0072.404] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe900) returned 1 [0072.405] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe938) returned 1 [0072.405] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x4fe3ec, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0072.405] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*", lpFindFileData=0x4fe660 | out: lpFindFileData=0x4fe660*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4dbf6f68, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x4dbf6f68, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae1b0 [0072.405] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4dbf6f68, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x4dbf6f68, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0072.405] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb9a6080, ftCreationTime.dwHighDateTime=0x1d4c747, ftLastAccessTime.dwLowDateTime=0x6d4bf220, ftLastAccessTime.dwHighDateTime=0x1d4d5ce, ftLastWriteTime.dwLowDateTime=0x6d4bf220, ftLastWriteTime.dwHighDateTime=0x1d4d5ce, nFileSizeHigh=0x0, nFileSizeLow=0x2a82, dwReserved0=0x0, dwReserved1=0x0, cFileName="1eQtrRLHRNgmTFTghoDS.flv", cAlternateFileName="1EQTRR~1.FLV")) returned 1 [0072.405] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8d403330, ftCreationTime.dwHighDateTime=0x1d4cdd5, ftLastAccessTime.dwLowDateTime=0xac220680, ftLastAccessTime.dwHighDateTime=0x1d4c663, ftLastWriteTime.dwLowDateTime=0xac220680, ftLastWriteTime.dwHighDateTime=0x1d4c663, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="3k7Q7nShjo", cAlternateFileName="3K7Q7N~1")) returned 1 [0072.406] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d17b6d0, ftCreationTime.dwHighDateTime=0x1d4d519, ftLastAccessTime.dwLowDateTime=0xd827a900, ftLastAccessTime.dwHighDateTime=0x1d4d2ad, ftLastWriteTime.dwLowDateTime=0xd827a900, ftLastWriteTime.dwHighDateTime=0x1d4d2ad, nFileSizeHigh=0x0, nFileSizeLow=0x85d3, dwReserved0=0x0, dwReserved1=0x0, cFileName="74A7.mp4", cAlternateFileName="")) returned 1 [0072.406] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd0aad60, ftCreationTime.dwHighDateTime=0x1d4c7cb, ftLastAccessTime.dwLowDateTime=0xe9dc1400, ftLastAccessTime.dwHighDateTime=0x1d4c5d4, ftLastWriteTime.dwLowDateTime=0xe9dc1400, ftLastWriteTime.dwHighDateTime=0x1d4c5d4, nFileSizeHigh=0x0, nFileSizeLow=0x1061d, dwReserved0=0x0, dwReserved1=0x0, cFileName="BGTJZ0.ods", cAlternateFileName="")) returned 1 [0072.406] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc04d7a90, ftCreationTime.dwHighDateTime=0x1d4d329, ftLastAccessTime.dwLowDateTime=0x4a206180, ftLastAccessTime.dwHighDateTime=0x1d4cb08, ftLastWriteTime.dwLowDateTime=0x4a206180, ftLastWriteTime.dwHighDateTime=0x1d4cb08, nFileSizeHigh=0x0, nFileSizeLow=0x9994, dwReserved0=0x0, dwReserved1=0x0, cFileName="bYdJcG.wav", cAlternateFileName="")) returned 1 [0072.406] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0072.406] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67e1a300, ftCreationTime.dwHighDateTime=0x1d4c90f, ftLastAccessTime.dwLowDateTime=0x3cf00c90, ftLastAccessTime.dwHighDateTime=0x1d4c8ce, ftLastWriteTime.dwLowDateTime=0x3cf00c90, ftLastWriteTime.dwHighDateTime=0x1d4c8ce, nFileSizeHigh=0x0, nFileSizeLow=0x13c68, dwReserved0=0x0, dwReserved1=0x0, cFileName="eaPeoUE2b.mp3", cAlternateFileName="EAPEOU~1.MP3")) returned 1 [0072.406] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b447dd0, ftCreationTime.dwHighDateTime=0x1d4ca18, ftLastAccessTime.dwLowDateTime=0x456a4910, ftLastAccessTime.dwHighDateTime=0x1d4d343, ftLastWriteTime.dwLowDateTime=0x456a4910, ftLastWriteTime.dwHighDateTime=0x1d4d343, nFileSizeHigh=0x0, nFileSizeLow=0x17806, dwReserved0=0x0, dwReserved1=0x0, cFileName="EnckOtc0v1 wz3JqFVR.xlsx", cAlternateFileName="ENCKOT~1.XLS")) returned 1 [0072.406] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32339c10, ftCreationTime.dwHighDateTime=0x1d4cd5e, ftLastAccessTime.dwLowDateTime=0xcb3abd10, ftLastAccessTime.dwHighDateTime=0x1d4d391, ftLastWriteTime.dwLowDateTime=0xcb3abd10, ftLastWriteTime.dwHighDateTime=0x1d4d391, nFileSizeHigh=0x0, nFileSizeLow=0x93c5, dwReserved0=0x0, dwReserved1=0x0, cFileName="f8zSflIb84wWXVTH.docx", cAlternateFileName="F8ZSFL~1.DOC")) returned 1 [0072.407] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51fcfc90, ftCreationTime.dwHighDateTime=0x1d4d40b, ftLastAccessTime.dwLowDateTime=0xaa936bc0, ftLastAccessTime.dwHighDateTime=0x1d4ccfc, ftLastWriteTime.dwLowDateTime=0xaa936bc0, ftLastWriteTime.dwHighDateTime=0x1d4ccfc, nFileSizeHigh=0x0, nFileSizeLow=0x495a, dwReserved0=0x0, dwReserved1=0x0, cFileName="FqBS.rtf", cAlternateFileName="")) returned 1 [0072.407] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f77b50, ftCreationTime.dwHighDateTime=0x1d4c5bc, ftLastAccessTime.dwLowDateTime=0x2452af50, ftLastAccessTime.dwHighDateTime=0x1d4c593, ftLastWriteTime.dwLowDateTime=0x2452af50, ftLastWriteTime.dwHighDateTime=0x1d4c593, nFileSizeHigh=0x0, nFileSizeLow=0x161a4, dwReserved0=0x0, dwReserved1=0x0, cFileName="gLeeRljtvdgUfy1N.jpg", cAlternateFileName="GLEERL~1.JPG")) returned 1 [0072.407] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x506d70b0, ftCreationTime.dwHighDateTime=0x1d4d08e, ftLastAccessTime.dwLowDateTime=0x7508edb0, ftLastAccessTime.dwHighDateTime=0x1d4d01f, ftLastWriteTime.dwLowDateTime=0x7508edb0, ftLastWriteTime.dwHighDateTime=0x1d4d01f, nFileSizeHigh=0x0, nFileSizeLow=0x836c, dwReserved0=0x0, dwReserved1=0x0, cFileName="h6YiFxxS37QVLD4Mb.bmp", cAlternateFileName="H6YIFX~1.BMP")) returned 1 [0072.407] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5e46770, ftCreationTime.dwHighDateTime=0x1d4d3f3, ftLastAccessTime.dwLowDateTime=0x75a331e0, ftLastAccessTime.dwHighDateTime=0x1d4d01f, ftLastWriteTime.dwLowDateTime=0x75a331e0, ftLastWriteTime.dwHighDateTime=0x1d4d01f, nFileSizeHigh=0x0, nFileSizeLow=0x666c, dwReserved0=0x0, dwReserved1=0x0, cFileName="I2kERwg0S3Bn2drJjr.xls", cAlternateFileName="I2KERW~1.XLS")) returned 1 [0072.407] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf61dfd40, ftCreationTime.dwHighDateTime=0x1d4d101, ftLastAccessTime.dwLowDateTime=0x6ebb67a0, ftLastAccessTime.dwHighDateTime=0x1d4c94c, ftLastWriteTime.dwLowDateTime=0x6ebb67a0, ftLastWriteTime.dwHighDateTime=0x1d4c94c, nFileSizeHigh=0x0, nFileSizeLow=0x11214, dwReserved0=0x0, dwReserved1=0x0, cFileName="J4kXM.png", cAlternateFileName="")) returned 1 [0072.407] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17b96830, ftCreationTime.dwHighDateTime=0x1d4d2d9, ftLastAccessTime.dwLowDateTime=0xa09ef340, ftLastAccessTime.dwHighDateTime=0x1d4d199, ftLastWriteTime.dwLowDateTime=0xa09ef340, ftLastWriteTime.dwHighDateTime=0x1d4d199, nFileSizeHigh=0x0, nFileSizeLow=0xf4f4, dwReserved0=0x0, dwReserved1=0x0, cFileName="o9yBmaG2ho3TBcKFHJ.swf", cAlternateFileName="O9YBMA~1.SWF")) returned 1 [0072.408] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35398d00, ftCreationTime.dwHighDateTime=0x1d4cdf6, ftLastAccessTime.dwLowDateTime=0x80e88870, ftLastAccessTime.dwHighDateTime=0x1d4cdb3, ftLastWriteTime.dwLowDateTime=0x80e88870, ftLastWriteTime.dwHighDateTime=0x1d4cdb3, nFileSizeHigh=0x0, nFileSizeLow=0x11a4, dwReserved0=0x0, dwReserved1=0x0, cFileName="ONE6Yf.wav", cAlternateFileName="")) returned 1 [0072.408] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27c3180, ftCreationTime.dwHighDateTime=0x1d4ced0, ftLastAccessTime.dwLowDateTime=0xe05b4b30, ftLastAccessTime.dwHighDateTime=0x1d4c8cc, ftLastWriteTime.dwLowDateTime=0xe05b4b30, ftLastWriteTime.dwHighDateTime=0x1d4c8cc, nFileSizeHigh=0x0, nFileSizeLow=0x275c, dwReserved0=0x0, dwReserved1=0x0, cFileName="P1_XZf7MerGz.ods", cAlternateFileName="P1_XZF~1.ODS")) returned 1 [0072.408] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x538dba30, ftCreationTime.dwHighDateTime=0x1d4cfe3, ftLastAccessTime.dwLowDateTime=0x92d65900, ftLastAccessTime.dwHighDateTime=0x1d4d5cd, ftLastWriteTime.dwLowDateTime=0x92d65900, ftLastWriteTime.dwHighDateTime=0x1d4d5cd, nFileSizeHigh=0x0, nFileSizeLow=0x12b11, dwReserved0=0x0, dwReserved1=0x0, cFileName="qR5f9LHFb.pdf", cAlternateFileName="QR5F9L~1.PDF")) returned 1 [0072.408] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4dbf6f68, ftCreationTime.dwHighDateTime=0x1d5462e, ftLastAccessTime.dwLowDateTime=0x4dbf6f68, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x4dbf6f68, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x1b6, dwReserved0=0x0, dwReserved1=0x0, cFileName="READ_IT.txt", cAlternateFileName="")) returned 1 [0072.408] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7f1f3b0, ftCreationTime.dwHighDateTime=0x1d4c7f7, ftLastAccessTime.dwLowDateTime=0xc0c7c810, ftLastAccessTime.dwHighDateTime=0x1d4c80f, ftLastWriteTime.dwLowDateTime=0xc0c7c810, ftLastWriteTime.dwHighDateTime=0x1d4c80f, nFileSizeHigh=0x0, nFileSizeLow=0xe5f1, dwReserved0=0x0, dwReserved1=0x0, cFileName="SZAYiAnakYkK6TC_k.png", cAlternateFileName="SZAYIA~1.PNG")) returned 1 [0072.408] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a7ffb60, ftCreationTime.dwHighDateTime=0x1d4c6a1, ftLastAccessTime.dwLowDateTime=0x9c523410, ftLastAccessTime.dwHighDateTime=0x1d4d2ba, ftLastWriteTime.dwLowDateTime=0x9c523410, ftLastWriteTime.dwHighDateTime=0x1d4d2ba, nFileSizeHigh=0x0, nFileSizeLow=0x6198, dwReserved0=0x0, dwReserved1=0x0, cFileName="VhQo062ue.swf", cAlternateFileName="VHQO06~1.SWF")) returned 1 [0072.409] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x82818e00, ftCreationTime.dwHighDateTime=0x1d4d5c1, ftLastAccessTime.dwLowDateTime=0xf087ca10, ftLastAccessTime.dwHighDateTime=0x1d4c94e, ftLastWriteTime.dwLowDateTime=0xf087ca10, ftLastWriteTime.dwHighDateTime=0x1d4c94e, nFileSizeHigh=0x0, nFileSizeLow=0xdace, dwReserved0=0x0, dwReserved1=0x0, cFileName="VU3sjtIWlQp4KtLF.wav", cAlternateFileName="VU3SJT~1.WAV")) returned 1 [0072.409] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd13a1260, ftCreationTime.dwHighDateTime=0x1d4d59e, ftLastAccessTime.dwLowDateTime=0x3dfd3f70, ftLastAccessTime.dwHighDateTime=0x1d4d1e5, ftLastWriteTime.dwLowDateTime=0x3dfd3f70, ftLastWriteTime.dwHighDateTime=0x1d4d1e5, nFileSizeHigh=0x0, nFileSizeLow=0x4ce2, dwReserved0=0x0, dwReserved1=0x0, cFileName="winaKp2uyPi.flv", cAlternateFileName="WINAKP~1.FLV")) returned 1 [0072.410] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff3b5690, ftCreationTime.dwHighDateTime=0x1d4d42e, ftLastAccessTime.dwLowDateTime=0xf6b53ad0, ftLastAccessTime.dwHighDateTime=0x1d4c917, ftLastWriteTime.dwLowDateTime=0xf6b53ad0, ftLastWriteTime.dwHighDateTime=0x1d4c917, nFileSizeHigh=0x0, nFileSizeLow=0xefff, dwReserved0=0x0, dwReserved1=0x0, cFileName="wsiEqhlN.m4a", cAlternateFileName="")) returned 1 [0072.410] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9eee0c60, ftCreationTime.dwHighDateTime=0x1d4c9ed, ftLastAccessTime.dwLowDateTime=0xa5df31c0, ftLastAccessTime.dwHighDateTime=0x1d4d3bb, ftLastWriteTime.dwLowDateTime=0xa5df31c0, ftLastWriteTime.dwHighDateTime=0x1d4d3bb, nFileSizeHigh=0x0, nFileSizeLow=0x133e8, dwReserved0=0x0, dwReserved1=0x0, cFileName="X0Z4UqjV.jpg", cAlternateFileName="")) returned 1 [0072.410] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8ad7430, ftCreationTime.dwHighDateTime=0x1d4d5b5, ftLastAccessTime.dwLowDateTime=0xd341a490, ftLastAccessTime.dwHighDateTime=0x1d4d5d2, ftLastWriteTime.dwLowDateTime=0xd341a490, ftLastWriteTime.dwHighDateTime=0x1d4d5d2, nFileSizeHigh=0x0, nFileSizeLow=0xd147, dwReserved0=0x0, dwReserved1=0x0, cFileName="X3Qt-y_cGC9bAR.wav", cAlternateFileName="X3QT-Y~1.WAV")) returned 1 [0072.410] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea82160, ftCreationTime.dwHighDateTime=0x1d4cb5b, ftLastAccessTime.dwLowDateTime=0x59eed3a0, ftLastAccessTime.dwHighDateTime=0x1d4d416, ftLastWriteTime.dwLowDateTime=0x59eed3a0, ftLastWriteTime.dwHighDateTime=0x1d4d416, nFileSizeHigh=0x0, nFileSizeLow=0x3d4b, dwReserved0=0x0, dwReserved1=0x0, cFileName="zC0rI6a5J4N.flv", cAlternateFileName="ZC0RI6~1.FLV")) returned 1 [0072.410] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea82160, ftCreationTime.dwHighDateTime=0x1d4cb5b, ftLastAccessTime.dwLowDateTime=0x59eed3a0, ftLastAccessTime.dwHighDateTime=0x1d4d416, ftLastWriteTime.dwLowDateTime=0x59eed3a0, ftLastWriteTime.dwHighDateTime=0x1d4d416, nFileSizeHigh=0x0, nFileSizeLow=0x3d4b, dwReserved0=0x0, dwReserved1=0x0, cFileName="zC0rI6a5J4N.flv", cAlternateFileName="ZC0RI6~1.FLV")) returned 0 [0072.410] FindClose (in: hFindFile=0x8ae1b0 | out: hFindFile=0x8ae1b0) returned 1 [0072.410] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8f4) returned 1 [0072.411] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe900) returned 1 [0072.411] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\1eQtrRLHRNgmTFTghoDS.flv", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\1eQtrRLHRNgmTFTghoDS.flv", lpFilePart=0x0) returned 0x30 [0072.411] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\74A7.mp4", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\74A7.mp4", lpFilePart=0x0) returned 0x20 [0072.429] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\74A7.mp4", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\74A7.mp4", lpFilePart=0x0) returned 0x20 [0072.429] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0072.429] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\74A7.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\74a7.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x6d0 [0072.429] GetFileType (hFile=0x6d0) returned 0x1 [0072.430] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0072.430] GetFileType (hFile=0x6d0) returned 0x1 [0072.430] GetFileSize (in: hFile=0x6d0, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0x85d3 [0072.430] ReadFile (in: hFile=0x6d0, lpBuffer=0x23e27ac, nNumberOfBytesToRead=0x85d3, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x23e27ac*, lpNumberOfBytesRead=0x4fe8e0*=0x85d3, lpOverlapped=0x0) returned 1 [0072.431] CloseHandle (hObject=0x6d0) returned 1 [0072.469] BCryptGetFipsAlgorithmMode (in: pfEnabled=0x4fe904 | out: pfEnabled=0x4fe904) returned 0x0 [0072.921] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0072.921] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0072.921] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0072.921] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0072.921] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\74A7.mp4", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\74A7.mp4", lpFilePart=0x0) returned 0x20 [0072.921] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0072.921] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\74A7.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\74a7.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x6d0 [0072.922] GetFileType (hFile=0x6d0) returned 0x1 [0072.923] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0072.923] GetFileType (hFile=0x6d0) returned 0x1 [0072.923] WriteFile (in: hFile=0x6d0, lpBuffer=0x245d350*, nNumberOfBytesToWrite=0x85e0, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x245d350*, lpNumberOfBytesWritten=0x4fe8d0*=0x85e0, lpOverlapped=0x0) returned 1 [0072.924] CloseHandle (hObject=0x6d0) returned 1 [0072.926] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\74A7.mp4", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\74A7.mp4", lpFilePart=0x0) returned 0x20 [0072.926] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\74A7.mp4.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\74A7.mp4.proced", lpFilePart=0x0) returned 0x27 [0072.926] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0072.926] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\74A7.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\74a7.mp4"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d17b6d0, ftCreationTime.dwHighDateTime=0x1d4d519, ftLastAccessTime.dwLowDateTime=0xd827a900, ftLastAccessTime.dwHighDateTime=0x1d4d2ad, ftLastWriteTime.dwLowDateTime=0x4e154380, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x85e0)) returned 1 [0072.926] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0072.926] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\74A7.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\74a7.mp4"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\74A7.mp4.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\74a7.mp4.proced")) returned 1 [0072.926] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\BGTJZ0.ods", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\BGTJZ0.ods", lpFilePart=0x0) returned 0x22 [0072.927] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\bYdJcG.wav", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\bYdJcG.wav", lpFilePart=0x0) returned 0x22 [0072.927] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\desktop.ini", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\desktop.ini", lpFilePart=0x0) returned 0x23 [0072.927] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\eaPeoUE2b.mp3", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\eaPeoUE2b.mp3", lpFilePart=0x0) returned 0x25 [0072.927] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\eaPeoUE2b.mp3", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\eaPeoUE2b.mp3", lpFilePart=0x0) returned 0x25 [0072.927] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0072.927] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\eaPeoUE2b.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\eapeoue2b.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x6d0 [0072.928] GetFileType (hFile=0x6d0) returned 0x1 [0072.928] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0072.928] GetFileType (hFile=0x6d0) returned 0x1 [0072.928] GetFileSize (in: hFile=0x6d0, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0x13c68 [0072.929] ReadFile (in: hFile=0x6d0, lpBuffer=0x2466068, nNumberOfBytesToRead=0x13c68, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x2466068*, lpNumberOfBytesRead=0x4fe8e0*=0x13c68, lpOverlapped=0x0) returned 1 [0072.930] CloseHandle (hObject=0x6d0) returned 1 [0072.968] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0072.968] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0072.968] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0072.968] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0072.968] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\eaPeoUE2b.mp3", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\eaPeoUE2b.mp3", lpFilePart=0x0) returned 0x25 [0072.968] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0072.968] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\eaPeoUE2b.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\eapeoue2b.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x6d0 [0072.970] GetFileType (hFile=0x6d0) returned 0x1 [0072.970] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0072.970] GetFileType (hFile=0x6d0) returned 0x1 [0072.970] WriteFile (in: hFile=0x6d0, lpBuffer=0x24ee0a0*, nNumberOfBytesToWrite=0x13c70, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x24ee0a0*, lpNumberOfBytesWritten=0x4fe8d0*=0x13c70, lpOverlapped=0x0) returned 1 [0072.972] CloseHandle (hObject=0x6d0) returned 1 [0072.975] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\eaPeoUE2b.mp3", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\eaPeoUE2b.mp3", lpFilePart=0x0) returned 0x25 [0072.975] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\eaPeoUE2b.mp3.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\eaPeoUE2b.mp3.proced", lpFilePart=0x0) returned 0x2c [0072.975] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0072.975] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\eaPeoUE2b.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\eapeoue2b.mp3"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67e1a300, ftCreationTime.dwHighDateTime=0x1d4c90f, ftLastAccessTime.dwLowDateTime=0x3cf00c90, ftLastAccessTime.dwHighDateTime=0x1d4c8ce, ftLastWriteTime.dwLowDateTime=0x4e1ee4a6, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x13c70)) returned 1 [0072.975] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0072.975] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\eaPeoUE2b.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\eapeoue2b.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\eaPeoUE2b.mp3.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\eapeoue2b.mp3.proced")) returned 1 [0072.976] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\EnckOtc0v1 wz3JqFVR.xlsx", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\EnckOtc0v1 wz3JqFVR.xlsx", lpFilePart=0x0) returned 0x30 [0072.976] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\EnckOtc0v1 wz3JqFVR.xlsx", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\EnckOtc0v1 wz3JqFVR.xlsx", lpFilePart=0x0) returned 0x30 [0072.976] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0072.976] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\EnckOtc0v1 wz3JqFVR.xlsx" (normalized: "c:\\users\\fd1hvy\\desktop\\enckotc0v1 wz3jqfvr.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x6d0 [0072.976] GetFileType (hFile=0x6d0) returned 0x1 [0072.976] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0072.976] GetFileType (hFile=0x6d0) returned 0x1 [0072.976] GetFileSize (in: hFile=0x6d0, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0x17806 [0072.977] ReadFile (in: hFile=0x6d0, lpBuffer=0x3340dc8, nNumberOfBytesToRead=0x17806, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x3340dc8*, lpNumberOfBytesRead=0x4fe8e0*=0x17806, lpOverlapped=0x0) returned 1 [0072.979] CloseHandle (hObject=0x6d0) returned 1 [0073.129] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0073.129] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0073.130] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0073.130] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0073.130] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\EnckOtc0v1 wz3JqFVR.xlsx", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\EnckOtc0v1 wz3JqFVR.xlsx", lpFilePart=0x0) returned 0x30 [0073.130] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0073.130] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\EnckOtc0v1 wz3JqFVR.xlsx" (normalized: "c:\\users\\fd1hvy\\desktop\\enckotc0v1 wz3jqfvr.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.137] GetFileType (hFile=0x2cc) returned 0x1 [0073.137] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0073.137] GetFileType (hFile=0x2cc) returned 0x1 [0073.137] WriteFile (in: hFile=0x2cc, lpBuffer=0x33b6650*, nNumberOfBytesToWrite=0x17810, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x33b6650*, lpNumberOfBytesWritten=0x4fe8d0*=0x17810, lpOverlapped=0x0) returned 1 [0073.139] CloseHandle (hObject=0x2cc) returned 1 [0073.150] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\EnckOtc0v1 wz3JqFVR.xlsx", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\EnckOtc0v1 wz3JqFVR.xlsx", lpFilePart=0x0) returned 0x30 [0073.150] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\EnckOtc0v1 wz3JqFVR.xlsx.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\EnckOtc0v1 wz3JqFVR.xlsx.proced", lpFilePart=0x0) returned 0x37 [0073.150] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0073.150] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\EnckOtc0v1 wz3JqFVR.xlsx" (normalized: "c:\\users\\fd1hvy\\desktop\\enckotc0v1 wz3jqfvr.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b447dd0, ftCreationTime.dwHighDateTime=0x1d4ca18, ftLastAccessTime.dwLowDateTime=0x456a4910, ftLastAccessTime.dwHighDateTime=0x1d4d343, ftLastWriteTime.dwLowDateTime=0x4e36a786, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x17810)) returned 1 [0073.150] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0073.150] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\EnckOtc0v1 wz3JqFVR.xlsx" (normalized: "c:\\users\\fd1hvy\\desktop\\enckotc0v1 wz3jqfvr.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\EnckOtc0v1 wz3JqFVR.xlsx.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\enckotc0v1 wz3jqfvr.xlsx.proced")) returned 1 [0073.221] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\f8zSflIb84wWXVTH.docx", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\f8zSflIb84wWXVTH.docx", lpFilePart=0x0) returned 0x2d [0073.221] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\f8zSflIb84wWXVTH.docx", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\f8zSflIb84wWXVTH.docx", lpFilePart=0x0) returned 0x2d [0073.221] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0073.221] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\f8zSflIb84wWXVTH.docx" (normalized: "c:\\users\\fd1hvy\\desktop\\f8zsflib84wwxvth.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.221] GetFileType (hFile=0x2cc) returned 0x1 [0073.221] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0073.221] GetFileType (hFile=0x2cc) returned 0x1 [0073.221] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0x93c5 [0073.221] ReadFile (in: hFile=0x2cc, lpBuffer=0x23a757c, nNumberOfBytesToRead=0x93c5, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x23a757c*, lpNumberOfBytesRead=0x4fe8e0*=0x93c5, lpOverlapped=0x0) returned 1 [0073.222] CloseHandle (hObject=0x2cc) returned 1 [0073.237] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0073.238] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0073.238] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0073.238] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0073.238] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\f8zSflIb84wWXVTH.docx", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\f8zSflIb84wWXVTH.docx", lpFilePart=0x0) returned 0x2d [0073.238] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0073.238] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\f8zSflIb84wWXVTH.docx" (normalized: "c:\\users\\fd1hvy\\desktop\\f8zsflib84wwxvth.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.246] GetFileType (hFile=0x2cc) returned 0x1 [0073.246] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0073.246] GetFileType (hFile=0x2cc) returned 0x1 [0073.246] WriteFile (in: hFile=0x2cc, lpBuffer=0x2422364*, nNumberOfBytesToWrite=0x93d0, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x2422364*, lpNumberOfBytesWritten=0x4fe8d0*=0x93d0, lpOverlapped=0x0) returned 1 [0073.248] CloseHandle (hObject=0x2cc) returned 1 [0073.250] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\f8zSflIb84wWXVTH.docx", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\f8zSflIb84wWXVTH.docx", lpFilePart=0x0) returned 0x2d [0073.250] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\f8zSflIb84wWXVTH.docx.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\f8zSflIb84wWXVTH.docx.proced", lpFilePart=0x0) returned 0x34 [0073.250] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0073.250] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\f8zSflIb84wWXVTH.docx" (normalized: "c:\\users\\fd1hvy\\desktop\\f8zsflib84wwxvth.docx"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32339c10, ftCreationTime.dwHighDateTime=0x1d4cd5e, ftLastAccessTime.dwLowDateTime=0xcb3abd10, ftLastAccessTime.dwHighDateTime=0x1d4d391, ftLastWriteTime.dwLowDateTime=0x4e475662, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x93d0)) returned 1 [0073.250] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0073.250] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\f8zSflIb84wWXVTH.docx" (normalized: "c:\\users\\fd1hvy\\desktop\\f8zsflib84wwxvth.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\f8zSflIb84wWXVTH.docx.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\f8zsflib84wwxvth.docx.proced")) returned 1 [0073.251] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\FqBS.rtf", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\FqBS.rtf", lpFilePart=0x0) returned 0x20 [0073.251] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\FqBS.rtf", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\FqBS.rtf", lpFilePart=0x0) returned 0x20 [0073.251] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0073.251] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\FqBS.rtf" (normalized: "c:\\users\\fd1hvy\\desktop\\fqbs.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.251] GetFileType (hFile=0x2cc) returned 0x1 [0073.251] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0073.251] GetFileType (hFile=0x2cc) returned 0x1 [0073.251] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0x495a [0073.251] ReadFile (in: hFile=0x2cc, lpBuffer=0x242bc50, nNumberOfBytesToRead=0x495a, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x242bc50*, lpNumberOfBytesRead=0x4fe8e0*=0x495a, lpOverlapped=0x0) returned 1 [0073.252] CloseHandle (hObject=0x2cc) returned 1 [0073.268] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0073.268] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0073.268] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0073.268] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0073.268] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\FqBS.rtf", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\FqBS.rtf", lpFilePart=0x0) returned 0x20 [0073.268] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0073.268] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\FqBS.rtf" (normalized: "c:\\users\\fd1hvy\\desktop\\fqbs.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.269] GetFileType (hFile=0x2cc) returned 0x1 [0073.269] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0073.269] GetFileType (hFile=0x2cc) returned 0x1 [0073.269] WriteFile (in: hFile=0x2cc, lpBuffer=0x248f608*, nNumberOfBytesToWrite=0x4960, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x248f608*, lpNumberOfBytesWritten=0x4fe8d0*=0x4960, lpOverlapped=0x0) returned 1 [0073.270] CloseHandle (hObject=0x2cc) returned 1 [0073.272] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\FqBS.rtf", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\FqBS.rtf", lpFilePart=0x0) returned 0x20 [0073.272] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\FqBS.rtf.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\FqBS.rtf.proced", lpFilePart=0x0) returned 0x27 [0073.272] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0073.272] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\FqBS.rtf" (normalized: "c:\\users\\fd1hvy\\desktop\\fqbs.rtf"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51fcfc90, ftCreationTime.dwHighDateTime=0x1d4d40b, ftLastAccessTime.dwLowDateTime=0xaa936bc0, ftLastAccessTime.dwHighDateTime=0x1d4ccfc, ftLastWriteTime.dwLowDateTime=0x4e4c1bd8, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x4960)) returned 1 [0073.273] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0073.273] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\FqBS.rtf" (normalized: "c:\\users\\fd1hvy\\desktop\\fqbs.rtf"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\FqBS.rtf.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\fqbs.rtf.proced")) returned 1 [0073.273] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\gLeeRljtvdgUfy1N.jpg", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\gLeeRljtvdgUfy1N.jpg", lpFilePart=0x0) returned 0x2c [0073.273] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\gLeeRljtvdgUfy1N.jpg", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\gLeeRljtvdgUfy1N.jpg", lpFilePart=0x0) returned 0x2c [0073.273] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0073.273] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\gLeeRljtvdgUfy1N.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\gleerljtvdgufy1n.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.273] GetFileType (hFile=0x2cc) returned 0x1 [0073.273] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0073.273] GetFileType (hFile=0x2cc) returned 0x1 [0073.273] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0x161a4 [0073.274] ReadFile (in: hFile=0x2cc, lpBuffer=0x33cde80, nNumberOfBytesToRead=0x161a4, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x33cde80*, lpNumberOfBytesRead=0x4fe8e0*=0x161a4, lpOverlapped=0x0) returned 1 [0073.275] CloseHandle (hObject=0x2cc) returned 1 [0073.307] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0073.307] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0073.307] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0073.307] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0073.307] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\gLeeRljtvdgUfy1N.jpg", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\gLeeRljtvdgUfy1N.jpg", lpFilePart=0x0) returned 0x2c [0073.307] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0073.307] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\gLeeRljtvdgUfy1N.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\gleerljtvdgufy1n.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.308] GetFileType (hFile=0x2cc) returned 0x1 [0073.308] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0073.309] GetFileType (hFile=0x2cc) returned 0x1 [0073.309] WriteFile (in: hFile=0x2cc, lpBuffer=0x343c720*, nNumberOfBytesToWrite=0x161b0, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x343c720*, lpNumberOfBytesWritten=0x4fe8d0*=0x161b0, lpOverlapped=0x0) returned 1 [0073.311] CloseHandle (hObject=0x2cc) returned 1 [0073.314] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\gLeeRljtvdgUfy1N.jpg", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\gLeeRljtvdgUfy1N.jpg", lpFilePart=0x0) returned 0x2c [0073.314] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\gLeeRljtvdgUfy1N.jpg.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\gLeeRljtvdgUfy1N.jpg.proced", lpFilePart=0x0) returned 0x33 [0073.314] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0073.314] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\gLeeRljtvdgUfy1N.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\gleerljtvdgufy1n.jpg"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f77b50, ftCreationTime.dwHighDateTime=0x1d4c5bc, ftLastAccessTime.dwLowDateTime=0x2452af50, ftLastAccessTime.dwHighDateTime=0x1d4c593, ftLastWriteTime.dwLowDateTime=0x4e50dfb2, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x161b0)) returned 1 [0073.314] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0073.314] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\gLeeRljtvdgUfy1N.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\gleerljtvdgufy1n.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\gLeeRljtvdgUfy1N.jpg.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\gleerljtvdgufy1n.jpg.proced")) returned 1 [0073.315] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\h6YiFxxS37QVLD4Mb.bmp", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\h6YiFxxS37QVLD4Mb.bmp", lpFilePart=0x0) returned 0x2d [0073.315] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\h6YiFxxS37QVLD4Mb.bmp", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\h6YiFxxS37QVLD4Mb.bmp", lpFilePart=0x0) returned 0x2d [0073.315] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0073.315] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\h6YiFxxS37QVLD4Mb.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\h6yifxxs37qvld4mb.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.315] GetFileType (hFile=0x2cc) returned 0x1 [0073.315] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0073.315] GetFileType (hFile=0x2cc) returned 0x1 [0073.315] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0x836c [0073.315] ReadFile (in: hFile=0x2cc, lpBuffer=0x24e14bc, nNumberOfBytesToRead=0x836c, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x24e14bc*, lpNumberOfBytesRead=0x4fe8e0*=0x836c, lpOverlapped=0x0) returned 1 [0073.315] CloseHandle (hObject=0x2cc) returned 1 [0073.350] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0073.350] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0073.350] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0073.350] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0073.350] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\h6YiFxxS37QVLD4Mb.bmp", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\h6YiFxxS37QVLD4Mb.bmp", lpFilePart=0x0) returned 0x2d [0073.350] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0073.350] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\h6YiFxxS37QVLD4Mb.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\h6yifxxs37qvld4mb.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.355] GetFileType (hFile=0x2cc) returned 0x1 [0073.355] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0073.355] GetFileType (hFile=0x2cc) returned 0x1 [0073.355] WriteFile (in: hFile=0x2cc, lpBuffer=0x25570c0*, nNumberOfBytesToWrite=0x8370, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x25570c0*, lpNumberOfBytesWritten=0x4fe8d0*=0x8370, lpOverlapped=0x0) returned 1 [0073.358] CloseHandle (hObject=0x2cc) returned 1 [0073.360] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\h6YiFxxS37QVLD4Mb.bmp", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\h6YiFxxS37QVLD4Mb.bmp", lpFilePart=0x0) returned 0x2d [0073.360] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\h6YiFxxS37QVLD4Mb.bmp.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\h6YiFxxS37QVLD4Mb.bmp.proced", lpFilePart=0x0) returned 0x34 [0073.360] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0073.360] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\h6YiFxxS37QVLD4Mb.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\h6yifxxs37qvld4mb.bmp"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x506d70b0, ftCreationTime.dwHighDateTime=0x1d4d08e, ftLastAccessTime.dwLowDateTime=0x7508edb0, ftLastAccessTime.dwHighDateTime=0x1d4d01f, ftLastWriteTime.dwLowDateTime=0x4e580636, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x8370)) returned 1 [0073.360] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0073.360] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\h6YiFxxS37QVLD4Mb.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\h6yifxxs37qvld4mb.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\h6YiFxxS37QVLD4Mb.bmp.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\h6yifxxs37qvld4mb.bmp.proced")) returned 1 [0073.361] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\I2kERwg0S3Bn2drJjr.xls", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\I2kERwg0S3Bn2drJjr.xls", lpFilePart=0x0) returned 0x2e [0073.361] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\I2kERwg0S3Bn2drJjr.xls", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\I2kERwg0S3Bn2drJjr.xls", lpFilePart=0x0) returned 0x2e [0073.361] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0073.361] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\I2kERwg0S3Bn2drJjr.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\i2kerwg0s3bn2drjjr.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.361] GetFileType (hFile=0x2cc) returned 0x1 [0073.361] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0073.361] GetFileType (hFile=0x2cc) returned 0x1 [0073.361] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0x666c [0073.362] ReadFile (in: hFile=0x2cc, lpBuffer=0x255f9bc, nNumberOfBytesToRead=0x666c, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x255f9bc*, lpNumberOfBytesRead=0x4fe8e0*=0x666c, lpOverlapped=0x0) returned 1 [0073.362] CloseHandle (hObject=0x2cc) returned 1 [0073.392] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0073.392] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0073.392] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0073.393] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0073.393] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\I2kERwg0S3Bn2drJjr.xls", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\I2kERwg0S3Bn2drJjr.xls", lpFilePart=0x0) returned 0x2e [0073.393] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0073.393] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\I2kERwg0S3Bn2drJjr.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\i2kerwg0s3bn2drjjr.xls"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.394] GetFileType (hFile=0x2cc) returned 0x1 [0073.394] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0073.394] GetFileType (hFile=0x2cc) returned 0x1 [0073.394] WriteFile (in: hFile=0x2cc, lpBuffer=0x25cc4c0*, nNumberOfBytesToWrite=0x6670, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x25cc4c0*, lpNumberOfBytesWritten=0x4fe8d0*=0x6670, lpOverlapped=0x0) returned 1 [0073.396] CloseHandle (hObject=0x2cc) returned 1 [0073.398] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\I2kERwg0S3Bn2drJjr.xls", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\I2kERwg0S3Bn2drJjr.xls", lpFilePart=0x0) returned 0x2e [0073.398] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\I2kERwg0S3Bn2drJjr.xls.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\I2kERwg0S3Bn2drJjr.xls.proced", lpFilePart=0x0) returned 0x35 [0073.398] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0073.398] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\I2kERwg0S3Bn2drJjr.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\i2kerwg0s3bn2drjjr.xls"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5e46770, ftCreationTime.dwHighDateTime=0x1d4d3f3, ftLastAccessTime.dwLowDateTime=0x75a331e0, ftLastAccessTime.dwHighDateTime=0x1d4d01f, ftLastWriteTime.dwLowDateTime=0x4e5f2f10, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x6670)) returned 1 [0073.398] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0073.398] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\I2kERwg0S3Bn2drJjr.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\i2kerwg0s3bn2drjjr.xls"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\I2kERwg0S3Bn2drJjr.xls.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\i2kerwg0s3bn2drjjr.xls.proced")) returned 1 [0073.399] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\J4kXM.png", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\J4kXM.png", lpFilePart=0x0) returned 0x21 [0073.399] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\J4kXM.png", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\J4kXM.png", lpFilePart=0x0) returned 0x21 [0073.399] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0073.399] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\J4kXM.png" (normalized: "c:\\users\\fd1hvy\\desktop\\j4kxm.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.399] GetFileType (hFile=0x2cc) returned 0x1 [0073.399] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0073.399] GetFileType (hFile=0x2cc) returned 0x1 [0073.399] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0x11214 [0073.401] ReadFile (in: hFile=0x2cc, lpBuffer=0x25d3058, nNumberOfBytesToRead=0x11214, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x25d3058*, lpNumberOfBytesRead=0x4fe8e0*=0x11214, lpOverlapped=0x0) returned 1 [0073.401] CloseHandle (hObject=0x2cc) returned 1 [0073.434] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0073.434] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0073.434] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0073.434] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0073.434] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\J4kXM.png", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\J4kXM.png", lpFilePart=0x0) returned 0x21 [0073.434] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0073.434] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\J4kXM.png" (normalized: "c:\\users\\fd1hvy\\desktop\\j4kxm.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.436] GetFileType (hFile=0x2cc) returned 0x1 [0073.436] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0073.436] GetFileType (hFile=0x2cc) returned 0x1 [0073.436] WriteFile (in: hFile=0x2cc, lpBuffer=0x26531a0*, nNumberOfBytesToWrite=0x11220, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x26531a0*, lpNumberOfBytesWritten=0x4fe8d0*=0x11220, lpOverlapped=0x0) returned 1 [0073.439] CloseHandle (hObject=0x2cc) returned 1 [0073.442] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\J4kXM.png", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\J4kXM.png", lpFilePart=0x0) returned 0x21 [0073.442] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\J4kXM.png.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\J4kXM.png.proced", lpFilePart=0x0) returned 0x28 [0073.442] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0073.442] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\J4kXM.png" (normalized: "c:\\users\\fd1hvy\\desktop\\j4kxm.png"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf61dfd40, ftCreationTime.dwHighDateTime=0x1d4d101, ftLastAccessTime.dwLowDateTime=0x6ebb67a0, ftLastAccessTime.dwHighDateTime=0x1d4c94c, ftLastWriteTime.dwLowDateTime=0x4e63f2c4, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x11220)) returned 1 [0073.442] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0073.442] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\J4kXM.png" (normalized: "c:\\users\\fd1hvy\\desktop\\j4kxm.png"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\J4kXM.png.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\j4kxm.png.proced")) returned 1 [0073.442] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\o9yBmaG2ho3TBcKFHJ.swf", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\o9yBmaG2ho3TBcKFHJ.swf", lpFilePart=0x0) returned 0x2e [0073.443] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ONE6Yf.wav", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\ONE6Yf.wav", lpFilePart=0x0) returned 0x22 [0073.443] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\P1_XZf7MerGz.ods", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\P1_XZf7MerGz.ods", lpFilePart=0x0) returned 0x28 [0073.443] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\qR5f9LHFb.pdf", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\qR5f9LHFb.pdf", lpFilePart=0x0) returned 0x25 [0073.443] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\qR5f9LHFb.pdf", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\qR5f9LHFb.pdf", lpFilePart=0x0) returned 0x25 [0073.443] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0073.443] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\qR5f9LHFb.pdf" (normalized: "c:\\users\\fd1hvy\\desktop\\qr5f9lhfb.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.443] GetFileType (hFile=0x2cc) returned 0x1 [0073.443] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0073.443] GetFileType (hFile=0x2cc) returned 0x1 [0073.443] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0x12b11 [0073.445] ReadFile (in: hFile=0x2cc, lpBuffer=0x2664b48, nNumberOfBytesToRead=0x12b11, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x2664b48*, lpNumberOfBytesRead=0x4fe8e0*=0x12b11, lpOverlapped=0x0) returned 1 [0073.445] CloseHandle (hObject=0x2cc) returned 1 [0073.482] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0073.482] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0073.482] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0073.482] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0073.482] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\qR5f9LHFb.pdf", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\qR5f9LHFb.pdf", lpFilePart=0x0) returned 0x25 [0073.482] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0073.482] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\qR5f9LHFb.pdf" (normalized: "c:\\users\\fd1hvy\\desktop\\qr5f9lhfb.pdf"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.484] GetFileType (hFile=0x2cc) returned 0x1 [0073.484] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0073.484] GetFileType (hFile=0x2cc) returned 0x1 [0073.484] WriteFile (in: hFile=0x2cc, lpBuffer=0x26e9794*, nNumberOfBytesToWrite=0x12b20, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x26e9794*, lpNumberOfBytesWritten=0x4fe8d0*=0x12b20, lpOverlapped=0x0) returned 1 [0073.488] CloseHandle (hObject=0x2cc) returned 1 [0073.491] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\qR5f9LHFb.pdf", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\qR5f9LHFb.pdf", lpFilePart=0x0) returned 0x25 [0073.491] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\qR5f9LHFb.pdf.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\qR5f9LHFb.pdf.proced", lpFilePart=0x0) returned 0x2c [0073.491] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0073.491] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\qR5f9LHFb.pdf" (normalized: "c:\\users\\fd1hvy\\desktop\\qr5f9lhfb.pdf"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x538dba30, ftCreationTime.dwHighDateTime=0x1d4cfe3, ftLastAccessTime.dwLowDateTime=0x92d65900, ftLastAccessTime.dwHighDateTime=0x1d4d5cd, ftLastWriteTime.dwLowDateTime=0x4e6da1cf, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x12b20)) returned 1 [0073.491] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0073.491] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\qR5f9LHFb.pdf" (normalized: "c:\\users\\fd1hvy\\desktop\\qr5f9lhfb.pdf"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\qR5f9LHFb.pdf.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\qr5f9lhfb.pdf.proced")) returned 1 [0073.492] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt", lpFilePart=0x0) returned 0x23 [0073.492] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt", lpFilePart=0x0) returned 0x23 [0073.492] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0073.492] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.492] GetFileType (hFile=0x2cc) returned 0x1 [0073.492] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0073.492] GetFileType (hFile=0x2cc) returned 0x1 [0073.492] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0x1b6 [0073.493] ReadFile (in: hFile=0x2cc, lpBuffer=0x26fc954, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x26fc954*, lpNumberOfBytesRead=0x4fe8e0*=0x1b6, lpOverlapped=0x0) returned 1 [0073.493] CloseHandle (hObject=0x2cc) returned 1 [0073.515] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0073.515] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0073.515] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0073.515] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0073.515] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt", lpFilePart=0x0) returned 0x23 [0073.515] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0073.515] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.516] GetFileType (hFile=0x2cc) returned 0x1 [0073.516] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0073.516] GetFileType (hFile=0x2cc) returned 0x1 [0073.516] WriteFile (in: hFile=0x2cc, lpBuffer=0x274aef8*, nNumberOfBytesToWrite=0x1c0, lpNumberOfBytesWritten=0x4fe8a4, lpOverlapped=0x0 | out: lpBuffer=0x274aef8*, lpNumberOfBytesWritten=0x4fe8a4*=0x1c0, lpOverlapped=0x0) returned 1 [0073.518] CloseHandle (hObject=0x2cc) returned 1 [0073.519] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt", lpFilePart=0x0) returned 0x23 [0073.519] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0073.519] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0073.520] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4dbf6f68, ftCreationTime.dwHighDateTime=0x1d5462e, ftLastAccessTime.dwLowDateTime=0x4dbf6f68, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x4e6fde41, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x1c0)) returned 1 [0073.520] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0073.520] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced")) returned 1 [0073.520] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\SZAYiAnakYkK6TC_k.png", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\SZAYiAnakYkK6TC_k.png", lpFilePart=0x0) returned 0x2d [0073.520] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\SZAYiAnakYkK6TC_k.png", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\SZAYiAnakYkK6TC_k.png", lpFilePart=0x0) returned 0x2d [0073.520] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0073.520] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\SZAYiAnakYkK6TC_k.png" (normalized: "c:\\users\\fd1hvy\\desktop\\szayianakykk6tc_k.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.520] GetFileType (hFile=0x2cc) returned 0x1 [0073.521] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0073.521] GetFileType (hFile=0x2cc) returned 0x1 [0073.521] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0xe5f1 [0073.525] ReadFile (in: hFile=0x2cc, lpBuffer=0x274c218, nNumberOfBytesToRead=0xe5f1, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x274c218*, lpNumberOfBytesRead=0x4fe8e0*=0xe5f1, lpOverlapped=0x0) returned 1 [0073.526] CloseHandle (hObject=0x2cc) returned 1 [0073.558] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0073.558] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0073.558] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4dbf6f68, ftCreationTime.dwHighDateTime=0x1d5462e, ftLastAccessTime.dwLowDateTime=0x4dbf6f68, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x4e6fde41, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x1c0)) returned 1 [0073.558] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0073.558] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe400, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0073.559] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced")) returned 1 [0073.560] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\SZAYiAnakYkK6TC_k.png", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\SZAYiAnakYkK6TC_k.png", lpFilePart=0x0) returned 0x2d [0073.560] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0073.560] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\SZAYiAnakYkK6TC_k.png" (normalized: "c:\\users\\fd1hvy\\desktop\\szayianakykk6tc_k.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.561] GetFileType (hFile=0x2cc) returned 0x1 [0073.561] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0073.561] GetFileType (hFile=0x2cc) returned 0x1 [0073.561] WriteFile (in: hFile=0x2cc, lpBuffer=0x27c3f04*, nNumberOfBytesToWrite=0xe600, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x27c3f04*, lpNumberOfBytesWritten=0x4fe8d0*=0xe600, lpOverlapped=0x0) returned 1 [0073.565] CloseHandle (hObject=0x2cc) returned 1 [0073.567] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\SZAYiAnakYkK6TC_k.png", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\SZAYiAnakYkK6TC_k.png", lpFilePart=0x0) returned 0x2d [0073.567] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\SZAYiAnakYkK6TC_k.png.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\SZAYiAnakYkK6TC_k.png.proced", lpFilePart=0x0) returned 0x34 [0073.567] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0073.567] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\SZAYiAnakYkK6TC_k.png" (normalized: "c:\\users\\fd1hvy\\desktop\\szayianakykk6tc_k.png"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7f1f3b0, ftCreationTime.dwHighDateTime=0x1d4c7f7, ftLastAccessTime.dwLowDateTime=0xc0c7c810, ftLastAccessTime.dwHighDateTime=0x1d4c80f, ftLastWriteTime.dwLowDateTime=0x4e77073b, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0xe600)) returned 1 [0073.567] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0073.567] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\SZAYiAnakYkK6TC_k.png" (normalized: "c:\\users\\fd1hvy\\desktop\\szayianakykk6tc_k.png"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\SZAYiAnakYkK6TC_k.png.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\szayianakykk6tc_k.png.proced")) returned 1 [0073.577] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\VhQo062ue.swf", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\VhQo062ue.swf", lpFilePart=0x0) returned 0x25 [0073.577] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\VU3sjtIWlQp4KtLF.wav", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\VU3sjtIWlQp4KtLF.wav", lpFilePart=0x0) returned 0x2c [0073.577] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\winaKp2uyPi.flv", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\winaKp2uyPi.flv", lpFilePart=0x0) returned 0x27 [0073.577] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\wsiEqhlN.m4a", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\wsiEqhlN.m4a", lpFilePart=0x0) returned 0x24 [0073.577] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\X0Z4UqjV.jpg", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\X0Z4UqjV.jpg", lpFilePart=0x0) returned 0x24 [0073.577] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\X0Z4UqjV.jpg", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\X0Z4UqjV.jpg", lpFilePart=0x0) returned 0x24 [0073.577] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0073.577] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\X0Z4UqjV.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\x0z4uqjv.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.577] GetFileType (hFile=0x2cc) returned 0x1 [0073.577] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0073.577] GetFileType (hFile=0x2cc) returned 0x1 [0073.578] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0x133e8 [0073.579] ReadFile (in: hFile=0x2cc, lpBuffer=0x27d2e3c, nNumberOfBytesToRead=0x133e8, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x27d2e3c*, lpNumberOfBytesRead=0x4fe8e0*=0x133e8, lpOverlapped=0x0) returned 1 [0073.580] CloseHandle (hObject=0x2cc) returned 1 [0073.649] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0073.649] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0073.649] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0073.649] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0073.649] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\X0Z4UqjV.jpg", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\X0Z4UqjV.jpg", lpFilePart=0x0) returned 0x24 [0073.649] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0073.649] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\X0Z4UqjV.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\x0z4uqjv.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.650] GetFileType (hFile=0x2cc) returned 0x1 [0073.650] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0073.651] GetFileType (hFile=0x2cc) returned 0x1 [0073.651] WriteFile (in: hFile=0x2cc, lpBuffer=0x28594f4*, nNumberOfBytesToWrite=0x133f0, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x28594f4*, lpNumberOfBytesWritten=0x4fe8d0*=0x133f0, lpOverlapped=0x0) returned 1 [0073.653] CloseHandle (hObject=0x2cc) returned 1 [0073.655] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\X0Z4UqjV.jpg", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\X0Z4UqjV.jpg", lpFilePart=0x0) returned 0x24 [0073.655] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\X0Z4UqjV.jpg.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\X0Z4UqjV.jpg.proced", lpFilePart=0x0) returned 0x2b [0073.655] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0073.655] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\X0Z4UqjV.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\x0z4uqjv.jpg"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9eee0c60, ftCreationTime.dwHighDateTime=0x1d4c9ed, ftLastAccessTime.dwLowDateTime=0xa5df31c0, ftLastAccessTime.dwHighDateTime=0x1d4d3bb, ftLastWriteTime.dwLowDateTime=0x4e85564f, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x133f0)) returned 1 [0073.655] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0073.655] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\X0Z4UqjV.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\x0z4uqjv.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\X0Z4UqjV.jpg.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\x0z4uqjv.jpg.proced")) returned 1 [0073.656] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\X3Qt-y_cGC9bAR.wav", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\X3Qt-y_cGC9bAR.wav", lpFilePart=0x0) returned 0x2a [0073.656] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\zC0rI6a5J4N.flv", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\zC0rI6a5J4N.flv", lpFilePart=0x0) returned 0x27 [0073.656] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe900) returned 1 [0073.656] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo", nBufferLength=0x105, lpBuffer=0x4fe3b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo", lpFilePart=0x0) returned 0x22 [0073.656] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\*", lpFindFileData=0x4fe628 | out: lpFindFileData=0x4fe628*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8d403330, ftCreationTime.dwHighDateTime=0x1d4cdd5, ftLastAccessTime.dwLowDateTime=0xac220680, ftLastAccessTime.dwHighDateTime=0x1d4c663, ftLastWriteTime.dwLowDateTime=0xac220680, ftLastWriteTime.dwHighDateTime=0x1d4c663, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8d4cc8 [0073.656] FindNextFileW (in: hFindFile=0x8d4cc8, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8d403330, ftCreationTime.dwHighDateTime=0x1d4cdd5, ftLastAccessTime.dwLowDateTime=0xac220680, ftLastAccessTime.dwHighDateTime=0x1d4c663, ftLastWriteTime.dwLowDateTime=0xac220680, ftLastWriteTime.dwHighDateTime=0x1d4c663, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0073.658] FindNextFileW (in: hFindFile=0x8d4cc8, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d36a1d0, ftCreationTime.dwHighDateTime=0x1d4cb33, ftLastAccessTime.dwLowDateTime=0x664afe20, ftLastAccessTime.dwHighDateTime=0x1d4d1ba, ftLastWriteTime.dwLowDateTime=0x664afe20, ftLastWriteTime.dwHighDateTime=0x1d4d1ba, nFileSizeHigh=0x0, nFileSizeLow=0x1135, dwReserved0=0x0, dwReserved1=0x0, cFileName="3nFjnJ0RmD8ouijhQj.ods", cAlternateFileName="3NFJNJ~1.ODS")) returned 1 [0073.658] FindNextFileW (in: hFindFile=0x8d4cc8, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49699ff0, ftCreationTime.dwHighDateTime=0x1d4c92c, ftLastAccessTime.dwLowDateTime=0xb78e4a40, ftLastAccessTime.dwHighDateTime=0x1d4d1d2, ftLastWriteTime.dwLowDateTime=0xb78e4a40, ftLastWriteTime.dwHighDateTime=0x1d4d1d2, nFileSizeHigh=0x0, nFileSizeLow=0x36f4, dwReserved0=0x0, dwReserved1=0x0, cFileName="43uzsuIC.m4a", cAlternateFileName="")) returned 1 [0073.658] FindNextFileW (in: hFindFile=0x8d4cc8, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf14b4f30, ftCreationTime.dwHighDateTime=0x1d4ca61, ftLastAccessTime.dwLowDateTime=0x31a3c720, ftLastAccessTime.dwHighDateTime=0x1d4d40c, ftLastWriteTime.dwLowDateTime=0x31a3c720, ftLastWriteTime.dwHighDateTime=0x1d4d40c, nFileSizeHigh=0x0, nFileSizeLow=0x7e13, dwReserved0=0x0, dwReserved1=0x0, cFileName="blzf3fQwV9.mp3", cAlternateFileName="BLZF3F~1.MP3")) returned 1 [0073.658] FindNextFileW (in: hFindFile=0x8d4cc8, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd25b8310, ftCreationTime.dwHighDateTime=0x1d4c5a7, ftLastAccessTime.dwLowDateTime=0x8be39970, ftLastAccessTime.dwHighDateTime=0x1d4ced2, ftLastWriteTime.dwLowDateTime=0x8be39970, ftLastWriteTime.dwHighDateTime=0x1d4ced2, nFileSizeHigh=0x0, nFileSizeLow=0x5f7f, dwReserved0=0x0, dwReserved1=0x0, cFileName="HgfDu.docx", cAlternateFileName="HGFDU~1.DOC")) returned 1 [0073.659] FindNextFileW (in: hFindFile=0x8d4cc8, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd247df0, ftCreationTime.dwHighDateTime=0x1d4d190, ftLastAccessTime.dwLowDateTime=0xf848a8a0, ftLastAccessTime.dwHighDateTime=0x1d4c741, ftLastWriteTime.dwLowDateTime=0xf848a8a0, ftLastWriteTime.dwHighDateTime=0x1d4c741, nFileSizeHigh=0x0, nFileSizeLow=0xba69, dwReserved0=0x0, dwReserved1=0x0, cFileName="iAm3GECMLNj3e1bqJp.swf", cAlternateFileName="IAM3GE~1.SWF")) returned 1 [0073.659] FindNextFileW (in: hFindFile=0x8d4cc8, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa92572d0, ftCreationTime.dwHighDateTime=0x1d4d0ec, ftLastAccessTime.dwLowDateTime=0xa4016670, ftLastAccessTime.dwHighDateTime=0x1d4c849, ftLastWriteTime.dwLowDateTime=0xa4016670, ftLastWriteTime.dwHighDateTime=0x1d4c849, nFileSizeHigh=0x0, nFileSizeLow=0x12b49, dwReserved0=0x0, dwReserved1=0x0, cFileName="o0yUKa.docx", cAlternateFileName="O0YUKA~1.DOC")) returned 1 [0073.659] FindNextFileW (in: hFindFile=0x8d4cc8, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x143e6410, ftCreationTime.dwHighDateTime=0x1d4c719, ftLastAccessTime.dwLowDateTime=0x7d189f0, ftLastAccessTime.dwHighDateTime=0x1d4d187, ftLastWriteTime.dwLowDateTime=0x7d189f0, ftLastWriteTime.dwHighDateTime=0x1d4d187, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SSFabekt", cAlternateFileName="")) returned 1 [0073.659] FindNextFileW (in: hFindFile=0x8d4cc8, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x143e6410, ftCreationTime.dwHighDateTime=0x1d4c719, ftLastAccessTime.dwLowDateTime=0x7d189f0, ftLastAccessTime.dwHighDateTime=0x1d4d187, ftLastWriteTime.dwLowDateTime=0x7d189f0, ftLastWriteTime.dwHighDateTime=0x1d4d187, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SSFabekt", cAlternateFileName="")) returned 0 [0073.659] FindClose (in: hFindFile=0x8d4cc8 | out: hFindFile=0x8d4cc8) returned 1 [0073.659] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8bc) returned 1 [0073.659] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8c8) returned 1 [0073.659] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe900) returned 1 [0073.659] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo", nBufferLength=0x105, lpBuffer=0x4fe3b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo", lpFilePart=0x0) returned 0x22 [0073.660] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\*", lpFindFileData=0x4fe628 | out: lpFindFileData=0x4fe628*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8d403330, ftCreationTime.dwHighDateTime=0x1d4cdd5, ftLastAccessTime.dwLowDateTime=0xac220680, ftLastAccessTime.dwHighDateTime=0x1d4c663, ftLastWriteTime.dwLowDateTime=0xac220680, ftLastWriteTime.dwHighDateTime=0x1d4c663, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8d4bc8 [0073.660] FindNextFileW (in: hFindFile=0x8d4bc8, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8d403330, ftCreationTime.dwHighDateTime=0x1d4cdd5, ftLastAccessTime.dwLowDateTime=0xac220680, ftLastAccessTime.dwHighDateTime=0x1d4c663, ftLastWriteTime.dwLowDateTime=0xac220680, ftLastWriteTime.dwHighDateTime=0x1d4c663, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0073.660] FindNextFileW (in: hFindFile=0x8d4bc8, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d36a1d0, ftCreationTime.dwHighDateTime=0x1d4cb33, ftLastAccessTime.dwLowDateTime=0x664afe20, ftLastAccessTime.dwHighDateTime=0x1d4d1ba, ftLastWriteTime.dwLowDateTime=0x664afe20, ftLastWriteTime.dwHighDateTime=0x1d4d1ba, nFileSizeHigh=0x0, nFileSizeLow=0x1135, dwReserved0=0x0, dwReserved1=0x0, cFileName="3nFjnJ0RmD8ouijhQj.ods", cAlternateFileName="3NFJNJ~1.ODS")) returned 1 [0073.661] FindNextFileW (in: hFindFile=0x8d4bc8, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49699ff0, ftCreationTime.dwHighDateTime=0x1d4c92c, ftLastAccessTime.dwLowDateTime=0xb78e4a40, ftLastAccessTime.dwHighDateTime=0x1d4d1d2, ftLastWriteTime.dwLowDateTime=0xb78e4a40, ftLastWriteTime.dwHighDateTime=0x1d4d1d2, nFileSizeHigh=0x0, nFileSizeLow=0x36f4, dwReserved0=0x0, dwReserved1=0x0, cFileName="43uzsuIC.m4a", cAlternateFileName="")) returned 1 [0073.661] FindNextFileW (in: hFindFile=0x8d4bc8, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf14b4f30, ftCreationTime.dwHighDateTime=0x1d4ca61, ftLastAccessTime.dwLowDateTime=0x31a3c720, ftLastAccessTime.dwHighDateTime=0x1d4d40c, ftLastWriteTime.dwLowDateTime=0x31a3c720, ftLastWriteTime.dwHighDateTime=0x1d4d40c, nFileSizeHigh=0x0, nFileSizeLow=0x7e13, dwReserved0=0x0, dwReserved1=0x0, cFileName="blzf3fQwV9.mp3", cAlternateFileName="BLZF3F~1.MP3")) returned 1 [0073.661] FindNextFileW (in: hFindFile=0x8d4bc8, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd25b8310, ftCreationTime.dwHighDateTime=0x1d4c5a7, ftLastAccessTime.dwLowDateTime=0x8be39970, ftLastAccessTime.dwHighDateTime=0x1d4ced2, ftLastWriteTime.dwLowDateTime=0x8be39970, ftLastWriteTime.dwHighDateTime=0x1d4ced2, nFileSizeHigh=0x0, nFileSizeLow=0x5f7f, dwReserved0=0x0, dwReserved1=0x0, cFileName="HgfDu.docx", cAlternateFileName="HGFDU~1.DOC")) returned 1 [0073.661] FindNextFileW (in: hFindFile=0x8d4bc8, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd247df0, ftCreationTime.dwHighDateTime=0x1d4d190, ftLastAccessTime.dwLowDateTime=0xf848a8a0, ftLastAccessTime.dwHighDateTime=0x1d4c741, ftLastWriteTime.dwLowDateTime=0xf848a8a0, ftLastWriteTime.dwHighDateTime=0x1d4c741, nFileSizeHigh=0x0, nFileSizeLow=0xba69, dwReserved0=0x0, dwReserved1=0x0, cFileName="iAm3GECMLNj3e1bqJp.swf", cAlternateFileName="IAM3GE~1.SWF")) returned 1 [0073.661] FindNextFileW (in: hFindFile=0x8d4bc8, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa92572d0, ftCreationTime.dwHighDateTime=0x1d4d0ec, ftLastAccessTime.dwLowDateTime=0xa4016670, ftLastAccessTime.dwHighDateTime=0x1d4c849, ftLastWriteTime.dwLowDateTime=0xa4016670, ftLastWriteTime.dwHighDateTime=0x1d4c849, nFileSizeHigh=0x0, nFileSizeLow=0x12b49, dwReserved0=0x0, dwReserved1=0x0, cFileName="o0yUKa.docx", cAlternateFileName="O0YUKA~1.DOC")) returned 1 [0073.666] FindNextFileW (in: hFindFile=0x8d4bc8, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x143e6410, ftCreationTime.dwHighDateTime=0x1d4c719, ftLastAccessTime.dwLowDateTime=0x7d189f0, ftLastAccessTime.dwHighDateTime=0x1d4d187, ftLastWriteTime.dwLowDateTime=0x7d189f0, ftLastWriteTime.dwHighDateTime=0x1d4d187, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SSFabekt", cAlternateFileName="")) returned 1 [0073.666] FindNextFileW (in: hFindFile=0x8d4bc8, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0073.667] FindClose (in: hFindFile=0x8d4bc8 | out: hFindFile=0x8d4bc8) returned 1 [0073.667] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8bc) returned 1 [0073.667] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8c8) returned 1 [0073.667] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\3nFjnJ0RmD8ouijhQj.ods", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\3nFjnJ0RmD8ouijhQj.ods", lpFilePart=0x0) returned 0x39 [0073.667] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\43uzsuIC.m4a", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\43uzsuIC.m4a", lpFilePart=0x0) returned 0x2f [0073.667] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\blzf3fQwV9.mp3", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\blzf3fQwV9.mp3", lpFilePart=0x0) returned 0x31 [0073.667] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\blzf3fQwV9.mp3", nBufferLength=0x105, lpBuffer=0x4fe2bc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\blzf3fQwV9.mp3", lpFilePart=0x0) returned 0x31 [0073.667] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe800) returned 1 [0073.667] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\blzf3fQwV9.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\blzf3fqwv9.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.667] GetFileType (hFile=0x2cc) returned 0x1 [0073.667] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7fc) returned 1 [0073.667] GetFileType (hFile=0x2cc) returned 0x1 [0073.667] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8fc | out: lpFileSizeHigh=0x4fe8fc*=0x0) returned 0x7e13 [0073.668] ReadFile (in: hFile=0x2cc, lpBuffer=0x286f164, nNumberOfBytesToRead=0x7e13, lpNumberOfBytesRead=0x4fe8a8, lpOverlapped=0x0 | out: lpBuffer=0x286f164*, lpNumberOfBytesRead=0x4fe8a8*=0x7e13, lpOverlapped=0x0) returned 1 [0073.668] CloseHandle (hObject=0x2cc) returned 1 [0073.694] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0073.694] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe874) returned 1 [0073.694] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8f0 | out: lpFileInformation=0x4fe8f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0073.694] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe870) returned 1 [0073.694] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\blzf3fQwV9.mp3", nBufferLength=0x105, lpBuffer=0x4fe2a4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\blzf3fQwV9.mp3", lpFilePart=0x0) returned 0x31 [0073.694] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7e8) returned 1 [0073.694] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\blzf3fQwV9.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\blzf3fqwv9.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.696] GetFileType (hFile=0x2cc) returned 0x1 [0073.696] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7e4) returned 1 [0073.696] GetFileType (hFile=0x2cc) returned 0x1 [0073.696] WriteFile (in: hFile=0x2cc, lpBuffer=0x28e32dc*, nNumberOfBytesToWrite=0x7e20, lpNumberOfBytesWritten=0x4fe898, lpOverlapped=0x0 | out: lpBuffer=0x28e32dc*, lpNumberOfBytesWritten=0x4fe898*=0x7e20, lpOverlapped=0x0) returned 1 [0073.698] CloseHandle (hObject=0x2cc) returned 1 [0073.700] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\blzf3fQwV9.mp3", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\blzf3fQwV9.mp3", lpFilePart=0x0) returned 0x31 [0073.700] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\blzf3fQwV9.mp3.proced", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\blzf3fQwV9.mp3.proced", lpFilePart=0x0) returned 0x38 [0073.700] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe880) returned 1 [0073.700] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\blzf3fQwV9.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\blzf3fqwv9.mp3"), fInfoLevelId=0x0, lpFileInformation=0x4fe8fc | out: lpFileInformation=0x4fe8fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf14b4f30, ftCreationTime.dwHighDateTime=0x1d4ca61, ftLastAccessTime.dwLowDateTime=0x31a3c720, ftLastAccessTime.dwHighDateTime=0x1d4d40c, ftLastWriteTime.dwLowDateTime=0x4e8c7c7c, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x7e20)) returned 1 [0073.700] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe87c) returned 1 [0073.700] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\blzf3fQwV9.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\blzf3fqwv9.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\blzf3fQwV9.mp3.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\blzf3fqwv9.mp3.proced")) returned 1 [0073.700] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\HgfDu.docx", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\HgfDu.docx", lpFilePart=0x0) returned 0x2d [0073.701] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\HgfDu.docx", nBufferLength=0x105, lpBuffer=0x4fe2bc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\HgfDu.docx", lpFilePart=0x0) returned 0x2d [0073.701] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe800) returned 1 [0073.701] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\HgfDu.docx" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\hgfdu.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.701] GetFileType (hFile=0x2cc) returned 0x1 [0073.701] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7fc) returned 1 [0073.701] GetFileType (hFile=0x2cc) returned 0x1 [0073.701] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8fc | out: lpFileSizeHigh=0x4fe8fc*=0x0) returned 0x5f7f [0073.702] ReadFile (in: hFile=0x2cc, lpBuffer=0x28eb664, nNumberOfBytesToRead=0x5f7f, lpNumberOfBytesRead=0x4fe8a8, lpOverlapped=0x0 | out: lpBuffer=0x28eb664*, lpNumberOfBytesRead=0x4fe8a8*=0x5f7f, lpOverlapped=0x0) returned 1 [0073.702] CloseHandle (hObject=0x2cc) returned 1 [0073.740] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0073.740] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe874) returned 1 [0073.740] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8f0 | out: lpFileInformation=0x4fe8f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0073.740] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe870) returned 1 [0073.740] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\HgfDu.docx", nBufferLength=0x105, lpBuffer=0x4fe2a4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\HgfDu.docx", lpFilePart=0x0) returned 0x2d [0073.740] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7e8) returned 1 [0073.740] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\HgfDu.docx" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\hgfdu.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.741] GetFileType (hFile=0x2cc) returned 0x1 [0073.742] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7e4) returned 1 [0073.742] GetFileType (hFile=0x2cc) returned 0x1 [0073.742] WriteFile (in: hFile=0x2cc, lpBuffer=0x2955ebc*, nNumberOfBytesToWrite=0x5f80, lpNumberOfBytesWritten=0x4fe898, lpOverlapped=0x0 | out: lpBuffer=0x2955ebc*, lpNumberOfBytesWritten=0x4fe898*=0x5f80, lpOverlapped=0x0) returned 1 [0073.743] CloseHandle (hObject=0x2cc) returned 1 [0073.744] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\HgfDu.docx", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\HgfDu.docx", lpFilePart=0x0) returned 0x2d [0073.744] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\HgfDu.docx.proced", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\HgfDu.docx.proced", lpFilePart=0x0) returned 0x34 [0073.744] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe880) returned 1 [0073.744] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\HgfDu.docx" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\hgfdu.docx"), fInfoLevelId=0x0, lpFileInformation=0x4fe8fc | out: lpFileInformation=0x4fe8fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd25b8310, ftCreationTime.dwHighDateTime=0x1d4c5a7, ftLastAccessTime.dwLowDateTime=0x8be39970, ftLastAccessTime.dwHighDateTime=0x1d4ced2, ftLastWriteTime.dwLowDateTime=0x4e93a169, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x5f80)) returned 1 [0073.744] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe87c) returned 1 [0073.744] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\HgfDu.docx" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\hgfdu.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\HgfDu.docx.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\hgfdu.docx.proced")) returned 1 [0073.745] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\iAm3GECMLNj3e1bqJp.swf", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\iAm3GECMLNj3e1bqJp.swf", lpFilePart=0x0) returned 0x39 [0073.745] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\o0yUKa.docx", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\o0yUKa.docx", lpFilePart=0x0) returned 0x2e [0073.745] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\o0yUKa.docx", nBufferLength=0x105, lpBuffer=0x4fe2bc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\o0yUKa.docx", lpFilePart=0x0) returned 0x2e [0073.745] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe800) returned 1 [0073.745] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\o0yUKa.docx" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\o0yuka.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.745] GetFileType (hFile=0x2cc) returned 0x1 [0073.745] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7fc) returned 1 [0073.745] GetFileType (hFile=0x2cc) returned 0x1 [0073.745] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8fc | out: lpFileSizeHigh=0x4fe8fc*=0x0) returned 0x12b49 [0073.753] ReadFile (in: hFile=0x2cc, lpBuffer=0x235925c, nNumberOfBytesToRead=0x12b49, lpNumberOfBytesRead=0x4fe8a8, lpOverlapped=0x0 | out: lpBuffer=0x235925c*, lpNumberOfBytesRead=0x4fe8a8*=0x12b49, lpOverlapped=0x0) returned 1 [0073.754] CloseHandle (hObject=0x2cc) returned 1 [0073.826] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0073.826] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe874) returned 1 [0073.826] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8f0 | out: lpFileInformation=0x4fe8f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0073.827] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe870) returned 1 [0073.827] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\o0yUKa.docx", nBufferLength=0x105, lpBuffer=0x4fe2a4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\o0yUKa.docx", lpFilePart=0x0) returned 0x2e [0073.827] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7e8) returned 1 [0073.827] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\o0yUKa.docx" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\o0yuka.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.828] GetFileType (hFile=0x2cc) returned 0x1 [0073.828] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7e4) returned 1 [0073.828] GetFileType (hFile=0x2cc) returned 0x1 [0073.828] WriteFile (in: hFile=0x2cc, lpBuffer=0x23ddf38*, nNumberOfBytesToWrite=0x12b50, lpNumberOfBytesWritten=0x4fe898, lpOverlapped=0x0 | out: lpBuffer=0x23ddf38*, lpNumberOfBytesWritten=0x4fe898*=0x12b50, lpOverlapped=0x0) returned 1 [0073.830] CloseHandle (hObject=0x2cc) returned 1 [0073.833] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\o0yUKa.docx", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\o0yUKa.docx", lpFilePart=0x0) returned 0x2e [0073.833] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\o0yUKa.docx.proced", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\o0yUKa.docx.proced", lpFilePart=0x0) returned 0x35 [0073.833] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe880) returned 1 [0073.833] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\o0yUKa.docx" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\o0yuka.docx"), fInfoLevelId=0x0, lpFileInformation=0x4fe8fc | out: lpFileInformation=0x4fe8fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa92572d0, ftCreationTime.dwHighDateTime=0x1d4d0ec, ftLastAccessTime.dwLowDateTime=0xa4016670, ftLastAccessTime.dwHighDateTime=0x1d4c849, ftLastWriteTime.dwLowDateTime=0x4e9f8d00, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x12b50)) returned 1 [0073.833] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe87c) returned 1 [0073.833] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\o0yUKa.docx" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\o0yuka.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\o0yUKa.docx.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\o0yuka.docx.proced")) returned 1 [0073.837] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8c8) returned 1 [0073.837] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt", nBufferLength=0x105, lpBuffer=0x4fe37c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt", lpFilePart=0x0) returned 0x2b [0073.838] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\*", lpFindFileData=0x4fe5f0 | out: lpFindFileData=0x4fe5f0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x143e6410, ftCreationTime.dwHighDateTime=0x1d4c719, ftLastAccessTime.dwLowDateTime=0x7d189f0, ftLastAccessTime.dwHighDateTime=0x1d4d187, ftLastWriteTime.dwLowDateTime=0x7d189f0, ftLastWriteTime.dwHighDateTime=0x1d4d187, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae7b0 [0073.838] FindNextFileW (in: hFindFile=0x8ae7b0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x143e6410, ftCreationTime.dwHighDateTime=0x1d4c719, ftLastAccessTime.dwLowDateTime=0x7d189f0, ftLastAccessTime.dwHighDateTime=0x1d4d187, ftLastWriteTime.dwLowDateTime=0x7d189f0, ftLastWriteTime.dwHighDateTime=0x1d4d187, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0073.838] FindNextFileW (in: hFindFile=0x8ae7b0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd46a0f0, ftCreationTime.dwHighDateTime=0x1d4cf98, ftLastAccessTime.dwLowDateTime=0x6eb87170, ftLastAccessTime.dwHighDateTime=0x1d4cede, ftLastWriteTime.dwLowDateTime=0x6eb87170, ftLastWriteTime.dwHighDateTime=0x1d4cede, nFileSizeHigh=0x0, nFileSizeLow=0x18cac, dwReserved0=0x0, dwReserved1=0x0, cFileName="2OWvtAyH7NL39d0y.mp3", cAlternateFileName="2OWVTA~1.MP3")) returned 1 [0073.838] FindNextFileW (in: hFindFile=0x8ae7b0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x50073750, ftCreationTime.dwHighDateTime=0x1d4c7e7, ftLastAccessTime.dwLowDateTime=0xa7668d20, ftLastAccessTime.dwHighDateTime=0x1d4c98b, ftLastWriteTime.dwLowDateTime=0xa7668d20, ftLastWriteTime.dwHighDateTime=0x1d4c98b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="3WId4uAKnxw8AagZP", cAlternateFileName="3WID4U~1")) returned 1 [0073.838] FindNextFileW (in: hFindFile=0x8ae7b0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x603c6e90, ftCreationTime.dwHighDateTime=0x1d4d437, ftLastAccessTime.dwLowDateTime=0x935acb80, ftLastAccessTime.dwHighDateTime=0x1d4cb6a, ftLastWriteTime.dwLowDateTime=0x935acb80, ftLastWriteTime.dwHighDateTime=0x1d4cb6a, nFileSizeHigh=0x0, nFileSizeLow=0xbc1d, dwReserved0=0x0, dwReserved1=0x0, cFileName="qpeBngVj.rtf", cAlternateFileName="")) returned 1 [0073.838] FindNextFileW (in: hFindFile=0x8ae7b0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0073.838] FindClose (in: hFindFile=0x8ae7b0 | out: hFindFile=0x8ae7b0) returned 1 [0073.839] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe884) returned 1 [0073.839] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe890) returned 1 [0073.839] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8c8) returned 1 [0073.839] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt", nBufferLength=0x105, lpBuffer=0x4fe37c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt", lpFilePart=0x0) returned 0x2b [0073.839] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\*", lpFindFileData=0x4fe5f0 | out: lpFindFileData=0x4fe5f0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x143e6410, ftCreationTime.dwHighDateTime=0x1d4c719, ftLastAccessTime.dwLowDateTime=0x7d189f0, ftLastAccessTime.dwHighDateTime=0x1d4d187, ftLastWriteTime.dwLowDateTime=0x7d189f0, ftLastWriteTime.dwHighDateTime=0x1d4d187, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae7b0 [0073.839] FindNextFileW (in: hFindFile=0x8ae7b0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x143e6410, ftCreationTime.dwHighDateTime=0x1d4c719, ftLastAccessTime.dwLowDateTime=0x7d189f0, ftLastAccessTime.dwHighDateTime=0x1d4d187, ftLastWriteTime.dwLowDateTime=0x7d189f0, ftLastWriteTime.dwHighDateTime=0x1d4d187, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0073.839] FindNextFileW (in: hFindFile=0x8ae7b0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd46a0f0, ftCreationTime.dwHighDateTime=0x1d4cf98, ftLastAccessTime.dwLowDateTime=0x6eb87170, ftLastAccessTime.dwHighDateTime=0x1d4cede, ftLastWriteTime.dwLowDateTime=0x6eb87170, ftLastWriteTime.dwHighDateTime=0x1d4cede, nFileSizeHigh=0x0, nFileSizeLow=0x18cac, dwReserved0=0x0, dwReserved1=0x0, cFileName="2OWvtAyH7NL39d0y.mp3", cAlternateFileName="2OWVTA~1.MP3")) returned 1 [0073.839] FindNextFileW (in: hFindFile=0x8ae7b0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x50073750, ftCreationTime.dwHighDateTime=0x1d4c7e7, ftLastAccessTime.dwLowDateTime=0xa7668d20, ftLastAccessTime.dwHighDateTime=0x1d4c98b, ftLastWriteTime.dwLowDateTime=0xa7668d20, ftLastWriteTime.dwHighDateTime=0x1d4c98b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="3WId4uAKnxw8AagZP", cAlternateFileName="3WID4U~1")) returned 1 [0073.839] FindNextFileW (in: hFindFile=0x8ae7b0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x603c6e90, ftCreationTime.dwHighDateTime=0x1d4d437, ftLastAccessTime.dwLowDateTime=0x935acb80, ftLastAccessTime.dwHighDateTime=0x1d4cb6a, ftLastWriteTime.dwLowDateTime=0x935acb80, ftLastWriteTime.dwHighDateTime=0x1d4cb6a, nFileSizeHigh=0x0, nFileSizeLow=0xbc1d, dwReserved0=0x0, dwReserved1=0x0, cFileName="qpeBngVj.rtf", cAlternateFileName="")) returned 1 [0073.840] FindNextFileW (in: hFindFile=0x8ae7b0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x603c6e90, ftCreationTime.dwHighDateTime=0x1d4d437, ftLastAccessTime.dwLowDateTime=0x935acb80, ftLastAccessTime.dwHighDateTime=0x1d4cb6a, ftLastWriteTime.dwLowDateTime=0x935acb80, ftLastWriteTime.dwHighDateTime=0x1d4cb6a, nFileSizeHigh=0x0, nFileSizeLow=0xbc1d, dwReserved0=0x0, dwReserved1=0x0, cFileName="qpeBngVj.rtf", cAlternateFileName="")) returned 0 [0073.840] FindClose (in: hFindFile=0x8ae7b0 | out: hFindFile=0x8ae7b0) returned 1 [0073.840] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe884) returned 1 [0073.840] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe890) returned 1 [0073.840] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\2OWvtAyH7NL39d0y.mp3", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\2OWvtAyH7NL39d0y.mp3", lpFilePart=0x0) returned 0x40 [0073.840] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\2OWvtAyH7NL39d0y.mp3", nBufferLength=0x105, lpBuffer=0x4fe284, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\2OWvtAyH7NL39d0y.mp3", lpFilePart=0x0) returned 0x40 [0073.840] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7c8) returned 1 [0073.840] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\2OWvtAyH7NL39d0y.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\2owvtayh7nl39d0y.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.840] GetFileType (hFile=0x2cc) returned 0x1 [0073.840] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7c4) returned 1 [0073.840] GetFileType (hFile=0x2cc) returned 0x1 [0073.840] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8c4 | out: lpFileSizeHigh=0x4fe8c4*=0x0) returned 0x18cac [0073.841] ReadFile (in: hFile=0x2cc, lpBuffer=0x3502df0, nNumberOfBytesToRead=0x18cac, lpNumberOfBytesRead=0x4fe870, lpOverlapped=0x0 | out: lpBuffer=0x3502df0*, lpNumberOfBytesRead=0x4fe870*=0x18cac, lpOverlapped=0x0) returned 1 [0073.843] CloseHandle (hObject=0x2cc) returned 1 [0073.869] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0073.870] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe83c) returned 1 [0073.870] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8b8 | out: lpFileInformation=0x4fe8b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0073.870] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe838) returned 1 [0073.870] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\2OWvtAyH7NL39d0y.mp3", nBufferLength=0x105, lpBuffer=0x4fe26c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\2OWvtAyH7NL39d0y.mp3", lpFilePart=0x0) returned 0x40 [0073.870] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7b0) returned 1 [0073.870] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\2OWvtAyH7NL39d0y.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\2owvtayh7nl39d0y.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.871] GetFileType (hFile=0x2cc) returned 0x1 [0073.871] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7ac) returned 1 [0073.871] GetFileType (hFile=0x2cc) returned 0x1 [0073.871] WriteFile (in: hFile=0x2cc, lpBuffer=0x357ed98*, nNumberOfBytesToWrite=0x18cb0, lpNumberOfBytesWritten=0x4fe860, lpOverlapped=0x0 | out: lpBuffer=0x357ed98*, lpNumberOfBytesWritten=0x4fe860*=0x18cb0, lpOverlapped=0x0) returned 1 [0073.874] CloseHandle (hObject=0x2cc) returned 1 [0073.876] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\2OWvtAyH7NL39d0y.mp3", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\2OWvtAyH7NL39d0y.mp3", lpFilePart=0x0) returned 0x40 [0073.876] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\2OWvtAyH7NL39d0y.mp3.proced", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\2OWvtAyH7NL39d0y.mp3.proced", lpFilePart=0x0) returned 0x47 [0073.876] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe848) returned 1 [0073.877] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\2OWvtAyH7NL39d0y.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\2owvtayh7nl39d0y.mp3"), fInfoLevelId=0x0, lpFileInformation=0x4fe8c4 | out: lpFileInformation=0x4fe8c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd46a0f0, ftCreationTime.dwHighDateTime=0x1d4cf98, ftLastAccessTime.dwLowDateTime=0x6eb87170, ftLastAccessTime.dwHighDateTime=0x1d4cede, ftLastWriteTime.dwLowDateTime=0x4ea6b5dc, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x18cb0)) returned 1 [0073.877] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe844) returned 1 [0073.877] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\2OWvtAyH7NL39d0y.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\2owvtayh7nl39d0y.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\2OWvtAyH7NL39d0y.mp3.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\2owvtayh7nl39d0y.mp3.proced")) returned 1 [0073.877] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\qpeBngVj.rtf", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\qpeBngVj.rtf", lpFilePart=0x0) returned 0x38 [0073.877] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\qpeBngVj.rtf", nBufferLength=0x105, lpBuffer=0x4fe284, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\qpeBngVj.rtf", lpFilePart=0x0) returned 0x38 [0073.877] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7c8) returned 1 [0073.877] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\qpeBngVj.rtf" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\qpebngvj.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.877] GetFileType (hFile=0x2cc) returned 0x1 [0073.878] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7c4) returned 1 [0073.878] GetFileType (hFile=0x2cc) returned 0x1 [0073.878] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8c4 | out: lpFileSizeHigh=0x4fe8c4*=0x0) returned 0xbc1d [0073.878] ReadFile (in: hFile=0x2cc, lpBuffer=0x243f848, nNumberOfBytesToRead=0xbc1d, lpNumberOfBytesRead=0x4fe870, lpOverlapped=0x0 | out: lpBuffer=0x243f848*, lpNumberOfBytesRead=0x4fe870*=0xbc1d, lpOverlapped=0x0) returned 1 [0073.878] CloseHandle (hObject=0x2cc) returned 1 [0073.901] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0073.901] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe83c) returned 1 [0073.901] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8b8 | out: lpFileInformation=0x4fe8b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0073.901] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe838) returned 1 [0073.901] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\qpeBngVj.rtf", nBufferLength=0x105, lpBuffer=0x4fe26c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\qpeBngVj.rtf", lpFilePart=0x0) returned 0x38 [0073.901] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7b0) returned 1 [0073.901] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\qpeBngVj.rtf" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\qpebngvj.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.902] GetFileType (hFile=0x2cc) returned 0x1 [0073.902] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7ac) returned 1 [0073.903] GetFileType (hFile=0x2cc) returned 0x1 [0073.903] WriteFile (in: hFile=0x2cc, lpBuffer=0x24af794*, nNumberOfBytesToWrite=0xbc20, lpNumberOfBytesWritten=0x4fe860, lpOverlapped=0x0 | out: lpBuffer=0x24af794*, lpNumberOfBytesWritten=0x4fe860*=0xbc20, lpOverlapped=0x0) returned 1 [0073.904] CloseHandle (hObject=0x2cc) returned 1 [0073.906] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\qpeBngVj.rtf", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\qpeBngVj.rtf", lpFilePart=0x0) returned 0x38 [0073.906] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\qpeBngVj.rtf.proced", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\qpeBngVj.rtf.proced", lpFilePart=0x0) returned 0x3f [0073.906] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe848) returned 1 [0073.906] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\qpeBngVj.rtf" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\qpebngvj.rtf"), fInfoLevelId=0x0, lpFileInformation=0x4fe8c4 | out: lpFileInformation=0x4fe8c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x603c6e90, ftCreationTime.dwHighDateTime=0x1d4d437, ftLastAccessTime.dwLowDateTime=0x935acb80, ftLastAccessTime.dwHighDateTime=0x1d4cb6a, ftLastWriteTime.dwLowDateTime=0x4eab78d7, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0xbc20)) returned 1 [0073.906] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe844) returned 1 [0073.906] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\qpeBngVj.rtf" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\qpebngvj.rtf"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\qpeBngVj.rtf.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\qpebngvj.rtf.proced")) returned 1 [0073.910] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe890) returned 1 [0073.910] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP", nBufferLength=0x105, lpBuffer=0x4fe344, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP", lpFilePart=0x0) returned 0x3d [0073.911] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\*", lpFindFileData=0x4fe5b8 | out: lpFindFileData=0x4fe5b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x50073750, ftCreationTime.dwHighDateTime=0x1d4c7e7, ftLastAccessTime.dwLowDateTime=0xa7668d20, ftLastAccessTime.dwHighDateTime=0x1d4c98b, ftLastWriteTime.dwLowDateTime=0xa7668d20, ftLastWriteTime.dwHighDateTime=0x1d4c98b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae0f0 [0073.911] FindNextFileW (in: hFindFile=0x8ae0f0, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x50073750, ftCreationTime.dwHighDateTime=0x1d4c7e7, ftLastAccessTime.dwLowDateTime=0xa7668d20, ftLastAccessTime.dwHighDateTime=0x1d4c98b, ftLastWriteTime.dwLowDateTime=0xa7668d20, ftLastWriteTime.dwHighDateTime=0x1d4c98b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0073.911] FindNextFileW (in: hFindFile=0x8ae0f0, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3347c0, ftCreationTime.dwHighDateTime=0x1d4ccb3, ftLastAccessTime.dwLowDateTime=0x26990f00, ftLastAccessTime.dwHighDateTime=0x1d4d5bc, ftLastWriteTime.dwLowDateTime=0x26990f00, ftLastWriteTime.dwHighDateTime=0x1d4d5bc, nFileSizeHigh=0x0, nFileSizeLow=0x6da1, dwReserved0=0x0, dwReserved1=0x0, cFileName="kqaKSUiv7A.bmp", cAlternateFileName="KQAKSU~1.BMP")) returned 1 [0073.911] FindNextFileW (in: hFindFile=0x8ae0f0, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29b70d50, ftCreationTime.dwHighDateTime=0x1d4c986, ftLastAccessTime.dwLowDateTime=0xc8bc9730, ftLastAccessTime.dwHighDateTime=0x1d4d511, ftLastWriteTime.dwLowDateTime=0xc8bc9730, ftLastWriteTime.dwHighDateTime=0x1d4d511, nFileSizeHigh=0x0, nFileSizeLow=0x11dbf, dwReserved0=0x0, dwReserved1=0x0, cFileName="LzseiRM.wav", cAlternateFileName="")) returned 1 [0073.911] FindNextFileW (in: hFindFile=0x8ae0f0, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x315fb520, ftCreationTime.dwHighDateTime=0x1d4d0de, ftLastAccessTime.dwLowDateTime=0x8cc59bb0, ftLastAccessTime.dwHighDateTime=0x1d4cb06, ftLastWriteTime.dwLowDateTime=0x8cc59bb0, ftLastWriteTime.dwHighDateTime=0x1d4cb06, nFileSizeHigh=0x0, nFileSizeLow=0x3aa0, dwReserved0=0x0, dwReserved1=0x0, cFileName="POOlon6Bf6We7XoXnYui.mp3", cAlternateFileName="POOLON~1.MP3")) returned 1 [0073.912] FindNextFileW (in: hFindFile=0x8ae0f0, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ab707e0, ftCreationTime.dwHighDateTime=0x1d4c94f, ftLastAccessTime.dwLowDateTime=0xec2463b0, ftLastAccessTime.dwHighDateTime=0x1d4d435, ftLastWriteTime.dwLowDateTime=0xec2463b0, ftLastWriteTime.dwHighDateTime=0x1d4d435, nFileSizeHigh=0x0, nFileSizeLow=0x18168, dwReserved0=0x0, dwReserved1=0x0, cFileName="QMepkq.bmp", cAlternateFileName="")) returned 1 [0073.912] FindNextFileW (in: hFindFile=0x8ae0f0, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa7b90d0, ftCreationTime.dwHighDateTime=0x1d4d30b, ftLastAccessTime.dwLowDateTime=0xf8d9930, ftLastAccessTime.dwHighDateTime=0x1d4d00c, ftLastWriteTime.dwLowDateTime=0xf8d9930, ftLastWriteTime.dwHighDateTime=0x1d4d00c, nFileSizeHigh=0x0, nFileSizeLow=0x831c, dwReserved0=0x0, dwReserved1=0x0, cFileName="rrZCUMhn6Uoc.jpg", cAlternateFileName="RRZCUM~1.JPG")) returned 1 [0073.912] FindNextFileW (in: hFindFile=0x8ae0f0, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57cca940, ftCreationTime.dwHighDateTime=0x1d4c989, ftLastAccessTime.dwLowDateTime=0xb800aa80, ftLastAccessTime.dwHighDateTime=0x1d4cdf5, ftLastWriteTime.dwLowDateTime=0xb800aa80, ftLastWriteTime.dwHighDateTime=0x1d4cdf5, nFileSizeHigh=0x0, nFileSizeLow=0x33d2, dwReserved0=0x0, dwReserved1=0x0, cFileName="wAaLuNQK9B.jpg", cAlternateFileName="WAALUN~1.JPG")) returned 1 [0073.912] FindNextFileW (in: hFindFile=0x8ae0f0, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd7e4500, ftCreationTime.dwHighDateTime=0x1d4ca63, ftLastAccessTime.dwLowDateTime=0x5ed80f70, ftLastAccessTime.dwHighDateTime=0x1d4cd9b, ftLastWriteTime.dwLowDateTime=0x5ed80f70, ftLastWriteTime.dwHighDateTime=0x1d4cd9b, nFileSizeHigh=0x0, nFileSizeLow=0x17373, dwReserved0=0x0, dwReserved1=0x0, cFileName="_5 17Mtf41QHQOqQBWS.mkv", cAlternateFileName="_517MT~1.MKV")) returned 1 [0073.912] FindNextFileW (in: hFindFile=0x8ae0f0, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0073.912] FindClose (in: hFindFile=0x8ae0f0 | out: hFindFile=0x8ae0f0) returned 1 [0073.912] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe84c) returned 1 [0073.912] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe858) returned 1 [0073.912] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe890) returned 1 [0073.912] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP", nBufferLength=0x105, lpBuffer=0x4fe344, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP", lpFilePart=0x0) returned 0x3d [0073.912] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\*", lpFindFileData=0x4fe5b8 | out: lpFindFileData=0x4fe5b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x50073750, ftCreationTime.dwHighDateTime=0x1d4c7e7, ftLastAccessTime.dwLowDateTime=0xa7668d20, ftLastAccessTime.dwHighDateTime=0x1d4c98b, ftLastWriteTime.dwLowDateTime=0xa7668d20, ftLastWriteTime.dwHighDateTime=0x1d4c98b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae0f0 [0073.913] FindNextFileW (in: hFindFile=0x8ae0f0, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x50073750, ftCreationTime.dwHighDateTime=0x1d4c7e7, ftLastAccessTime.dwLowDateTime=0xa7668d20, ftLastAccessTime.dwHighDateTime=0x1d4c98b, ftLastWriteTime.dwLowDateTime=0xa7668d20, ftLastWriteTime.dwHighDateTime=0x1d4c98b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0073.913] FindNextFileW (in: hFindFile=0x8ae0f0, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3347c0, ftCreationTime.dwHighDateTime=0x1d4ccb3, ftLastAccessTime.dwLowDateTime=0x26990f00, ftLastAccessTime.dwHighDateTime=0x1d4d5bc, ftLastWriteTime.dwLowDateTime=0x26990f00, ftLastWriteTime.dwHighDateTime=0x1d4d5bc, nFileSizeHigh=0x0, nFileSizeLow=0x6da1, dwReserved0=0x0, dwReserved1=0x0, cFileName="kqaKSUiv7A.bmp", cAlternateFileName="KQAKSU~1.BMP")) returned 1 [0073.913] FindNextFileW (in: hFindFile=0x8ae0f0, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29b70d50, ftCreationTime.dwHighDateTime=0x1d4c986, ftLastAccessTime.dwLowDateTime=0xc8bc9730, ftLastAccessTime.dwHighDateTime=0x1d4d511, ftLastWriteTime.dwLowDateTime=0xc8bc9730, ftLastWriteTime.dwHighDateTime=0x1d4d511, nFileSizeHigh=0x0, nFileSizeLow=0x11dbf, dwReserved0=0x0, dwReserved1=0x0, cFileName="LzseiRM.wav", cAlternateFileName="")) returned 1 [0073.913] FindNextFileW (in: hFindFile=0x8ae0f0, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x315fb520, ftCreationTime.dwHighDateTime=0x1d4d0de, ftLastAccessTime.dwLowDateTime=0x8cc59bb0, ftLastAccessTime.dwHighDateTime=0x1d4cb06, ftLastWriteTime.dwLowDateTime=0x8cc59bb0, ftLastWriteTime.dwHighDateTime=0x1d4cb06, nFileSizeHigh=0x0, nFileSizeLow=0x3aa0, dwReserved0=0x0, dwReserved1=0x0, cFileName="POOlon6Bf6We7XoXnYui.mp3", cAlternateFileName="POOLON~1.MP3")) returned 1 [0073.913] FindNextFileW (in: hFindFile=0x8ae0f0, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ab707e0, ftCreationTime.dwHighDateTime=0x1d4c94f, ftLastAccessTime.dwLowDateTime=0xec2463b0, ftLastAccessTime.dwHighDateTime=0x1d4d435, ftLastWriteTime.dwLowDateTime=0xec2463b0, ftLastWriteTime.dwHighDateTime=0x1d4d435, nFileSizeHigh=0x0, nFileSizeLow=0x18168, dwReserved0=0x0, dwReserved1=0x0, cFileName="QMepkq.bmp", cAlternateFileName="")) returned 1 [0073.913] FindNextFileW (in: hFindFile=0x8ae0f0, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa7b90d0, ftCreationTime.dwHighDateTime=0x1d4d30b, ftLastAccessTime.dwLowDateTime=0xf8d9930, ftLastAccessTime.dwHighDateTime=0x1d4d00c, ftLastWriteTime.dwLowDateTime=0xf8d9930, ftLastWriteTime.dwHighDateTime=0x1d4d00c, nFileSizeHigh=0x0, nFileSizeLow=0x831c, dwReserved0=0x0, dwReserved1=0x0, cFileName="rrZCUMhn6Uoc.jpg", cAlternateFileName="RRZCUM~1.JPG")) returned 1 [0073.914] FindNextFileW (in: hFindFile=0x8ae0f0, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57cca940, ftCreationTime.dwHighDateTime=0x1d4c989, ftLastAccessTime.dwLowDateTime=0xb800aa80, ftLastAccessTime.dwHighDateTime=0x1d4cdf5, ftLastWriteTime.dwLowDateTime=0xb800aa80, ftLastWriteTime.dwHighDateTime=0x1d4cdf5, nFileSizeHigh=0x0, nFileSizeLow=0x33d2, dwReserved0=0x0, dwReserved1=0x0, cFileName="wAaLuNQK9B.jpg", cAlternateFileName="WAALUN~1.JPG")) returned 1 [0073.914] FindNextFileW (in: hFindFile=0x8ae0f0, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd7e4500, ftCreationTime.dwHighDateTime=0x1d4ca63, ftLastAccessTime.dwLowDateTime=0x5ed80f70, ftLastAccessTime.dwHighDateTime=0x1d4cd9b, ftLastWriteTime.dwLowDateTime=0x5ed80f70, ftLastWriteTime.dwHighDateTime=0x1d4cd9b, nFileSizeHigh=0x0, nFileSizeLow=0x17373, dwReserved0=0x0, dwReserved1=0x0, cFileName="_5 17Mtf41QHQOqQBWS.mkv", cAlternateFileName="_517MT~1.MKV")) returned 1 [0073.914] FindNextFileW (in: hFindFile=0x8ae0f0, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd7e4500, ftCreationTime.dwHighDateTime=0x1d4ca63, ftLastAccessTime.dwLowDateTime=0x5ed80f70, ftLastAccessTime.dwHighDateTime=0x1d4cd9b, ftLastWriteTime.dwLowDateTime=0x5ed80f70, ftLastWriteTime.dwHighDateTime=0x1d4cd9b, nFileSizeHigh=0x0, nFileSizeLow=0x17373, dwReserved0=0x0, dwReserved1=0x0, cFileName="_5 17Mtf41QHQOqQBWS.mkv", cAlternateFileName="_517MT~1.MKV")) returned 0 [0073.914] FindClose (in: hFindFile=0x8ae0f0 | out: hFindFile=0x8ae0f0) returned 1 [0073.914] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe84c) returned 1 [0073.914] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe858) returned 1 [0073.914] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\kqaKSUiv7A.bmp", nBufferLength=0x105, lpBuffer=0x4fe364, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\kqaKSUiv7A.bmp", lpFilePart=0x0) returned 0x4c [0073.914] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\kqaKSUiv7A.bmp", nBufferLength=0x105, lpBuffer=0x4fe24c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\kqaKSUiv7A.bmp", lpFilePart=0x0) returned 0x4c [0073.914] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe790) returned 1 [0073.914] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\kqaKSUiv7A.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\3wid4uaknxw8aagzp\\kqaksuiv7a.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.915] GetFileType (hFile=0x2cc) returned 0x1 [0073.915] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe78c) returned 1 [0073.915] GetFileType (hFile=0x2cc) returned 0x1 [0073.915] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe88c | out: lpFileSizeHigh=0x4fe88c*=0x0) returned 0x6da1 [0073.915] ReadFile (in: hFile=0x2cc, lpBuffer=0x24be4bc, nNumberOfBytesToRead=0x6da1, lpNumberOfBytesRead=0x4fe838, lpOverlapped=0x0 | out: lpBuffer=0x24be4bc*, lpNumberOfBytesRead=0x4fe838*=0x6da1, lpOverlapped=0x0) returned 1 [0073.915] CloseHandle (hObject=0x2cc) returned 1 [0073.936] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe350, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0073.936] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe804) returned 1 [0073.936] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe880 | out: lpFileInformation=0x4fe880*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0073.936] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe800) returned 1 [0073.936] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\kqaKSUiv7A.bmp", nBufferLength=0x105, lpBuffer=0x4fe234, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\kqaKSUiv7A.bmp", lpFilePart=0x0) returned 0x4c [0073.936] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe778) returned 1 [0073.936] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\kqaKSUiv7A.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\3wid4uaknxw8aagzp\\kqaksuiv7a.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.938] GetFileType (hFile=0x2cc) returned 0x1 [0073.938] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe774) returned 1 [0073.938] GetFileType (hFile=0x2cc) returned 0x1 [0073.938] WriteFile (in: hFile=0x2cc, lpBuffer=0x252d404*, nNumberOfBytesToWrite=0x6db0, lpNumberOfBytesWritten=0x4fe828, lpOverlapped=0x0 | out: lpBuffer=0x252d404*, lpNumberOfBytesWritten=0x4fe828*=0x6db0, lpOverlapped=0x0) returned 1 [0073.939] CloseHandle (hObject=0x2cc) returned 1 [0073.940] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\kqaKSUiv7A.bmp", nBufferLength=0x105, lpBuffer=0x4fe35c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\kqaKSUiv7A.bmp", lpFilePart=0x0) returned 0x4c [0073.940] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\kqaKSUiv7A.bmp.proced", nBufferLength=0x105, lpBuffer=0x4fe35c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\kqaKSUiv7A.bmp.proced", lpFilePart=0x0) returned 0x53 [0073.940] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe810) returned 1 [0073.941] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\kqaKSUiv7A.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\3wid4uaknxw8aagzp\\kqaksuiv7a.bmp"), fInfoLevelId=0x0, lpFileInformation=0x4fe88c | out: lpFileInformation=0x4fe88c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3347c0, ftCreationTime.dwHighDateTime=0x1d4ccb3, ftLastAccessTime.dwLowDateTime=0x26990f00, ftLastAccessTime.dwHighDateTime=0x1d4d5bc, ftLastWriteTime.dwLowDateTime=0x4eb03d18, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x6db0)) returned 1 [0073.941] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe80c) returned 1 [0073.941] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\kqaKSUiv7A.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\3wid4uaknxw8aagzp\\kqaksuiv7a.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\kqaKSUiv7A.bmp.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\3wid4uaknxw8aagzp\\kqaksuiv7a.bmp.proced")) returned 1 [0073.941] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\LzseiRM.wav", nBufferLength=0x105, lpBuffer=0x4fe364, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\LzseiRM.wav", lpFilePart=0x0) returned 0x49 [0073.941] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\POOlon6Bf6We7XoXnYui.mp3", nBufferLength=0x105, lpBuffer=0x4fe364, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\POOlon6Bf6We7XoXnYui.mp3", lpFilePart=0x0) returned 0x56 [0073.941] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\POOlon6Bf6We7XoXnYui.mp3", nBufferLength=0x105, lpBuffer=0x4fe24c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\POOlon6Bf6We7XoXnYui.mp3", lpFilePart=0x0) returned 0x56 [0073.941] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe790) returned 1 [0073.941] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\POOlon6Bf6We7XoXnYui.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\3wid4uaknxw8aagzp\\poolon6bf6we7xoxnyui.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.942] GetFileType (hFile=0x2cc) returned 0x1 [0073.942] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe78c) returned 1 [0073.942] GetFileType (hFile=0x2cc) returned 0x1 [0073.942] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe88c | out: lpFileSizeHigh=0x4fe88c*=0x0) returned 0x3aa0 [0073.942] ReadFile (in: hFile=0x2cc, lpBuffer=0x25349f4, nNumberOfBytesToRead=0x3aa0, lpNumberOfBytesRead=0x4fe838, lpOverlapped=0x0 | out: lpBuffer=0x25349f4*, lpNumberOfBytesRead=0x4fe838*=0x3aa0, lpOverlapped=0x0) returned 1 [0073.942] CloseHandle (hObject=0x2cc) returned 1 [0073.996] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe350, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0073.996] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe804) returned 1 [0073.996] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe880 | out: lpFileInformation=0x4fe880*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0073.997] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe800) returned 1 [0073.997] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\POOlon6Bf6We7XoXnYui.mp3", nBufferLength=0x105, lpBuffer=0x4fe234, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\POOlon6Bf6We7XoXnYui.mp3", lpFilePart=0x0) returned 0x56 [0073.997] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe778) returned 1 [0073.997] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\POOlon6Bf6We7XoXnYui.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\3wid4uaknxw8aagzp\\poolon6bf6we7xoxnyui.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0073.998] GetFileType (hFile=0x2cc) returned 0x1 [0073.998] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe774) returned 1 [0073.998] GetFileType (hFile=0x2cc) returned 0x1 [0073.998] WriteFile (in: hFile=0x2cc, lpBuffer=0x2397f1c*, nNumberOfBytesToWrite=0x3ab0, lpNumberOfBytesWritten=0x4fe828, lpOverlapped=0x0 | out: lpBuffer=0x2397f1c*, lpNumberOfBytesWritten=0x4fe828*=0x3ab0, lpOverlapped=0x0) returned 1 [0073.999] CloseHandle (hObject=0x2cc) returned 1 [0074.000] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\POOlon6Bf6We7XoXnYui.mp3", nBufferLength=0x105, lpBuffer=0x4fe35c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\POOlon6Bf6We7XoXnYui.mp3", lpFilePart=0x0) returned 0x56 [0074.000] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\POOlon6Bf6We7XoXnYui.mp3.proced", nBufferLength=0x105, lpBuffer=0x4fe35c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\POOlon6Bf6We7XoXnYui.mp3.proced", lpFilePart=0x0) returned 0x5d [0074.000] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe810) returned 1 [0074.000] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\POOlon6Bf6We7XoXnYui.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\3wid4uaknxw8aagzp\\poolon6bf6we7xoxnyui.mp3"), fInfoLevelId=0x0, lpFileInformation=0x4fe88c | out: lpFileInformation=0x4fe88c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x315fb520, ftCreationTime.dwHighDateTime=0x1d4d0de, ftLastAccessTime.dwLowDateTime=0x8cc59bb0, ftLastAccessTime.dwHighDateTime=0x1d4cb06, ftLastWriteTime.dwLowDateTime=0x4eb9c75a, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x3ab0)) returned 1 [0074.001] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe80c) returned 1 [0074.001] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\POOlon6Bf6We7XoXnYui.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\3wid4uaknxw8aagzp\\poolon6bf6we7xoxnyui.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\POOlon6Bf6We7XoXnYui.mp3.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\3wid4uaknxw8aagzp\\poolon6bf6we7xoxnyui.mp3.proced")) returned 1 [0074.001] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\QMepkq.bmp", nBufferLength=0x105, lpBuffer=0x4fe364, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\QMepkq.bmp", lpFilePart=0x0) returned 0x48 [0074.001] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\QMepkq.bmp", nBufferLength=0x105, lpBuffer=0x4fe24c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\QMepkq.bmp", lpFilePart=0x0) returned 0x48 [0074.001] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe790) returned 1 [0074.001] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\QMepkq.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\3wid4uaknxw8aagzp\\qmepkq.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0074.001] GetFileType (hFile=0x2cc) returned 0x1 [0074.002] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe78c) returned 1 [0074.002] GetFileType (hFile=0x2cc) returned 0x1 [0074.002] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe88c | out: lpFileSizeHigh=0x4fe88c*=0x0) returned 0x18168 [0074.002] ReadFile (in: hFile=0x2cc, lpBuffer=0x35af2a8, nNumberOfBytesToRead=0x18168, lpNumberOfBytesRead=0x4fe838, lpOverlapped=0x0 | out: lpBuffer=0x35af2a8*, lpNumberOfBytesRead=0x4fe838*=0x18168, lpOverlapped=0x0) returned 1 [0074.004] CloseHandle (hObject=0x2cc) returned 1 [0074.084] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe350, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0074.084] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe804) returned 1 [0074.084] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe880 | out: lpFileInformation=0x4fe880*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0074.084] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe800) returned 1 [0074.084] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\QMepkq.bmp", nBufferLength=0x105, lpBuffer=0x4fe234, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\QMepkq.bmp", lpFilePart=0x0) returned 0x48 [0074.084] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe778) returned 1 [0074.084] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\QMepkq.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\3wid4uaknxw8aagzp\\qmepkq.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0074.086] GetFileType (hFile=0x2cc) returned 0x1 [0074.086] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe774) returned 1 [0074.086] GetFileType (hFile=0x2cc) returned 0x1 [0074.086] WriteFile (in: hFile=0x2cc, lpBuffer=0x33497c8*, nNumberOfBytesToWrite=0x18170, lpNumberOfBytesWritten=0x4fe828, lpOverlapped=0x0 | out: lpBuffer=0x33497c8*, lpNumberOfBytesWritten=0x4fe828*=0x18170, lpOverlapped=0x0) returned 1 [0074.089] CloseHandle (hObject=0x2cc) returned 1 [0074.091] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\QMepkq.bmp", nBufferLength=0x105, lpBuffer=0x4fe35c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\QMepkq.bmp", lpFilePart=0x0) returned 0x48 [0074.091] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\QMepkq.bmp.proced", nBufferLength=0x105, lpBuffer=0x4fe35c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\QMepkq.bmp.proced", lpFilePart=0x0) returned 0x4f [0074.091] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe810) returned 1 [0074.091] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\QMepkq.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\3wid4uaknxw8aagzp\\qmepkq.bmp"), fInfoLevelId=0x0, lpFileInformation=0x4fe88c | out: lpFileInformation=0x4fe88c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ab707e0, ftCreationTime.dwHighDateTime=0x1d4c94f, ftLastAccessTime.dwLowDateTime=0xec2463b0, ftLastAccessTime.dwHighDateTime=0x1d4d435, ftLastWriteTime.dwLowDateTime=0x4ec814c4, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x18170)) returned 1 [0074.091] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe80c) returned 1 [0074.092] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\QMepkq.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\3wid4uaknxw8aagzp\\qmepkq.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\QMepkq.bmp.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\3wid4uaknxw8aagzp\\qmepkq.bmp.proced")) returned 1 [0074.092] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\rrZCUMhn6Uoc.jpg", nBufferLength=0x105, lpBuffer=0x4fe364, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\rrZCUMhn6Uoc.jpg", lpFilePart=0x0) returned 0x4e [0074.092] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\rrZCUMhn6Uoc.jpg", nBufferLength=0x105, lpBuffer=0x4fe24c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\rrZCUMhn6Uoc.jpg", lpFilePart=0x0) returned 0x4e [0074.092] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe790) returned 1 [0074.092] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\rrZCUMhn6Uoc.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\3wid4uaknxw8aagzp\\rrzcumhn6uoc.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0074.092] GetFileType (hFile=0x2cc) returned 0x1 [0074.092] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe78c) returned 1 [0074.092] GetFileType (hFile=0x2cc) returned 0x1 [0074.092] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe88c | out: lpFileSizeHigh=0x4fe88c*=0x0) returned 0x831c [0074.093] ReadFile (in: hFile=0x2cc, lpBuffer=0x2359dfc, nNumberOfBytesToRead=0x831c, lpNumberOfBytesRead=0x4fe838, lpOverlapped=0x0 | out: lpBuffer=0x2359dfc*, lpNumberOfBytesRead=0x4fe838*=0x831c, lpOverlapped=0x0) returned 1 [0074.093] CloseHandle (hObject=0x2cc) returned 1 [0074.151] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe350, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0074.151] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe804) returned 1 [0074.151] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe880 | out: lpFileInformation=0x4fe880*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0074.151] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe800) returned 1 [0074.151] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\rrZCUMhn6Uoc.jpg", nBufferLength=0x105, lpBuffer=0x4fe234, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\rrZCUMhn6Uoc.jpg", lpFilePart=0x0) returned 0x4e [0074.151] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe778) returned 1 [0074.151] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\rrZCUMhn6Uoc.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\3wid4uaknxw8aagzp\\rrzcumhn6uoc.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0074.152] GetFileType (hFile=0x2cc) returned 0x1 [0074.152] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe774) returned 1 [0074.153] GetFileType (hFile=0x2cc) returned 0x1 [0074.153] WriteFile (in: hFile=0x2cc, lpBuffer=0x23cf870*, nNumberOfBytesToWrite=0x8320, lpNumberOfBytesWritten=0x4fe828, lpOverlapped=0x0 | out: lpBuffer=0x23cf870*, lpNumberOfBytesWritten=0x4fe828*=0x8320, lpOverlapped=0x0) returned 1 [0074.154] CloseHandle (hObject=0x2cc) returned 1 [0074.156] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\rrZCUMhn6Uoc.jpg", nBufferLength=0x105, lpBuffer=0x4fe35c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\rrZCUMhn6Uoc.jpg", lpFilePart=0x0) returned 0x4e [0074.156] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\rrZCUMhn6Uoc.jpg.proced", nBufferLength=0x105, lpBuffer=0x4fe35c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\rrZCUMhn6Uoc.jpg.proced", lpFilePart=0x0) returned 0x55 [0074.156] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe810) returned 1 [0074.156] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\rrZCUMhn6Uoc.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\3wid4uaknxw8aagzp\\rrzcumhn6uoc.jpg"), fInfoLevelId=0x0, lpFileInformation=0x4fe88c | out: lpFileInformation=0x4fe88c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa7b90d0, ftCreationTime.dwHighDateTime=0x1d4d30b, ftLastAccessTime.dwLowDateTime=0xf8d9930, ftLastAccessTime.dwHighDateTime=0x1d4d00c, ftLastWriteTime.dwLowDateTime=0x4ed1a24e, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x8320)) returned 1 [0074.156] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe80c) returned 1 [0074.156] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\rrZCUMhn6Uoc.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\3wid4uaknxw8aagzp\\rrzcumhn6uoc.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\rrZCUMhn6Uoc.jpg.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\3wid4uaknxw8aagzp\\rrzcumhn6uoc.jpg.proced")) returned 1 [0074.156] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\wAaLuNQK9B.jpg", nBufferLength=0x105, lpBuffer=0x4fe364, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\wAaLuNQK9B.jpg", lpFilePart=0x0) returned 0x4c [0074.156] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\wAaLuNQK9B.jpg", nBufferLength=0x105, lpBuffer=0x4fe24c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\wAaLuNQK9B.jpg", lpFilePart=0x0) returned 0x4c [0074.157] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe790) returned 1 [0074.157] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\wAaLuNQK9B.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\3wid4uaknxw8aagzp\\waalunqk9b.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0074.157] GetFileType (hFile=0x2cc) returned 0x1 [0074.157] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe78c) returned 1 [0074.157] GetFileType (hFile=0x2cc) returned 0x1 [0074.157] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe88c | out: lpFileSizeHigh=0x4fe88c*=0x0) returned 0x33d2 [0074.157] ReadFile (in: hFile=0x2cc, lpBuffer=0x23d8274, nNumberOfBytesToRead=0x33d2, lpNumberOfBytesRead=0x4fe838, lpOverlapped=0x0 | out: lpBuffer=0x23d8274*, lpNumberOfBytesRead=0x4fe838*=0x33d2, lpOverlapped=0x0) returned 1 [0074.157] CloseHandle (hObject=0x2cc) returned 1 [0074.174] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe350, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0074.174] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe804) returned 1 [0074.174] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe880 | out: lpFileInformation=0x4fe880*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0074.175] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe800) returned 1 [0074.175] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\wAaLuNQK9B.jpg", nBufferLength=0x105, lpBuffer=0x4fe234, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\wAaLuNQK9B.jpg", lpFilePart=0x0) returned 0x4c [0074.175] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe778) returned 1 [0074.175] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\wAaLuNQK9B.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\3wid4uaknxw8aagzp\\waalunqk9b.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0074.176] GetFileType (hFile=0x2cc) returned 0x1 [0074.176] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe774) returned 1 [0074.176] GetFileType (hFile=0x2cc) returned 0x1 [0074.176] WriteFile (in: hFile=0x2cc, lpBuffer=0x24350ac*, nNumberOfBytesToWrite=0x33e0, lpNumberOfBytesWritten=0x4fe828, lpOverlapped=0x0 | out: lpBuffer=0x24350ac*, lpNumberOfBytesWritten=0x4fe828*=0x33e0, lpOverlapped=0x0) returned 1 [0074.177] CloseHandle (hObject=0x2cc) returned 1 [0074.178] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\wAaLuNQK9B.jpg", nBufferLength=0x105, lpBuffer=0x4fe35c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\wAaLuNQK9B.jpg", lpFilePart=0x0) returned 0x4c [0074.178] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\wAaLuNQK9B.jpg.proced", nBufferLength=0x105, lpBuffer=0x4fe35c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\wAaLuNQK9B.jpg.proced", lpFilePart=0x0) returned 0x53 [0074.178] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe810) returned 1 [0074.178] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\wAaLuNQK9B.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\3wid4uaknxw8aagzp\\waalunqk9b.jpg"), fInfoLevelId=0x0, lpFileInformation=0x4fe88c | out: lpFileInformation=0x4fe88c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57cca940, ftCreationTime.dwHighDateTime=0x1d4c989, ftLastAccessTime.dwLowDateTime=0xb800aa80, ftLastAccessTime.dwHighDateTime=0x1d4cdf5, ftLastWriteTime.dwLowDateTime=0x4ed6632d, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x33e0)) returned 1 [0074.178] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe80c) returned 1 [0074.178] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\wAaLuNQK9B.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\3wid4uaknxw8aagzp\\waalunqk9b.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\wAaLuNQK9B.jpg.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\3wid4uaknxw8aagzp\\waalunqk9b.jpg.proced")) returned 1 [0074.179] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\_5 17Mtf41QHQOqQBWS.mkv", nBufferLength=0x105, lpBuffer=0x4fe364, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\_5 17Mtf41QHQOqQBWS.mkv", lpFilePart=0x0) returned 0x55 [0074.179] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\_5 17Mtf41QHQOqQBWS.mkv", nBufferLength=0x105, lpBuffer=0x4fe24c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\_5 17Mtf41QHQOqQBWS.mkv", lpFilePart=0x0) returned 0x55 [0074.179] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe790) returned 1 [0074.179] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\_5 17Mtf41QHQOqQBWS.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\3wid4uaknxw8aagzp\\_5 17mtf41qhqoqqbws.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0074.179] GetFileType (hFile=0x2cc) returned 0x1 [0074.179] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe78c) returned 1 [0074.179] GetFileType (hFile=0x2cc) returned 0x1 [0074.179] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe88c | out: lpFileSizeHigh=0x4fe88c*=0x0) returned 0x17373 [0074.179] ReadFile (in: hFile=0x2cc, lpBuffer=0x3361958, nNumberOfBytesToRead=0x17373, lpNumberOfBytesRead=0x4fe838, lpOverlapped=0x0 | out: lpBuffer=0x3361958*, lpNumberOfBytesRead=0x4fe838*=0x17373, lpOverlapped=0x0) returned 1 [0074.180] CloseHandle (hObject=0x2cc) returned 1 [0074.199] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe350, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0074.199] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe804) returned 1 [0074.199] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe880 | out: lpFileInformation=0x4fe880*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0074.199] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe800) returned 1 [0074.199] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\_5 17Mtf41QHQOqQBWS.mkv", nBufferLength=0x105, lpBuffer=0x4fe234, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\_5 17Mtf41QHQOqQBWS.mkv", lpFilePart=0x0) returned 0x55 [0074.199] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe778) returned 1 [0074.199] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\_5 17Mtf41QHQOqQBWS.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\3wid4uaknxw8aagzp\\_5 17mtf41qhqoqqbws.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0074.200] GetFileType (hFile=0x2cc) returned 0x1 [0074.200] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe774) returned 1 [0074.200] GetFileType (hFile=0x2cc) returned 0x1 [0074.200] WriteFile (in: hFile=0x2cc, lpBuffer=0x33d5b08*, nNumberOfBytesToWrite=0x17380, lpNumberOfBytesWritten=0x4fe828, lpOverlapped=0x0 | out: lpBuffer=0x33d5b08*, lpNumberOfBytesWritten=0x4fe828*=0x17380, lpOverlapped=0x0) returned 1 [0074.203] CloseHandle (hObject=0x2cc) returned 1 [0074.206] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\_5 17Mtf41QHQOqQBWS.mkv", nBufferLength=0x105, lpBuffer=0x4fe35c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\_5 17Mtf41QHQOqQBWS.mkv", lpFilePart=0x0) returned 0x55 [0074.206] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\_5 17Mtf41QHQOqQBWS.mkv.proced", nBufferLength=0x105, lpBuffer=0x4fe35c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\_5 17Mtf41QHQOqQBWS.mkv.proced", lpFilePart=0x0) returned 0x5c [0074.206] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe810) returned 1 [0074.206] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\_5 17Mtf41QHQOqQBWS.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\3wid4uaknxw8aagzp\\_5 17mtf41qhqoqqbws.mkv"), fInfoLevelId=0x0, lpFileInformation=0x4fe88c | out: lpFileInformation=0x4fe88c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd7e4500, ftCreationTime.dwHighDateTime=0x1d4ca63, ftLastAccessTime.dwLowDateTime=0x5ed80f70, ftLastAccessTime.dwHighDateTime=0x1d4cd9b, ftLastWriteTime.dwLowDateTime=0x4ed8c594, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x17380)) returned 1 [0074.206] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe80c) returned 1 [0074.206] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\_5 17Mtf41QHQOqQBWS.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\3wid4uaknxw8aagzp\\_5 17mtf41qhqoqqbws.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\_5 17Mtf41QHQOqQBWS.mkv.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\3k7q7nshjo\\ssfabekt\\3wid4uaknxw8aagzp\\_5 17mtf41qhqoqqbws.mkv.proced")) returned 1 [0074.206] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe938) returned 1 [0074.207] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links", nBufferLength=0x105, lpBuffer=0x4fe3ec, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links", lpFilePart=0x0) returned 0x15 [0074.207] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\*", lpFindFileData=0x4fe660 | out: lpFindFileData=0x4fe660*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x9463e5c0, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae130 [0074.207] FindNextFileW (in: hFindFile=0x8ae130, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x9463e5c0, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0074.207] FindNextFileW (in: hFindFile=0x8ae130, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x441f699e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x441f699e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xcee4480b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0074.207] FindNextFileW (in: hFindFile=0x8ae130, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4428f2bb, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4428f2bb, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce90d59d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f5, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0074.207] FindNextFileW (in: hFindFile=0x8ae130, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x442b54f3, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x442b54f3, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xcec7abde, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x3ae, dwReserved0=0x0, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0074.207] FindNextFileW (in: hFindFile=0x8ae130, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3190fb5, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x94664823, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x53a, dwReserved0=0x0, dwReserved1=0x0, cFileName="OneDrive.lnk", cAlternateFileName="")) returned 1 [0074.208] FindNextFileW (in: hFindFile=0x8ae130, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0074.208] FindClose (in: hFindFile=0x8ae130 | out: hFindFile=0x8ae130) returned 1 [0074.208] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8f4) returned 1 [0074.208] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe900) returned 1 [0074.208] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe938) returned 1 [0074.208] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links", nBufferLength=0x105, lpBuffer=0x4fe3ec, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links", lpFilePart=0x0) returned 0x15 [0074.208] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\*", lpFindFileData=0x4fe660 | out: lpFindFileData=0x4fe660*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x9463e5c0, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae130 [0074.210] FindNextFileW (in: hFindFile=0x8ae130, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x9463e5c0, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0074.210] FindNextFileW (in: hFindFile=0x8ae130, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x441f699e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x441f699e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xcee4480b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0074.210] FindNextFileW (in: hFindFile=0x8ae130, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4428f2bb, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4428f2bb, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce90d59d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f5, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0074.210] FindNextFileW (in: hFindFile=0x8ae130, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x442b54f3, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x442b54f3, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xcec7abde, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x3ae, dwReserved0=0x0, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0074.211] FindNextFileW (in: hFindFile=0x8ae130, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3190fb5, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x94664823, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x53a, dwReserved0=0x0, dwReserved1=0x0, cFileName="OneDrive.lnk", cAlternateFileName="")) returned 1 [0074.211] FindNextFileW (in: hFindFile=0x8ae130, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3190fb5, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x94664823, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x53a, dwReserved0=0x0, dwReserved1=0x0, cFileName="OneDrive.lnk", cAlternateFileName="")) returned 0 [0074.211] FindClose (in: hFindFile=0x8ae130 | out: hFindFile=0x8ae130) returned 1 [0074.211] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8f4) returned 1 [0074.211] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe900) returned 1 [0074.211] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\desktop.ini", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\desktop.ini", lpFilePart=0x0) returned 0x21 [0074.212] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\Desktop.lnk", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\Desktop.lnk", lpFilePart=0x0) returned 0x21 [0074.212] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\Desktop.lnk", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\Desktop.lnk", lpFilePart=0x0) returned 0x21 [0074.212] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0074.212] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Links\\Desktop.lnk" (normalized: "c:\\users\\fd1hvy\\links\\desktop.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0074.213] GetFileType (hFile=0x2cc) returned 0x1 [0074.213] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0074.213] GetFileType (hFile=0x2cc) returned 0x1 [0074.213] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0x1f5 [0074.213] ReadFile (in: hFile=0x2cc, lpBuffer=0x24871d4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x24871d4*, lpNumberOfBytesRead=0x4fe8e0*=0x1f5, lpOverlapped=0x0) returned 1 [0074.214] CloseHandle (hObject=0x2cc) returned 1 [0074.230] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0074.230] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0074.230] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0074.230] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0074.230] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\Desktop.lnk", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\Desktop.lnk", lpFilePart=0x0) returned 0x21 [0074.230] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0074.230] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Links\\Desktop.lnk" (normalized: "c:\\users\\fd1hvy\\links\\desktop.lnk"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0074.231] GetFileType (hFile=0x2cc) returned 0x1 [0074.231] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0074.231] GetFileType (hFile=0x2cc) returned 0x1 [0074.231] WriteFile (in: hFile=0x2cc, lpBuffer=0x24d58b4*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x4fe8a4, lpOverlapped=0x0 | out: lpBuffer=0x24d58b4*, lpNumberOfBytesWritten=0x4fe8a4*=0x200, lpOverlapped=0x0) returned 1 [0074.232] CloseHandle (hObject=0x2cc) returned 1 [0074.233] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\Desktop.lnk", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\Desktop.lnk", lpFilePart=0x0) returned 0x21 [0074.233] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\Desktop.lnk.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\Desktop.lnk.proced", lpFilePart=0x0) returned 0x28 [0074.233] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0074.233] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\Desktop.lnk" (normalized: "c:\\users\\fd1hvy\\links\\desktop.lnk"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4428f2bb, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4428f2bb, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x4edd8a9b, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x200)) returned 1 [0074.233] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0074.233] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Links\\Desktop.lnk" (normalized: "c:\\users\\fd1hvy\\links\\desktop.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\Links\\Desktop.lnk.proced" (normalized: "c:\\users\\fd1hvy\\links\\desktop.lnk.proced")) returned 1 [0074.234] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\Downloads.lnk", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\Downloads.lnk", lpFilePart=0x0) returned 0x23 [0074.234] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\Downloads.lnk", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\Downloads.lnk", lpFilePart=0x0) returned 0x23 [0074.234] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0074.234] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Links\\Downloads.lnk" (normalized: "c:\\users\\fd1hvy\\links\\downloads.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0074.234] GetFileType (hFile=0x2cc) returned 0x1 [0074.234] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0074.234] GetFileType (hFile=0x2cc) returned 0x1 [0074.234] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0x3ae [0074.234] ReadFile (in: hFile=0x2cc, lpBuffer=0x24d6f3c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x24d6f3c*, lpNumberOfBytesRead=0x4fe8e0*=0x3ae, lpOverlapped=0x0) returned 1 [0074.237] CloseHandle (hObject=0x2cc) returned 1 [0074.251] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0074.251] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0074.252] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0074.252] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0074.252] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\Downloads.lnk", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\Downloads.lnk", lpFilePart=0x0) returned 0x23 [0074.252] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0074.252] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Links\\Downloads.lnk" (normalized: "c:\\users\\fd1hvy\\links\\downloads.lnk"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0074.253] GetFileType (hFile=0x2cc) returned 0x1 [0074.253] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0074.253] GetFileType (hFile=0x2cc) returned 0x1 [0074.253] WriteFile (in: hFile=0x2cc, lpBuffer=0x2525e8c*, nNumberOfBytesToWrite=0x3b0, lpNumberOfBytesWritten=0x4fe8a4, lpOverlapped=0x0 | out: lpBuffer=0x2525e8c*, lpNumberOfBytesWritten=0x4fe8a4*=0x3b0, lpOverlapped=0x0) returned 1 [0074.261] CloseHandle (hObject=0x2cc) returned 1 [0074.262] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\Downloads.lnk", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\Downloads.lnk", lpFilePart=0x0) returned 0x23 [0074.262] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\Downloads.lnk.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\Downloads.lnk.proced", lpFilePart=0x0) returned 0x2a [0074.262] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0074.262] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\Downloads.lnk" (normalized: "c:\\users\\fd1hvy\\links\\downloads.lnk"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x442b54f3, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x442b54f3, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x4ee24e95, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x3b0)) returned 1 [0074.262] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0074.262] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Links\\Downloads.lnk" (normalized: "c:\\users\\fd1hvy\\links\\downloads.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\Links\\Downloads.lnk.proced" (normalized: "c:\\users\\fd1hvy\\links\\downloads.lnk.proced")) returned 1 [0074.263] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk", lpFilePart=0x0) returned 0x22 [0074.263] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk", lpFilePart=0x0) returned 0x22 [0074.263] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0074.263] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk" (normalized: "c:\\users\\fd1hvy\\links\\onedrive.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0074.264] GetFileType (hFile=0x2cc) returned 0x1 [0074.264] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0074.264] GetFileType (hFile=0x2cc) returned 0x1 [0074.264] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0x53a [0074.264] ReadFile (in: hFile=0x2cc, lpBuffer=0x25276ac, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x25276ac*, lpNumberOfBytesRead=0x4fe8e0*=0x53a, lpOverlapped=0x0) returned 1 [0074.266] CloseHandle (hObject=0x2cc) returned 1 [0074.334] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0074.334] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0074.334] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0074.334] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0074.334] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk", lpFilePart=0x0) returned 0x22 [0074.334] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0074.334] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk" (normalized: "c:\\users\\fd1hvy\\links\\onedrive.lnk"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0074.335] GetFileType (hFile=0x2cc) returned 0x1 [0074.335] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0074.335] GetFileType (hFile=0x2cc) returned 0x1 [0074.335] WriteFile (in: hFile=0x2cc, lpBuffer=0x2377960*, nNumberOfBytesToWrite=0x540, lpNumberOfBytesWritten=0x4fe8a4, lpOverlapped=0x0 | out: lpBuffer=0x2377960*, lpNumberOfBytesWritten=0x4fe8a4*=0x540, lpOverlapped=0x0) returned 1 [0074.336] CloseHandle (hObject=0x2cc) returned 1 [0074.337] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk", lpFilePart=0x0) returned 0x22 [0074.337] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk.proced", lpFilePart=0x0) returned 0x29 [0074.338] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0074.338] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk" (normalized: "c:\\users\\fd1hvy\\links\\onedrive.lnk"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3190fb5, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x4eee3ec2, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x540)) returned 1 [0074.338] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0074.338] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk" (normalized: "c:\\users\\fd1hvy\\links\\onedrive.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk.proced" (normalized: "c:\\users\\fd1hvy\\links\\onedrive.lnk.proced")) returned 1 [0074.340] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe938) returned 1 [0074.340] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Contacts", nBufferLength=0x105, lpBuffer=0x4fe3ec, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Contacts", lpFilePart=0x0) returned 0x18 [0074.340] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Contacts\\*", lpFindFileData=0x4fe660 | out: lpFindFileData=0x4fe660*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd43ecce6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2cb2cd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ccdb0 [0074.340] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd43ecce6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2cb2cd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0074.340] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0074.340] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0074.340] FindClose (in: hFindFile=0x8ccdb0 | out: hFindFile=0x8ccdb0) returned 1 [0074.340] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8f4) returned 1 [0074.340] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe900) returned 1 [0074.341] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe938) returned 1 [0074.341] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Contacts", nBufferLength=0x105, lpBuffer=0x4fe3ec, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Contacts", lpFilePart=0x0) returned 0x18 [0074.341] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Contacts\\*", lpFindFileData=0x4fe660 | out: lpFindFileData=0x4fe660*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd43ecce6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2cb2cd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8cc870 [0074.341] FindNextFileW (in: hFindFile=0x8cc870, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd43ecce6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2cb2cd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0074.341] FindNextFileW (in: hFindFile=0x8cc870, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0074.341] FindNextFileW (in: hFindFile=0x8cc870, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0074.341] FindClose (in: hFindFile=0x8cc870 | out: hFindFile=0x8cc870) returned 1 [0074.341] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8f4) returned 1 [0074.341] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe900) returned 1 [0074.341] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Contacts\\desktop.ini", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Contacts\\desktop.ini", lpFilePart=0x0) returned 0x24 [0074.341] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe938) returned 1 [0074.341] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x4fe3ec, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0074.342] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*", lpFindFileData=0x4fe660 | out: lpFindFileData=0x4fe660*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4e85564f, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x4e85564f, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8cce70 [0074.342] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4e85564f, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x4e85564f, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0074.342] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb9a6080, ftCreationTime.dwHighDateTime=0x1d4c747, ftLastAccessTime.dwLowDateTime=0x6d4bf220, ftLastAccessTime.dwHighDateTime=0x1d4d5ce, ftLastWriteTime.dwLowDateTime=0x6d4bf220, ftLastWriteTime.dwHighDateTime=0x1d4d5ce, nFileSizeHigh=0x0, nFileSizeLow=0x2a82, dwReserved0=0x0, dwReserved1=0x0, cFileName="1eQtrRLHRNgmTFTghoDS.flv", cAlternateFileName="1EQTRR~1.FLV")) returned 1 [0074.342] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8d403330, ftCreationTime.dwHighDateTime=0x1d4cdd5, ftLastAccessTime.dwLowDateTime=0x4ea1f413, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x4ea1f413, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="3k7Q7nShjo", cAlternateFileName="3K7Q7N~1")) returned 1 [0074.342] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d17b6d0, ftCreationTime.dwHighDateTime=0x1d4d519, ftLastAccessTime.dwLowDateTime=0xd827a900, ftLastAccessTime.dwHighDateTime=0x1d4d2ad, ftLastWriteTime.dwLowDateTime=0x4e154380, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x85e0, dwReserved0=0x0, dwReserved1=0x0, cFileName="74A7.mp4.proced", cAlternateFileName="74A7MP~1.PRO")) returned 1 [0074.342] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd0aad60, ftCreationTime.dwHighDateTime=0x1d4c7cb, ftLastAccessTime.dwLowDateTime=0xe9dc1400, ftLastAccessTime.dwHighDateTime=0x1d4c5d4, ftLastWriteTime.dwLowDateTime=0xe9dc1400, ftLastWriteTime.dwHighDateTime=0x1d4c5d4, nFileSizeHigh=0x0, nFileSizeLow=0x1061d, dwReserved0=0x0, dwReserved1=0x0, cFileName="BGTJZ0.ods", cAlternateFileName="")) returned 1 [0074.342] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc04d7a90, ftCreationTime.dwHighDateTime=0x1d4d329, ftLastAccessTime.dwLowDateTime=0x4a206180, ftLastAccessTime.dwHighDateTime=0x1d4cb08, ftLastWriteTime.dwLowDateTime=0x4a206180, ftLastWriteTime.dwHighDateTime=0x1d4cb08, nFileSizeHigh=0x0, nFileSizeLow=0x9994, dwReserved0=0x0, dwReserved1=0x0, cFileName="bYdJcG.wav", cAlternateFileName="")) returned 1 [0074.342] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0074.343] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67e1a300, ftCreationTime.dwHighDateTime=0x1d4c90f, ftLastAccessTime.dwLowDateTime=0x3cf00c90, ftLastAccessTime.dwHighDateTime=0x1d4c8ce, ftLastWriteTime.dwLowDateTime=0x4e1ee4a6, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x13c70, dwReserved0=0x0, dwReserved1=0x0, cFileName="eaPeoUE2b.mp3.proced", cAlternateFileName="EAPEOU~1.PRO")) returned 1 [0074.343] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b447dd0, ftCreationTime.dwHighDateTime=0x1d4ca18, ftLastAccessTime.dwLowDateTime=0x456a4910, ftLastAccessTime.dwHighDateTime=0x1d4d343, ftLastWriteTime.dwLowDateTime=0x4e36a786, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x17810, dwReserved0=0x0, dwReserved1=0x0, cFileName="EnckOtc0v1 wz3JqFVR.xlsx.proced", cAlternateFileName="ENCKOT~1.PRO")) returned 1 [0074.343] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32339c10, ftCreationTime.dwHighDateTime=0x1d4cd5e, ftLastAccessTime.dwLowDateTime=0xcb3abd10, ftLastAccessTime.dwHighDateTime=0x1d4d391, ftLastWriteTime.dwLowDateTime=0x4e475662, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x93d0, dwReserved0=0x0, dwReserved1=0x0, cFileName="f8zSflIb84wWXVTH.docx.proced", cAlternateFileName="F8ZSFL~1.PRO")) returned 1 [0074.343] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51fcfc90, ftCreationTime.dwHighDateTime=0x1d4d40b, ftLastAccessTime.dwLowDateTime=0xaa936bc0, ftLastAccessTime.dwHighDateTime=0x1d4ccfc, ftLastWriteTime.dwLowDateTime=0x4e4c1bd8, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x4960, dwReserved0=0x0, dwReserved1=0x0, cFileName="FqBS.rtf.proced", cAlternateFileName="FQBSRT~1.PRO")) returned 1 [0074.343] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f77b50, ftCreationTime.dwHighDateTime=0x1d4c5bc, ftLastAccessTime.dwLowDateTime=0x2452af50, ftLastAccessTime.dwHighDateTime=0x1d4c593, ftLastWriteTime.dwLowDateTime=0x4e50dfb2, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x161b0, dwReserved0=0x0, dwReserved1=0x0, cFileName="gLeeRljtvdgUfy1N.jpg.proced", cAlternateFileName="GLEERL~1.PRO")) returned 1 [0074.343] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x506d70b0, ftCreationTime.dwHighDateTime=0x1d4d08e, ftLastAccessTime.dwLowDateTime=0x7508edb0, ftLastAccessTime.dwHighDateTime=0x1d4d01f, ftLastWriteTime.dwLowDateTime=0x4e580636, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x8370, dwReserved0=0x0, dwReserved1=0x0, cFileName="h6YiFxxS37QVLD4Mb.bmp.proced", cAlternateFileName="H6YIFX~1.PRO")) returned 1 [0074.343] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5e46770, ftCreationTime.dwHighDateTime=0x1d4d3f3, ftLastAccessTime.dwLowDateTime=0x75a331e0, ftLastAccessTime.dwHighDateTime=0x1d4d01f, ftLastWriteTime.dwLowDateTime=0x4e5f2f10, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x6670, dwReserved0=0x0, dwReserved1=0x0, cFileName="I2kERwg0S3Bn2drJjr.xls.proced", cAlternateFileName="I2KERW~1.PRO")) returned 1 [0074.343] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf61dfd40, ftCreationTime.dwHighDateTime=0x1d4d101, ftLastAccessTime.dwLowDateTime=0x6ebb67a0, ftLastAccessTime.dwHighDateTime=0x1d4c94c, ftLastWriteTime.dwLowDateTime=0x4e63f2c4, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x11220, dwReserved0=0x0, dwReserved1=0x0, cFileName="J4kXM.png.proced", cAlternateFileName="J4KXMP~1.PRO")) returned 1 [0074.344] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17b96830, ftCreationTime.dwHighDateTime=0x1d4d2d9, ftLastAccessTime.dwLowDateTime=0xa09ef340, ftLastAccessTime.dwHighDateTime=0x1d4d199, ftLastWriteTime.dwLowDateTime=0xa09ef340, ftLastWriteTime.dwHighDateTime=0x1d4d199, nFileSizeHigh=0x0, nFileSizeLow=0xf4f4, dwReserved0=0x0, dwReserved1=0x0, cFileName="o9yBmaG2ho3TBcKFHJ.swf", cAlternateFileName="O9YBMA~1.SWF")) returned 1 [0074.344] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35398d00, ftCreationTime.dwHighDateTime=0x1d4cdf6, ftLastAccessTime.dwLowDateTime=0x80e88870, ftLastAccessTime.dwHighDateTime=0x1d4cdb3, ftLastWriteTime.dwLowDateTime=0x80e88870, ftLastWriteTime.dwHighDateTime=0x1d4cdb3, nFileSizeHigh=0x0, nFileSizeLow=0x11a4, dwReserved0=0x0, dwReserved1=0x0, cFileName="ONE6Yf.wav", cAlternateFileName="")) returned 1 [0074.344] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27c3180, ftCreationTime.dwHighDateTime=0x1d4ced0, ftLastAccessTime.dwLowDateTime=0xe05b4b30, ftLastAccessTime.dwHighDateTime=0x1d4c8cc, ftLastWriteTime.dwLowDateTime=0xe05b4b30, ftLastWriteTime.dwHighDateTime=0x1d4c8cc, nFileSizeHigh=0x0, nFileSizeLow=0x275c, dwReserved0=0x0, dwReserved1=0x0, cFileName="P1_XZf7MerGz.ods", cAlternateFileName="P1_XZF~1.ODS")) returned 1 [0074.344] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x538dba30, ftCreationTime.dwHighDateTime=0x1d4cfe3, ftLastAccessTime.dwLowDateTime=0x92d65900, ftLastAccessTime.dwHighDateTime=0x1d4d5cd, ftLastWriteTime.dwLowDateTime=0x4e6da1cf, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x12b20, dwReserved0=0x0, dwReserved1=0x0, cFileName="qR5f9LHFb.pdf.proced", cAlternateFileName="QR5F9L~1.PRO")) returned 1 [0074.344] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7f1f3b0, ftCreationTime.dwHighDateTime=0x1d4c7f7, ftLastAccessTime.dwLowDateTime=0xc0c7c810, ftLastAccessTime.dwHighDateTime=0x1d4c80f, ftLastWriteTime.dwLowDateTime=0x4e77073b, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0xe600, dwReserved0=0x0, dwReserved1=0x0, cFileName="SZAYiAnakYkK6TC_k.png.proced", cAlternateFileName="SZAYIA~1.PRO")) returned 1 [0074.344] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a7ffb60, ftCreationTime.dwHighDateTime=0x1d4c6a1, ftLastAccessTime.dwLowDateTime=0x9c523410, ftLastAccessTime.dwHighDateTime=0x1d4d2ba, ftLastWriteTime.dwLowDateTime=0x9c523410, ftLastWriteTime.dwHighDateTime=0x1d4d2ba, nFileSizeHigh=0x0, nFileSizeLow=0x6198, dwReserved0=0x0, dwReserved1=0x0, cFileName="VhQo062ue.swf", cAlternateFileName="VHQO06~1.SWF")) returned 1 [0074.344] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x82818e00, ftCreationTime.dwHighDateTime=0x1d4d5c1, ftLastAccessTime.dwLowDateTime=0xf087ca10, ftLastAccessTime.dwHighDateTime=0x1d4c94e, ftLastWriteTime.dwLowDateTime=0xf087ca10, ftLastWriteTime.dwHighDateTime=0x1d4c94e, nFileSizeHigh=0x0, nFileSizeLow=0xdace, dwReserved0=0x0, dwReserved1=0x0, cFileName="VU3sjtIWlQp4KtLF.wav", cAlternateFileName="VU3SJT~1.WAV")) returned 1 [0074.344] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd13a1260, ftCreationTime.dwHighDateTime=0x1d4d59e, ftLastAccessTime.dwLowDateTime=0x3dfd3f70, ftLastAccessTime.dwHighDateTime=0x1d4d1e5, ftLastWriteTime.dwLowDateTime=0x3dfd3f70, ftLastWriteTime.dwHighDateTime=0x1d4d1e5, nFileSizeHigh=0x0, nFileSizeLow=0x4ce2, dwReserved0=0x0, dwReserved1=0x0, cFileName="winaKp2uyPi.flv", cAlternateFileName="WINAKP~1.FLV")) returned 1 [0074.345] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff3b5690, ftCreationTime.dwHighDateTime=0x1d4d42e, ftLastAccessTime.dwLowDateTime=0xf6b53ad0, ftLastAccessTime.dwHighDateTime=0x1d4c917, ftLastWriteTime.dwLowDateTime=0xf6b53ad0, ftLastWriteTime.dwHighDateTime=0x1d4c917, nFileSizeHigh=0x0, nFileSizeLow=0xefff, dwReserved0=0x0, dwReserved1=0x0, cFileName="wsiEqhlN.m4a", cAlternateFileName="")) returned 1 [0074.345] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9eee0c60, ftCreationTime.dwHighDateTime=0x1d4c9ed, ftLastAccessTime.dwLowDateTime=0xa5df31c0, ftLastAccessTime.dwHighDateTime=0x1d4d3bb, ftLastWriteTime.dwLowDateTime=0x4e85564f, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x133f0, dwReserved0=0x0, dwReserved1=0x0, cFileName="X0Z4UqjV.jpg.proced", cAlternateFileName="X0Z4UQ~1.PRO")) returned 1 [0074.345] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8ad7430, ftCreationTime.dwHighDateTime=0x1d4d5b5, ftLastAccessTime.dwLowDateTime=0xd341a490, ftLastAccessTime.dwHighDateTime=0x1d4d5d2, ftLastWriteTime.dwLowDateTime=0xd341a490, ftLastWriteTime.dwHighDateTime=0x1d4d5d2, nFileSizeHigh=0x0, nFileSizeLow=0xd147, dwReserved0=0x0, dwReserved1=0x0, cFileName="X3Qt-y_cGC9bAR.wav", cAlternateFileName="X3QT-Y~1.WAV")) returned 1 [0074.345] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea82160, ftCreationTime.dwHighDateTime=0x1d4cb5b, ftLastAccessTime.dwLowDateTime=0x59eed3a0, ftLastAccessTime.dwHighDateTime=0x1d4d416, ftLastWriteTime.dwLowDateTime=0x59eed3a0, ftLastWriteTime.dwHighDateTime=0x1d4d416, nFileSizeHigh=0x0, nFileSizeLow=0x3d4b, dwReserved0=0x0, dwReserved1=0x0, cFileName="zC0rI6a5J4N.flv", cAlternateFileName="ZC0RI6~1.FLV")) returned 1 [0074.345] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0074.345] FindClose (in: hFindFile=0x8cce70 | out: hFindFile=0x8cce70) returned 1 [0074.345] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8f4) returned 1 [0074.345] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe900) returned 1 [0074.345] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe938) returned 1 [0074.345] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x4fe3ec, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0074.345] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*", lpFindFileData=0x4fe660 | out: lpFindFileData=0x4fe660*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4e85564f, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x4e85564f, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8cc9b0 [0074.346] FindNextFileW (in: hFindFile=0x8cc9b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4e85564f, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x4e85564f, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0074.346] FindNextFileW (in: hFindFile=0x8cc9b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb9a6080, ftCreationTime.dwHighDateTime=0x1d4c747, ftLastAccessTime.dwLowDateTime=0x6d4bf220, ftLastAccessTime.dwHighDateTime=0x1d4d5ce, ftLastWriteTime.dwLowDateTime=0x6d4bf220, ftLastWriteTime.dwHighDateTime=0x1d4d5ce, nFileSizeHigh=0x0, nFileSizeLow=0x2a82, dwReserved0=0x0, dwReserved1=0x0, cFileName="1eQtrRLHRNgmTFTghoDS.flv", cAlternateFileName="1EQTRR~1.FLV")) returned 1 [0074.346] FindNextFileW (in: hFindFile=0x8cc9b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8d403330, ftCreationTime.dwHighDateTime=0x1d4cdd5, ftLastAccessTime.dwLowDateTime=0x4ea1f413, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x4ea1f413, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="3k7Q7nShjo", cAlternateFileName="3K7Q7N~1")) returned 1 [0074.346] FindNextFileW (in: hFindFile=0x8cc9b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d17b6d0, ftCreationTime.dwHighDateTime=0x1d4d519, ftLastAccessTime.dwLowDateTime=0xd827a900, ftLastAccessTime.dwHighDateTime=0x1d4d2ad, ftLastWriteTime.dwLowDateTime=0x4e154380, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x85e0, dwReserved0=0x0, dwReserved1=0x0, cFileName="74A7.mp4.proced", cAlternateFileName="74A7MP~1.PRO")) returned 1 [0074.346] FindNextFileW (in: hFindFile=0x8cc9b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd0aad60, ftCreationTime.dwHighDateTime=0x1d4c7cb, ftLastAccessTime.dwLowDateTime=0xe9dc1400, ftLastAccessTime.dwHighDateTime=0x1d4c5d4, ftLastWriteTime.dwLowDateTime=0xe9dc1400, ftLastWriteTime.dwHighDateTime=0x1d4c5d4, nFileSizeHigh=0x0, nFileSizeLow=0x1061d, dwReserved0=0x0, dwReserved1=0x0, cFileName="BGTJZ0.ods", cAlternateFileName="")) returned 1 [0074.346] FindNextFileW (in: hFindFile=0x8cc9b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc04d7a90, ftCreationTime.dwHighDateTime=0x1d4d329, ftLastAccessTime.dwLowDateTime=0x4a206180, ftLastAccessTime.dwHighDateTime=0x1d4cb08, ftLastWriteTime.dwLowDateTime=0x4a206180, ftLastWriteTime.dwHighDateTime=0x1d4cb08, nFileSizeHigh=0x0, nFileSizeLow=0x9994, dwReserved0=0x0, dwReserved1=0x0, cFileName="bYdJcG.wav", cAlternateFileName="")) returned 1 [0074.346] FindNextFileW (in: hFindFile=0x8cc9b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0074.347] FindNextFileW (in: hFindFile=0x8cc9b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67e1a300, ftCreationTime.dwHighDateTime=0x1d4c90f, ftLastAccessTime.dwLowDateTime=0x3cf00c90, ftLastAccessTime.dwHighDateTime=0x1d4c8ce, ftLastWriteTime.dwLowDateTime=0x4e1ee4a6, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x13c70, dwReserved0=0x0, dwReserved1=0x0, cFileName="eaPeoUE2b.mp3.proced", cAlternateFileName="EAPEOU~1.PRO")) returned 1 [0074.347] FindNextFileW (in: hFindFile=0x8cc9b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b447dd0, ftCreationTime.dwHighDateTime=0x1d4ca18, ftLastAccessTime.dwLowDateTime=0x456a4910, ftLastAccessTime.dwHighDateTime=0x1d4d343, ftLastWriteTime.dwLowDateTime=0x4e36a786, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x17810, dwReserved0=0x0, dwReserved1=0x0, cFileName="EnckOtc0v1 wz3JqFVR.xlsx.proced", cAlternateFileName="ENCKOT~1.PRO")) returned 1 [0074.347] FindNextFileW (in: hFindFile=0x8cc9b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32339c10, ftCreationTime.dwHighDateTime=0x1d4cd5e, ftLastAccessTime.dwLowDateTime=0xcb3abd10, ftLastAccessTime.dwHighDateTime=0x1d4d391, ftLastWriteTime.dwLowDateTime=0x4e475662, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x93d0, dwReserved0=0x0, dwReserved1=0x0, cFileName="f8zSflIb84wWXVTH.docx.proced", cAlternateFileName="F8ZSFL~1.PRO")) returned 1 [0074.347] FindNextFileW (in: hFindFile=0x8cc9b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51fcfc90, ftCreationTime.dwHighDateTime=0x1d4d40b, ftLastAccessTime.dwLowDateTime=0xaa936bc0, ftLastAccessTime.dwHighDateTime=0x1d4ccfc, ftLastWriteTime.dwLowDateTime=0x4e4c1bd8, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x4960, dwReserved0=0x0, dwReserved1=0x0, cFileName="FqBS.rtf.proced", cAlternateFileName="FQBSRT~1.PRO")) returned 1 [0074.347] FindNextFileW (in: hFindFile=0x8cc9b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f77b50, ftCreationTime.dwHighDateTime=0x1d4c5bc, ftLastAccessTime.dwLowDateTime=0x2452af50, ftLastAccessTime.dwHighDateTime=0x1d4c593, ftLastWriteTime.dwLowDateTime=0x4e50dfb2, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x161b0, dwReserved0=0x0, dwReserved1=0x0, cFileName="gLeeRljtvdgUfy1N.jpg.proced", cAlternateFileName="GLEERL~1.PRO")) returned 1 [0074.347] FindNextFileW (in: hFindFile=0x8cc9b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x506d70b0, ftCreationTime.dwHighDateTime=0x1d4d08e, ftLastAccessTime.dwLowDateTime=0x7508edb0, ftLastAccessTime.dwHighDateTime=0x1d4d01f, ftLastWriteTime.dwLowDateTime=0x4e580636, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x8370, dwReserved0=0x0, dwReserved1=0x0, cFileName="h6YiFxxS37QVLD4Mb.bmp.proced", cAlternateFileName="H6YIFX~1.PRO")) returned 1 [0074.347] FindNextFileW (in: hFindFile=0x8cc9b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5e46770, ftCreationTime.dwHighDateTime=0x1d4d3f3, ftLastAccessTime.dwLowDateTime=0x75a331e0, ftLastAccessTime.dwHighDateTime=0x1d4d01f, ftLastWriteTime.dwLowDateTime=0x4e5f2f10, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x6670, dwReserved0=0x0, dwReserved1=0x0, cFileName="I2kERwg0S3Bn2drJjr.xls.proced", cAlternateFileName="I2KERW~1.PRO")) returned 1 [0074.347] FindNextFileW (in: hFindFile=0x8cc9b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf61dfd40, ftCreationTime.dwHighDateTime=0x1d4d101, ftLastAccessTime.dwLowDateTime=0x6ebb67a0, ftLastAccessTime.dwHighDateTime=0x1d4c94c, ftLastWriteTime.dwLowDateTime=0x4e63f2c4, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x11220, dwReserved0=0x0, dwReserved1=0x0, cFileName="J4kXM.png.proced", cAlternateFileName="J4KXMP~1.PRO")) returned 1 [0074.348] FindNextFileW (in: hFindFile=0x8cc9b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17b96830, ftCreationTime.dwHighDateTime=0x1d4d2d9, ftLastAccessTime.dwLowDateTime=0xa09ef340, ftLastAccessTime.dwHighDateTime=0x1d4d199, ftLastWriteTime.dwLowDateTime=0xa09ef340, ftLastWriteTime.dwHighDateTime=0x1d4d199, nFileSizeHigh=0x0, nFileSizeLow=0xf4f4, dwReserved0=0x0, dwReserved1=0x0, cFileName="o9yBmaG2ho3TBcKFHJ.swf", cAlternateFileName="O9YBMA~1.SWF")) returned 1 [0074.348] FindNextFileW (in: hFindFile=0x8cc9b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35398d00, ftCreationTime.dwHighDateTime=0x1d4cdf6, ftLastAccessTime.dwLowDateTime=0x80e88870, ftLastAccessTime.dwHighDateTime=0x1d4cdb3, ftLastWriteTime.dwLowDateTime=0x80e88870, ftLastWriteTime.dwHighDateTime=0x1d4cdb3, nFileSizeHigh=0x0, nFileSizeLow=0x11a4, dwReserved0=0x0, dwReserved1=0x0, cFileName="ONE6Yf.wav", cAlternateFileName="")) returned 1 [0074.348] FindNextFileW (in: hFindFile=0x8cc9b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27c3180, ftCreationTime.dwHighDateTime=0x1d4ced0, ftLastAccessTime.dwLowDateTime=0xe05b4b30, ftLastAccessTime.dwHighDateTime=0x1d4c8cc, ftLastWriteTime.dwLowDateTime=0xe05b4b30, ftLastWriteTime.dwHighDateTime=0x1d4c8cc, nFileSizeHigh=0x0, nFileSizeLow=0x275c, dwReserved0=0x0, dwReserved1=0x0, cFileName="P1_XZf7MerGz.ods", cAlternateFileName="P1_XZF~1.ODS")) returned 1 [0074.348] FindNextFileW (in: hFindFile=0x8cc9b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x538dba30, ftCreationTime.dwHighDateTime=0x1d4cfe3, ftLastAccessTime.dwLowDateTime=0x92d65900, ftLastAccessTime.dwHighDateTime=0x1d4d5cd, ftLastWriteTime.dwLowDateTime=0x4e6da1cf, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x12b20, dwReserved0=0x0, dwReserved1=0x0, cFileName="qR5f9LHFb.pdf.proced", cAlternateFileName="QR5F9L~1.PRO")) returned 1 [0074.348] FindNextFileW (in: hFindFile=0x8cc9b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7f1f3b0, ftCreationTime.dwHighDateTime=0x1d4c7f7, ftLastAccessTime.dwLowDateTime=0xc0c7c810, ftLastAccessTime.dwHighDateTime=0x1d4c80f, ftLastWriteTime.dwLowDateTime=0x4e77073b, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0xe600, dwReserved0=0x0, dwReserved1=0x0, cFileName="SZAYiAnakYkK6TC_k.png.proced", cAlternateFileName="SZAYIA~1.PRO")) returned 1 [0074.348] FindNextFileW (in: hFindFile=0x8cc9b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a7ffb60, ftCreationTime.dwHighDateTime=0x1d4c6a1, ftLastAccessTime.dwLowDateTime=0x9c523410, ftLastAccessTime.dwHighDateTime=0x1d4d2ba, ftLastWriteTime.dwLowDateTime=0x9c523410, ftLastWriteTime.dwHighDateTime=0x1d4d2ba, nFileSizeHigh=0x0, nFileSizeLow=0x6198, dwReserved0=0x0, dwReserved1=0x0, cFileName="VhQo062ue.swf", cAlternateFileName="VHQO06~1.SWF")) returned 1 [0074.348] FindNextFileW (in: hFindFile=0x8cc9b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x82818e00, ftCreationTime.dwHighDateTime=0x1d4d5c1, ftLastAccessTime.dwLowDateTime=0xf087ca10, ftLastAccessTime.dwHighDateTime=0x1d4c94e, ftLastWriteTime.dwLowDateTime=0xf087ca10, ftLastWriteTime.dwHighDateTime=0x1d4c94e, nFileSizeHigh=0x0, nFileSizeLow=0xdace, dwReserved0=0x0, dwReserved1=0x0, cFileName="VU3sjtIWlQp4KtLF.wav", cAlternateFileName="VU3SJT~1.WAV")) returned 1 [0074.348] FindNextFileW (in: hFindFile=0x8cc9b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd13a1260, ftCreationTime.dwHighDateTime=0x1d4d59e, ftLastAccessTime.dwLowDateTime=0x3dfd3f70, ftLastAccessTime.dwHighDateTime=0x1d4d1e5, ftLastWriteTime.dwLowDateTime=0x3dfd3f70, ftLastWriteTime.dwHighDateTime=0x1d4d1e5, nFileSizeHigh=0x0, nFileSizeLow=0x4ce2, dwReserved0=0x0, dwReserved1=0x0, cFileName="winaKp2uyPi.flv", cAlternateFileName="WINAKP~1.FLV")) returned 1 [0074.348] FindNextFileW (in: hFindFile=0x8cc9b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff3b5690, ftCreationTime.dwHighDateTime=0x1d4d42e, ftLastAccessTime.dwLowDateTime=0xf6b53ad0, ftLastAccessTime.dwHighDateTime=0x1d4c917, ftLastWriteTime.dwLowDateTime=0xf6b53ad0, ftLastWriteTime.dwHighDateTime=0x1d4c917, nFileSizeHigh=0x0, nFileSizeLow=0xefff, dwReserved0=0x0, dwReserved1=0x0, cFileName="wsiEqhlN.m4a", cAlternateFileName="")) returned 1 [0074.349] FindNextFileW (in: hFindFile=0x8cc9b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9eee0c60, ftCreationTime.dwHighDateTime=0x1d4c9ed, ftLastAccessTime.dwLowDateTime=0xa5df31c0, ftLastAccessTime.dwHighDateTime=0x1d4d3bb, ftLastWriteTime.dwLowDateTime=0x4e85564f, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x133f0, dwReserved0=0x0, dwReserved1=0x0, cFileName="X0Z4UqjV.jpg.proced", cAlternateFileName="X0Z4UQ~1.PRO")) returned 1 [0074.349] FindNextFileW (in: hFindFile=0x8cc9b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8ad7430, ftCreationTime.dwHighDateTime=0x1d4d5b5, ftLastAccessTime.dwLowDateTime=0xd341a490, ftLastAccessTime.dwHighDateTime=0x1d4d5d2, ftLastWriteTime.dwLowDateTime=0xd341a490, ftLastWriteTime.dwHighDateTime=0x1d4d5d2, nFileSizeHigh=0x0, nFileSizeLow=0xd147, dwReserved0=0x0, dwReserved1=0x0, cFileName="X3Qt-y_cGC9bAR.wav", cAlternateFileName="X3QT-Y~1.WAV")) returned 1 [0074.349] FindNextFileW (in: hFindFile=0x8cc9b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea82160, ftCreationTime.dwHighDateTime=0x1d4cb5b, ftLastAccessTime.dwLowDateTime=0x59eed3a0, ftLastAccessTime.dwHighDateTime=0x1d4d416, ftLastWriteTime.dwLowDateTime=0x59eed3a0, ftLastWriteTime.dwHighDateTime=0x1d4d416, nFileSizeHigh=0x0, nFileSizeLow=0x3d4b, dwReserved0=0x0, dwReserved1=0x0, cFileName="zC0rI6a5J4N.flv", cAlternateFileName="ZC0RI6~1.FLV")) returned 1 [0074.351] FindNextFileW (in: hFindFile=0x8cc9b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea82160, ftCreationTime.dwHighDateTime=0x1d4cb5b, ftLastAccessTime.dwLowDateTime=0x59eed3a0, ftLastAccessTime.dwHighDateTime=0x1d4d416, ftLastWriteTime.dwLowDateTime=0x59eed3a0, ftLastWriteTime.dwHighDateTime=0x1d4d416, nFileSizeHigh=0x0, nFileSizeLow=0x3d4b, dwReserved0=0x0, dwReserved1=0x0, cFileName="zC0rI6a5J4N.flv", cAlternateFileName="ZC0RI6~1.FLV")) returned 0 [0074.351] FindClose (in: hFindFile=0x8cc9b0 | out: hFindFile=0x8cc9b0) returned 1 [0074.351] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8f4) returned 1 [0074.351] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe900) returned 1 [0074.351] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\1eQtrRLHRNgmTFTghoDS.flv", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\1eQtrRLHRNgmTFTghoDS.flv", lpFilePart=0x0) returned 0x30 [0074.351] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\74A7.mp4.proced", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\74A7.mp4.proced", lpFilePart=0x0) returned 0x27 [0074.351] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\BGTJZ0.ods", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\BGTJZ0.ods", lpFilePart=0x0) returned 0x22 [0074.351] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\bYdJcG.wav", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\bYdJcG.wav", lpFilePart=0x0) returned 0x22 [0074.352] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\desktop.ini", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\desktop.ini", lpFilePart=0x0) returned 0x23 [0074.352] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\eaPeoUE2b.mp3.proced", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\eaPeoUE2b.mp3.proced", lpFilePart=0x0) returned 0x2c [0074.352] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\EnckOtc0v1 wz3JqFVR.xlsx.proced", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\EnckOtc0v1 wz3JqFVR.xlsx.proced", lpFilePart=0x0) returned 0x37 [0074.352] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\f8zSflIb84wWXVTH.docx.proced", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\f8zSflIb84wWXVTH.docx.proced", lpFilePart=0x0) returned 0x34 [0074.352] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\FqBS.rtf.proced", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\FqBS.rtf.proced", lpFilePart=0x0) returned 0x27 [0074.352] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\gLeeRljtvdgUfy1N.jpg.proced", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\gLeeRljtvdgUfy1N.jpg.proced", lpFilePart=0x0) returned 0x33 [0074.352] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\h6YiFxxS37QVLD4Mb.bmp.proced", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\h6YiFxxS37QVLD4Mb.bmp.proced", lpFilePart=0x0) returned 0x34 [0074.352] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\I2kERwg0S3Bn2drJjr.xls.proced", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\I2kERwg0S3Bn2drJjr.xls.proced", lpFilePart=0x0) returned 0x35 [0074.352] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\J4kXM.png.proced", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\J4kXM.png.proced", lpFilePart=0x0) returned 0x28 [0074.352] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\o9yBmaG2ho3TBcKFHJ.swf", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\o9yBmaG2ho3TBcKFHJ.swf", lpFilePart=0x0) returned 0x2e [0074.352] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ONE6Yf.wav", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\ONE6Yf.wav", lpFilePart=0x0) returned 0x22 [0074.352] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\P1_XZf7MerGz.ods", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\P1_XZf7MerGz.ods", lpFilePart=0x0) returned 0x28 [0074.352] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\qR5f9LHFb.pdf.proced", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\qR5f9LHFb.pdf.proced", lpFilePart=0x0) returned 0x2c [0074.352] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\SZAYiAnakYkK6TC_k.png.proced", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\SZAYiAnakYkK6TC_k.png.proced", lpFilePart=0x0) returned 0x34 [0074.352] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\VhQo062ue.swf", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\VhQo062ue.swf", lpFilePart=0x0) returned 0x25 [0074.352] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\VU3sjtIWlQp4KtLF.wav", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\VU3sjtIWlQp4KtLF.wav", lpFilePart=0x0) returned 0x2c [0074.352] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\winaKp2uyPi.flv", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\winaKp2uyPi.flv", lpFilePart=0x0) returned 0x27 [0074.352] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\wsiEqhlN.m4a", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\wsiEqhlN.m4a", lpFilePart=0x0) returned 0x24 [0074.352] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\X0Z4UqjV.jpg.proced", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\X0Z4UqjV.jpg.proced", lpFilePart=0x0) returned 0x2b [0074.352] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\X3Qt-y_cGC9bAR.wav", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\X3Qt-y_cGC9bAR.wav", lpFilePart=0x0) returned 0x2a [0074.352] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\zC0rI6a5J4N.flv", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\zC0rI6a5J4N.flv", lpFilePart=0x0) returned 0x27 [0074.352] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe900) returned 1 [0074.353] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo", nBufferLength=0x105, lpBuffer=0x4fe3b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo", lpFilePart=0x0) returned 0x22 [0074.353] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\*", lpFindFileData=0x4fe628 | out: lpFindFileData=0x4fe628*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8d403330, ftCreationTime.dwHighDateTime=0x1d4cdd5, ftLastAccessTime.dwLowDateTime=0x4ea1f413, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x4ea1f413, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8cce70 [0074.353] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8d403330, ftCreationTime.dwHighDateTime=0x1d4cdd5, ftLastAccessTime.dwLowDateTime=0x4ea1f413, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x4ea1f413, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0074.353] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d36a1d0, ftCreationTime.dwHighDateTime=0x1d4cb33, ftLastAccessTime.dwLowDateTime=0x664afe20, ftLastAccessTime.dwHighDateTime=0x1d4d1ba, ftLastWriteTime.dwLowDateTime=0x664afe20, ftLastWriteTime.dwHighDateTime=0x1d4d1ba, nFileSizeHigh=0x0, nFileSizeLow=0x1135, dwReserved0=0x0, dwReserved1=0x0, cFileName="3nFjnJ0RmD8ouijhQj.ods", cAlternateFileName="3NFJNJ~1.ODS")) returned 1 [0074.353] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49699ff0, ftCreationTime.dwHighDateTime=0x1d4c92c, ftLastAccessTime.dwLowDateTime=0xb78e4a40, ftLastAccessTime.dwHighDateTime=0x1d4d1d2, ftLastWriteTime.dwLowDateTime=0xb78e4a40, ftLastWriteTime.dwHighDateTime=0x1d4d1d2, nFileSizeHigh=0x0, nFileSizeLow=0x36f4, dwReserved0=0x0, dwReserved1=0x0, cFileName="43uzsuIC.m4a", cAlternateFileName="")) returned 1 [0074.353] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf14b4f30, ftCreationTime.dwHighDateTime=0x1d4ca61, ftLastAccessTime.dwLowDateTime=0x31a3c720, ftLastAccessTime.dwHighDateTime=0x1d4d40c, ftLastWriteTime.dwLowDateTime=0x4e8c7c7c, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x7e20, dwReserved0=0x0, dwReserved1=0x0, cFileName="blzf3fQwV9.mp3.proced", cAlternateFileName="BLZF3F~1.PRO")) returned 1 [0074.353] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd25b8310, ftCreationTime.dwHighDateTime=0x1d4c5a7, ftLastAccessTime.dwLowDateTime=0x8be39970, ftLastAccessTime.dwHighDateTime=0x1d4ced2, ftLastWriteTime.dwLowDateTime=0x4e93a169, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x5f80, dwReserved0=0x0, dwReserved1=0x0, cFileName="HgfDu.docx.proced", cAlternateFileName="HGFDUD~1.PRO")) returned 1 [0074.353] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd247df0, ftCreationTime.dwHighDateTime=0x1d4d190, ftLastAccessTime.dwLowDateTime=0xf848a8a0, ftLastAccessTime.dwHighDateTime=0x1d4c741, ftLastWriteTime.dwLowDateTime=0xf848a8a0, ftLastWriteTime.dwHighDateTime=0x1d4c741, nFileSizeHigh=0x0, nFileSizeLow=0xba69, dwReserved0=0x0, dwReserved1=0x0, cFileName="iAm3GECMLNj3e1bqJp.swf", cAlternateFileName="IAM3GE~1.SWF")) returned 1 [0074.354] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa92572d0, ftCreationTime.dwHighDateTime=0x1d4d0ec, ftLastAccessTime.dwLowDateTime=0xa4016670, ftLastAccessTime.dwHighDateTime=0x1d4c849, ftLastWriteTime.dwLowDateTime=0x4e9f8d00, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x12b50, dwReserved0=0x0, dwReserved1=0x0, cFileName="o0yUKa.docx.proced", cAlternateFileName="O0YUKA~1.PRO")) returned 1 [0074.354] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x143e6410, ftCreationTime.dwHighDateTime=0x1d4c719, ftLastAccessTime.dwLowDateTime=0x4eab78d7, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x4eab78d7, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SSFabekt", cAlternateFileName="")) returned 1 [0074.354] FindNextFileW (in: hFindFile=0x8cce70, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x143e6410, ftCreationTime.dwHighDateTime=0x1d4c719, ftLastAccessTime.dwLowDateTime=0x4eab78d7, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x4eab78d7, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SSFabekt", cAlternateFileName="")) returned 0 [0074.354] FindClose (in: hFindFile=0x8cce70 | out: hFindFile=0x8cce70) returned 1 [0074.354] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8bc) returned 1 [0074.354] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8c8) returned 1 [0074.354] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe900) returned 1 [0074.354] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo", nBufferLength=0x105, lpBuffer=0x4fe3b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo", lpFilePart=0x0) returned 0x22 [0074.354] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\*", lpFindFileData=0x4fe628 | out: lpFindFileData=0x4fe628*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8d403330, ftCreationTime.dwHighDateTime=0x1d4cdd5, ftLastAccessTime.dwLowDateTime=0x4ea1f413, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x4ea1f413, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ccdf0 [0074.354] FindNextFileW (in: hFindFile=0x8ccdf0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8d403330, ftCreationTime.dwHighDateTime=0x1d4cdd5, ftLastAccessTime.dwLowDateTime=0x4ea1f413, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x4ea1f413, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0074.354] FindNextFileW (in: hFindFile=0x8ccdf0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d36a1d0, ftCreationTime.dwHighDateTime=0x1d4cb33, ftLastAccessTime.dwLowDateTime=0x664afe20, ftLastAccessTime.dwHighDateTime=0x1d4d1ba, ftLastWriteTime.dwLowDateTime=0x664afe20, ftLastWriteTime.dwHighDateTime=0x1d4d1ba, nFileSizeHigh=0x0, nFileSizeLow=0x1135, dwReserved0=0x0, dwReserved1=0x0, cFileName="3nFjnJ0RmD8ouijhQj.ods", cAlternateFileName="3NFJNJ~1.ODS")) returned 1 [0074.355] FindNextFileW (in: hFindFile=0x8ccdf0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49699ff0, ftCreationTime.dwHighDateTime=0x1d4c92c, ftLastAccessTime.dwLowDateTime=0xb78e4a40, ftLastAccessTime.dwHighDateTime=0x1d4d1d2, ftLastWriteTime.dwLowDateTime=0xb78e4a40, ftLastWriteTime.dwHighDateTime=0x1d4d1d2, nFileSizeHigh=0x0, nFileSizeLow=0x36f4, dwReserved0=0x0, dwReserved1=0x0, cFileName="43uzsuIC.m4a", cAlternateFileName="")) returned 1 [0074.355] FindNextFileW (in: hFindFile=0x8ccdf0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf14b4f30, ftCreationTime.dwHighDateTime=0x1d4ca61, ftLastAccessTime.dwLowDateTime=0x31a3c720, ftLastAccessTime.dwHighDateTime=0x1d4d40c, ftLastWriteTime.dwLowDateTime=0x4e8c7c7c, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x7e20, dwReserved0=0x0, dwReserved1=0x0, cFileName="blzf3fQwV9.mp3.proced", cAlternateFileName="BLZF3F~1.PRO")) returned 1 [0074.355] FindNextFileW (in: hFindFile=0x8ccdf0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd25b8310, ftCreationTime.dwHighDateTime=0x1d4c5a7, ftLastAccessTime.dwLowDateTime=0x8be39970, ftLastAccessTime.dwHighDateTime=0x1d4ced2, ftLastWriteTime.dwLowDateTime=0x4e93a169, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x5f80, dwReserved0=0x0, dwReserved1=0x0, cFileName="HgfDu.docx.proced", cAlternateFileName="HGFDUD~1.PRO")) returned 1 [0074.355] FindNextFileW (in: hFindFile=0x8ccdf0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd247df0, ftCreationTime.dwHighDateTime=0x1d4d190, ftLastAccessTime.dwLowDateTime=0xf848a8a0, ftLastAccessTime.dwHighDateTime=0x1d4c741, ftLastWriteTime.dwLowDateTime=0xf848a8a0, ftLastWriteTime.dwHighDateTime=0x1d4c741, nFileSizeHigh=0x0, nFileSizeLow=0xba69, dwReserved0=0x0, dwReserved1=0x0, cFileName="iAm3GECMLNj3e1bqJp.swf", cAlternateFileName="IAM3GE~1.SWF")) returned 1 [0074.355] FindNextFileW (in: hFindFile=0x8ccdf0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa92572d0, ftCreationTime.dwHighDateTime=0x1d4d0ec, ftLastAccessTime.dwLowDateTime=0xa4016670, ftLastAccessTime.dwHighDateTime=0x1d4c849, ftLastWriteTime.dwLowDateTime=0x4e9f8d00, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x12b50, dwReserved0=0x0, dwReserved1=0x0, cFileName="o0yUKa.docx.proced", cAlternateFileName="O0YUKA~1.PRO")) returned 1 [0074.355] FindNextFileW (in: hFindFile=0x8ccdf0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x143e6410, ftCreationTime.dwHighDateTime=0x1d4c719, ftLastAccessTime.dwLowDateTime=0x4eab78d7, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x4eab78d7, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SSFabekt", cAlternateFileName="")) returned 1 [0074.355] FindNextFileW (in: hFindFile=0x8ccdf0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0074.355] FindClose (in: hFindFile=0x8ccdf0 | out: hFindFile=0x8ccdf0) returned 1 [0074.355] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8bc) returned 1 [0074.355] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8c8) returned 1 [0074.356] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\3nFjnJ0RmD8ouijhQj.ods", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\3nFjnJ0RmD8ouijhQj.ods", lpFilePart=0x0) returned 0x39 [0074.356] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\43uzsuIC.m4a", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\43uzsuIC.m4a", lpFilePart=0x0) returned 0x2f [0074.356] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\blzf3fQwV9.mp3.proced", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\blzf3fQwV9.mp3.proced", lpFilePart=0x0) returned 0x38 [0074.356] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\HgfDu.docx.proced", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\HgfDu.docx.proced", lpFilePart=0x0) returned 0x34 [0074.356] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\iAm3GECMLNj3e1bqJp.swf", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\iAm3GECMLNj3e1bqJp.swf", lpFilePart=0x0) returned 0x39 [0074.356] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\o0yUKa.docx.proced", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\o0yUKa.docx.proced", lpFilePart=0x0) returned 0x35 [0074.356] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8c8) returned 1 [0074.356] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt", nBufferLength=0x105, lpBuffer=0x4fe37c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt", lpFilePart=0x0) returned 0x2b [0074.356] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\*", lpFindFileData=0x4fe5f0 | out: lpFindFileData=0x4fe5f0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x143e6410, ftCreationTime.dwHighDateTime=0x1d4c719, ftLastAccessTime.dwLowDateTime=0x4eab78d7, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x4eab78d7, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ccbf0 [0074.356] FindNextFileW (in: hFindFile=0x8ccbf0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x143e6410, ftCreationTime.dwHighDateTime=0x1d4c719, ftLastAccessTime.dwLowDateTime=0x4eab78d7, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x4eab78d7, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0074.356] FindNextFileW (in: hFindFile=0x8ccbf0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd46a0f0, ftCreationTime.dwHighDateTime=0x1d4cf98, ftLastAccessTime.dwLowDateTime=0x6eb87170, ftLastAccessTime.dwHighDateTime=0x1d4cede, ftLastWriteTime.dwLowDateTime=0x4ea6b5dc, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x18cb0, dwReserved0=0x0, dwReserved1=0x0, cFileName="2OWvtAyH7NL39d0y.mp3.proced", cAlternateFileName="2OWVTA~1.PRO")) returned 1 [0074.356] FindNextFileW (in: hFindFile=0x8ccbf0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x50073750, ftCreationTime.dwHighDateTime=0x1d4c7e7, ftLastAccessTime.dwLowDateTime=0x4ed8c594, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x4ed8c594, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="3WId4uAKnxw8AagZP", cAlternateFileName="3WID4U~1")) returned 1 [0074.356] FindNextFileW (in: hFindFile=0x8ccbf0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x603c6e90, ftCreationTime.dwHighDateTime=0x1d4d437, ftLastAccessTime.dwLowDateTime=0x935acb80, ftLastAccessTime.dwHighDateTime=0x1d4cb6a, ftLastWriteTime.dwLowDateTime=0x4eab78d7, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0xbc20, dwReserved0=0x0, dwReserved1=0x0, cFileName="qpeBngVj.rtf.proced", cAlternateFileName="QPEBNG~1.PRO")) returned 1 [0074.357] FindNextFileW (in: hFindFile=0x8ccbf0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0074.357] FindClose (in: hFindFile=0x8ccbf0 | out: hFindFile=0x8ccbf0) returned 1 [0074.357] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe884) returned 1 [0074.357] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe890) returned 1 [0074.357] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8c8) returned 1 [0074.357] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt", nBufferLength=0x105, lpBuffer=0x4fe37c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt", lpFilePart=0x0) returned 0x2b [0074.357] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\*", lpFindFileData=0x4fe5f0 | out: lpFindFileData=0x4fe5f0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x143e6410, ftCreationTime.dwHighDateTime=0x1d4c719, ftLastAccessTime.dwLowDateTime=0x4eab78d7, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x4eab78d7, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ccdb0 [0074.357] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x143e6410, ftCreationTime.dwHighDateTime=0x1d4c719, ftLastAccessTime.dwLowDateTime=0x4eab78d7, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x4eab78d7, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0074.357] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd46a0f0, ftCreationTime.dwHighDateTime=0x1d4cf98, ftLastAccessTime.dwLowDateTime=0x6eb87170, ftLastAccessTime.dwHighDateTime=0x1d4cede, ftLastWriteTime.dwLowDateTime=0x4ea6b5dc, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x18cb0, dwReserved0=0x0, dwReserved1=0x0, cFileName="2OWvtAyH7NL39d0y.mp3.proced", cAlternateFileName="2OWVTA~1.PRO")) returned 1 [0074.357] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x50073750, ftCreationTime.dwHighDateTime=0x1d4c7e7, ftLastAccessTime.dwLowDateTime=0x4ed8c594, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x4ed8c594, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="3WId4uAKnxw8AagZP", cAlternateFileName="3WID4U~1")) returned 1 [0074.357] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x603c6e90, ftCreationTime.dwHighDateTime=0x1d4d437, ftLastAccessTime.dwLowDateTime=0x935acb80, ftLastAccessTime.dwHighDateTime=0x1d4cb6a, ftLastWriteTime.dwLowDateTime=0x4eab78d7, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0xbc20, dwReserved0=0x0, dwReserved1=0x0, cFileName="qpeBngVj.rtf.proced", cAlternateFileName="QPEBNG~1.PRO")) returned 1 [0074.358] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x603c6e90, ftCreationTime.dwHighDateTime=0x1d4d437, ftLastAccessTime.dwLowDateTime=0x935acb80, ftLastAccessTime.dwHighDateTime=0x1d4cb6a, ftLastWriteTime.dwLowDateTime=0x4eab78d7, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0xbc20, dwReserved0=0x0, dwReserved1=0x0, cFileName="qpeBngVj.rtf.proced", cAlternateFileName="QPEBNG~1.PRO")) returned 0 [0074.358] FindClose (in: hFindFile=0x8ccdb0 | out: hFindFile=0x8ccdb0) returned 1 [0074.358] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe884) returned 1 [0074.358] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe890) returned 1 [0074.358] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\2OWvtAyH7NL39d0y.mp3.proced", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\2OWvtAyH7NL39d0y.mp3.proced", lpFilePart=0x0) returned 0x47 [0074.358] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\qpeBngVj.rtf.proced", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\qpeBngVj.rtf.proced", lpFilePart=0x0) returned 0x3f [0074.358] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe890) returned 1 [0074.358] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP", nBufferLength=0x105, lpBuffer=0x4fe344, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP", lpFilePart=0x0) returned 0x3d [0074.358] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\*", lpFindFileData=0x4fe5b8 | out: lpFindFileData=0x4fe5b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x50073750, ftCreationTime.dwHighDateTime=0x1d4c7e7, ftLastAccessTime.dwLowDateTime=0x4ed8c594, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x4ed8c594, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8cc870 [0074.358] FindNextFileW (in: hFindFile=0x8cc870, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x50073750, ftCreationTime.dwHighDateTime=0x1d4c7e7, ftLastAccessTime.dwLowDateTime=0x4ed8c594, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x4ed8c594, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0074.358] FindNextFileW (in: hFindFile=0x8cc870, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3347c0, ftCreationTime.dwHighDateTime=0x1d4ccb3, ftLastAccessTime.dwLowDateTime=0x26990f00, ftLastAccessTime.dwHighDateTime=0x1d4d5bc, ftLastWriteTime.dwLowDateTime=0x4eb03d18, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x6db0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kqaKSUiv7A.bmp.proced", cAlternateFileName="KQAKSU~1.PRO")) returned 1 [0074.358] FindNextFileW (in: hFindFile=0x8cc870, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29b70d50, ftCreationTime.dwHighDateTime=0x1d4c986, ftLastAccessTime.dwLowDateTime=0xc8bc9730, ftLastAccessTime.dwHighDateTime=0x1d4d511, ftLastWriteTime.dwLowDateTime=0xc8bc9730, ftLastWriteTime.dwHighDateTime=0x1d4d511, nFileSizeHigh=0x0, nFileSizeLow=0x11dbf, dwReserved0=0x0, dwReserved1=0x0, cFileName="LzseiRM.wav", cAlternateFileName="")) returned 1 [0074.359] FindNextFileW (in: hFindFile=0x8cc870, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x315fb520, ftCreationTime.dwHighDateTime=0x1d4d0de, ftLastAccessTime.dwLowDateTime=0x8cc59bb0, ftLastAccessTime.dwHighDateTime=0x1d4cb06, ftLastWriteTime.dwLowDateTime=0x4eb9c75a, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x3ab0, dwReserved0=0x0, dwReserved1=0x0, cFileName="POOlon6Bf6We7XoXnYui.mp3.proced", cAlternateFileName="POOLON~1.PRO")) returned 1 [0074.359] FindNextFileW (in: hFindFile=0x8cc870, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ab707e0, ftCreationTime.dwHighDateTime=0x1d4c94f, ftLastAccessTime.dwLowDateTime=0xec2463b0, ftLastAccessTime.dwHighDateTime=0x1d4d435, ftLastWriteTime.dwLowDateTime=0x4ec814c4, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x18170, dwReserved0=0x0, dwReserved1=0x0, cFileName="QMepkq.bmp.proced", cAlternateFileName="QMEPKQ~1.PRO")) returned 1 [0074.359] FindNextFileW (in: hFindFile=0x8cc870, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa7b90d0, ftCreationTime.dwHighDateTime=0x1d4d30b, ftLastAccessTime.dwLowDateTime=0xf8d9930, ftLastAccessTime.dwHighDateTime=0x1d4d00c, ftLastWriteTime.dwLowDateTime=0x4ed1a24e, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x8320, dwReserved0=0x0, dwReserved1=0x0, cFileName="rrZCUMhn6Uoc.jpg.proced", cAlternateFileName="RRZCUM~1.PRO")) returned 1 [0074.359] FindNextFileW (in: hFindFile=0x8cc870, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57cca940, ftCreationTime.dwHighDateTime=0x1d4c989, ftLastAccessTime.dwLowDateTime=0xb800aa80, ftLastAccessTime.dwHighDateTime=0x1d4cdf5, ftLastWriteTime.dwLowDateTime=0x4ed6632d, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x33e0, dwReserved0=0x0, dwReserved1=0x0, cFileName="wAaLuNQK9B.jpg.proced", cAlternateFileName="WAALUN~1.PRO")) returned 1 [0074.359] FindNextFileW (in: hFindFile=0x8cc870, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd7e4500, ftCreationTime.dwHighDateTime=0x1d4ca63, ftLastAccessTime.dwLowDateTime=0x5ed80f70, ftLastAccessTime.dwHighDateTime=0x1d4cd9b, ftLastWriteTime.dwLowDateTime=0x4ed8c594, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x17380, dwReserved0=0x0, dwReserved1=0x0, cFileName="_5 17Mtf41QHQOqQBWS.mkv.proced", cAlternateFileName="_517MT~1.PRO")) returned 1 [0074.359] FindNextFileW (in: hFindFile=0x8cc870, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0074.359] FindClose (in: hFindFile=0x8cc870 | out: hFindFile=0x8cc870) returned 1 [0074.359] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe84c) returned 1 [0074.359] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe858) returned 1 [0074.359] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe890) returned 1 [0074.360] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP", nBufferLength=0x105, lpBuffer=0x4fe344, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP", lpFilePart=0x0) returned 0x3d [0074.360] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\*", lpFindFileData=0x4fe5b8 | out: lpFindFileData=0x4fe5b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x50073750, ftCreationTime.dwHighDateTime=0x1d4c7e7, ftLastAccessTime.dwLowDateTime=0x4ed8c594, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x4ed8c594, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8cc830 [0074.360] FindNextFileW (in: hFindFile=0x8cc830, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x50073750, ftCreationTime.dwHighDateTime=0x1d4c7e7, ftLastAccessTime.dwLowDateTime=0x4ed8c594, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x4ed8c594, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0074.360] FindNextFileW (in: hFindFile=0x8cc830, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3347c0, ftCreationTime.dwHighDateTime=0x1d4ccb3, ftLastAccessTime.dwLowDateTime=0x26990f00, ftLastAccessTime.dwHighDateTime=0x1d4d5bc, ftLastWriteTime.dwLowDateTime=0x4eb03d18, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x6db0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kqaKSUiv7A.bmp.proced", cAlternateFileName="KQAKSU~1.PRO")) returned 1 [0074.360] FindNextFileW (in: hFindFile=0x8cc830, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29b70d50, ftCreationTime.dwHighDateTime=0x1d4c986, ftLastAccessTime.dwLowDateTime=0xc8bc9730, ftLastAccessTime.dwHighDateTime=0x1d4d511, ftLastWriteTime.dwLowDateTime=0xc8bc9730, ftLastWriteTime.dwHighDateTime=0x1d4d511, nFileSizeHigh=0x0, nFileSizeLow=0x11dbf, dwReserved0=0x0, dwReserved1=0x0, cFileName="LzseiRM.wav", cAlternateFileName="")) returned 1 [0074.360] FindNextFileW (in: hFindFile=0x8cc830, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x315fb520, ftCreationTime.dwHighDateTime=0x1d4d0de, ftLastAccessTime.dwLowDateTime=0x8cc59bb0, ftLastAccessTime.dwHighDateTime=0x1d4cb06, ftLastWriteTime.dwLowDateTime=0x4eb9c75a, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x3ab0, dwReserved0=0x0, dwReserved1=0x0, cFileName="POOlon6Bf6We7XoXnYui.mp3.proced", cAlternateFileName="POOLON~1.PRO")) returned 1 [0074.360] FindNextFileW (in: hFindFile=0x8cc830, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ab707e0, ftCreationTime.dwHighDateTime=0x1d4c94f, ftLastAccessTime.dwLowDateTime=0xec2463b0, ftLastAccessTime.dwHighDateTime=0x1d4d435, ftLastWriteTime.dwLowDateTime=0x4ec814c4, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x18170, dwReserved0=0x0, dwReserved1=0x0, cFileName="QMepkq.bmp.proced", cAlternateFileName="QMEPKQ~1.PRO")) returned 1 [0074.360] FindNextFileW (in: hFindFile=0x8cc830, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa7b90d0, ftCreationTime.dwHighDateTime=0x1d4d30b, ftLastAccessTime.dwLowDateTime=0xf8d9930, ftLastAccessTime.dwHighDateTime=0x1d4d00c, ftLastWriteTime.dwLowDateTime=0x4ed1a24e, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x8320, dwReserved0=0x0, dwReserved1=0x0, cFileName="rrZCUMhn6Uoc.jpg.proced", cAlternateFileName="RRZCUM~1.PRO")) returned 1 [0074.361] FindNextFileW (in: hFindFile=0x8cc830, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57cca940, ftCreationTime.dwHighDateTime=0x1d4c989, ftLastAccessTime.dwLowDateTime=0xb800aa80, ftLastAccessTime.dwHighDateTime=0x1d4cdf5, ftLastWriteTime.dwLowDateTime=0x4ed6632d, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x33e0, dwReserved0=0x0, dwReserved1=0x0, cFileName="wAaLuNQK9B.jpg.proced", cAlternateFileName="WAALUN~1.PRO")) returned 1 [0074.361] FindNextFileW (in: hFindFile=0x8cc830, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd7e4500, ftCreationTime.dwHighDateTime=0x1d4ca63, ftLastAccessTime.dwLowDateTime=0x5ed80f70, ftLastAccessTime.dwHighDateTime=0x1d4cd9b, ftLastWriteTime.dwLowDateTime=0x4ed8c594, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x17380, dwReserved0=0x0, dwReserved1=0x0, cFileName="_5 17Mtf41QHQOqQBWS.mkv.proced", cAlternateFileName="_517MT~1.PRO")) returned 1 [0074.361] FindNextFileW (in: hFindFile=0x8cc830, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd7e4500, ftCreationTime.dwHighDateTime=0x1d4ca63, ftLastAccessTime.dwLowDateTime=0x5ed80f70, ftLastAccessTime.dwHighDateTime=0x1d4cd9b, ftLastWriteTime.dwLowDateTime=0x4ed8c594, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x17380, dwReserved0=0x0, dwReserved1=0x0, cFileName="_5 17Mtf41QHQOqQBWS.mkv.proced", cAlternateFileName="_517MT~1.PRO")) returned 0 [0074.361] FindClose (in: hFindFile=0x8cc830 | out: hFindFile=0x8cc830) returned 1 [0074.361] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe84c) returned 1 [0074.361] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe858) returned 1 [0074.361] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\kqaKSUiv7A.bmp.proced", nBufferLength=0x105, lpBuffer=0x4fe364, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\kqaKSUiv7A.bmp.proced", lpFilePart=0x0) returned 0x53 [0074.361] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\LzseiRM.wav", nBufferLength=0x105, lpBuffer=0x4fe364, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\LzseiRM.wav", lpFilePart=0x0) returned 0x49 [0074.361] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\POOlon6Bf6We7XoXnYui.mp3.proced", nBufferLength=0x105, lpBuffer=0x4fe364, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\POOlon6Bf6We7XoXnYui.mp3.proced", lpFilePart=0x0) returned 0x5d [0074.361] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\QMepkq.bmp.proced", nBufferLength=0x105, lpBuffer=0x4fe364, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\QMepkq.bmp.proced", lpFilePart=0x0) returned 0x4f [0074.361] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\rrZCUMhn6Uoc.jpg.proced", nBufferLength=0x105, lpBuffer=0x4fe364, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\rrZCUMhn6Uoc.jpg.proced", lpFilePart=0x0) returned 0x55 [0074.361] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\wAaLuNQK9B.jpg.proced", nBufferLength=0x105, lpBuffer=0x4fe364, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\wAaLuNQK9B.jpg.proced", lpFilePart=0x0) returned 0x53 [0074.361] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\_5 17Mtf41QHQOqQBWS.mkv.proced", nBufferLength=0x105, lpBuffer=0x4fe364, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3k7Q7nShjo\\SSFabekt\\3WId4uAKnxw8AagZP\\_5 17Mtf41QHQOqQBWS.mkv.proced", lpFilePart=0x0) returned 0x5c [0074.362] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe938) returned 1 [0074.362] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents", nBufferLength=0x105, lpBuffer=0x4fe3ec, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents", lpFilePart=0x0) returned 0x19 [0074.362] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\*", lpFindFileData=0x4fe660 | out: lpFindFileData=0x4fe660*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x268b366c, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x268b366c, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ccdb0 [0074.362] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x268b366c, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x268b366c, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0074.362] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7791ecb0, ftCreationTime.dwHighDateTime=0x1d4cd65, ftLastAccessTime.dwLowDateTime=0xe0399b30, ftLastAccessTime.dwHighDateTime=0x1d4d208, ftLastWriteTime.dwLowDateTime=0xe0399b30, ftLastWriteTime.dwHighDateTime=0x1d4d208, nFileSizeHigh=0x0, nFileSizeLow=0x4b37, dwReserved0=0x0, dwReserved1=0x0, cFileName="3y263Mte320.rtf", cAlternateFileName="3Y263M~1.RTF")) returned 1 [0074.362] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf28f440, ftCreationTime.dwHighDateTime=0x1d4bedd, ftLastAccessTime.dwLowDateTime=0x38fa4f90, ftLastAccessTime.dwHighDateTime=0x1d53301, ftLastWriteTime.dwLowDateTime=0x38fa4f90, ftLastWriteTime.dwHighDateTime=0x1d53301, nFileSizeHigh=0x0, nFileSizeLow=0x11465, dwReserved0=0x0, dwReserved1=0x0, cFileName="amZ62o9DJC9vk.xlsx", cAlternateFileName="AMZ62O~1.XLS")) returned 1 [0074.362] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb54b3760, ftCreationTime.dwHighDateTime=0x1d4d7cd, ftLastAccessTime.dwLowDateTime=0xdc36ddb0, ftLastAccessTime.dwHighDateTime=0x1d4c73e, ftLastWriteTime.dwLowDateTime=0xdc36ddb0, ftLastWriteTime.dwHighDateTime=0x1d4c73e, nFileSizeHigh=0x0, nFileSizeLow=0xd5e9, dwReserved0=0x0, dwReserved1=0x0, cFileName="Cm_Ab4z7WLN.pptx", cAlternateFileName="CM_AB4~1.PPT")) returned 1 [0074.362] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3340555c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3396299d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x9daec75b, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x55000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Database1.accdb", cAlternateFileName="DATABA~1.ACC")) returned 1 [0074.362] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440c5760, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440c5760, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0074.363] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x514f4230, ftCreationTime.dwHighDateTime=0x1d4cbcd, ftLastAccessTime.dwLowDateTime=0x7f4087e0, ftLastAccessTime.dwHighDateTime=0x1d4c94c, ftLastWriteTime.dwLowDateTime=0x7f4087e0, ftLastWriteTime.dwHighDateTime=0x1d4c94c, nFileSizeHigh=0x0, nFileSizeLow=0xfc67, dwReserved0=0x0, dwReserved1=0x0, cFileName="F6heNV5E-xQqFdIVQh.ppt", cAlternateFileName="F6HENV~1.PPT")) returned 1 [0074.363] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ce15ac0, ftCreationTime.dwHighDateTime=0x1d50b14, ftLastAccessTime.dwLowDateTime=0xa8adbb20, ftLastAccessTime.dwHighDateTime=0x1d4ba8d, ftLastWriteTime.dwLowDateTime=0xa8adbb20, ftLastWriteTime.dwHighDateTime=0x1d4ba8d, nFileSizeHigh=0x0, nFileSizeLow=0xcb83, dwReserved0=0x0, dwReserved1=0x0, cFileName="FOY1QWAoYMk7wv2xN0.docx", cAlternateFileName="FOY1QW~1.DOC")) returned 1 [0074.363] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d1c4000, ftCreationTime.dwHighDateTime=0x1d53fe9, ftLastAccessTime.dwLowDateTime=0x7949c410, ftLastAccessTime.dwHighDateTime=0x1d4e449, ftLastWriteTime.dwLowDateTime=0x7949c410, ftLastWriteTime.dwHighDateTime=0x1d4e449, nFileSizeHigh=0x0, nFileSizeLow=0xe2ed, dwReserved0=0x0, dwReserved1=0x0, cFileName="FPBX.xlsx", cAlternateFileName="FPBX~1.XLS")) returned 1 [0074.363] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3811a0c0, ftCreationTime.dwHighDateTime=0x1d4c636, ftLastAccessTime.dwLowDateTime=0x99e33b80, ftLastAccessTime.dwHighDateTime=0x1d4cd0a, ftLastWriteTime.dwLowDateTime=0x99e33b80, ftLastWriteTime.dwHighDateTime=0x1d4cd0a, nFileSizeHigh=0x0, nFileSizeLow=0xa62f, dwReserved0=0x0, dwReserved1=0x0, cFileName="hS6-TVw_Q7U.csv", cAlternateFileName="HS6-TV~1.CSV")) returned 1 [0074.363] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7c2aa70, ftCreationTime.dwHighDateTime=0x1d50f81, ftLastAccessTime.dwLowDateTime=0x834e02d0, ftLastAccessTime.dwHighDateTime=0x1d4ed88, ftLastWriteTime.dwLowDateTime=0x834e02d0, ftLastWriteTime.dwHighDateTime=0x1d4ed88, nFileSizeHigh=0x0, nFileSizeLow=0x16621, dwReserved0=0x0, dwReserved1=0x0, cFileName="j0dB8sQBx21INB_.xlsx", cAlternateFileName="J0DB8S~1.XLS")) returned 1 [0074.363] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7b6ff0, ftCreationTime.dwHighDateTime=0x1d4e962, ftLastAccessTime.dwLowDateTime=0x81fefde0, ftLastAccessTime.dwHighDateTime=0x1d4f7aa, ftLastWriteTime.dwLowDateTime=0x81fefde0, ftLastWriteTime.dwHighDateTime=0x1d4f7aa, nFileSizeHigh=0x0, nFileSizeLow=0x16184, dwReserved0=0x0, dwReserved1=0x0, cFileName="jATO.pptx", cAlternateFileName="JATO~1.PPT")) returned 1 [0074.363] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1593c230, ftCreationTime.dwHighDateTime=0x1d4d19e, ftLastAccessTime.dwLowDateTime=0xdc63caa0, ftLastAccessTime.dwHighDateTime=0x1d4ce50, ftLastWriteTime.dwLowDateTime=0xdc63caa0, ftLastWriteTime.dwHighDateTime=0x1d4ce50, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Lv3oHwedbXZcSu", cAlternateFileName="LV3OHW~1")) returned 1 [0074.363] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83a00ee0, ftCreationTime.dwHighDateTime=0x1d4d528, ftLastAccessTime.dwLowDateTime=0xb972d510, ftLastAccessTime.dwHighDateTime=0x1d4ceda, ftLastWriteTime.dwLowDateTime=0xb972d510, ftLastWriteTime.dwHighDateTime=0x1d4ceda, nFileSizeHigh=0x0, nFileSizeLow=0x34db, dwReserved0=0x0, dwReserved1=0x0, cFileName="LYOs8u8oZ.xls", cAlternateFileName="LYOS8U~1.XLS")) returned 1 [0074.363] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde2fcb50, ftCreationTime.dwHighDateTime=0x1d51ed1, ftLastAccessTime.dwLowDateTime=0xea66c8b0, ftLastAccessTime.dwHighDateTime=0x1d4f5b4, ftLastWriteTime.dwLowDateTime=0xea66c8b0, ftLastWriteTime.dwHighDateTime=0x1d4f5b4, nFileSizeHigh=0x0, nFileSizeLow=0xa8f2, dwReserved0=0x0, dwReserved1=0x0, cFileName="Mt5FvK-2EKzgy.docx", cAlternateFileName="MT5FVK~1.DOC")) returned 1 [0074.363] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0074.363] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0074.363] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0074.363] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0074.363] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa87f514a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0xddc1fe1e, ftLastWriteTime.dwHighDateTime=0x1d327c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0074.363] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c487ff0, ftCreationTime.dwHighDateTime=0x1d4ed35, ftLastAccessTime.dwLowDateTime=0xb13d0330, ftLastAccessTime.dwHighDateTime=0x1d5251e, ftLastWriteTime.dwLowDateTime=0xb13d0330, ftLastWriteTime.dwHighDateTime=0x1d5251e, nFileSizeHigh=0x0, nFileSizeLow=0x125bb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QfuWZlMbJV-c9f.xlsx", cAlternateFileName="QFUWZL~1.XLS")) returned 1 [0074.363] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x91271640, ftCreationTime.dwHighDateTime=0x1d51271, ftLastAccessTime.dwLowDateTime=0x1272b120, ftLastAccessTime.dwHighDateTime=0x1d51c52, ftLastWriteTime.dwLowDateTime=0x1272b120, ftLastWriteTime.dwHighDateTime=0x1d51c52, nFileSizeHigh=0x0, nFileSizeLow=0xd4d7, dwReserved0=0x0, dwReserved1=0x0, cFileName="Sx Bws70gV.pptx", cAlternateFileName="SXBWS7~1.PPT")) returned 1 [0074.363] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c2d53a0, ftCreationTime.dwHighDateTime=0x1d4c250, ftLastAccessTime.dwLowDateTime=0x8856c150, ftLastAccessTime.dwHighDateTime=0x1d4eaee, ftLastWriteTime.dwLowDateTime=0x8856c150, ftLastWriteTime.dwHighDateTime=0x1d4eaee, nFileSizeHigh=0x0, nFileSizeLow=0x12f27, dwReserved0=0x0, dwReserved1=0x0, cFileName="UptbqN1q_LmzJLbfw.pptx", cAlternateFileName="UPTBQN~1.PPT")) returned 1 [0074.363] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4dd9050, ftCreationTime.dwHighDateTime=0x1d4c54f, ftLastAccessTime.dwLowDateTime=0xe5afa790, ftLastAccessTime.dwHighDateTime=0x1d4c122, ftLastWriteTime.dwLowDateTime=0xe5afa790, ftLastWriteTime.dwHighDateTime=0x1d4c122, nFileSizeHigh=0x0, nFileSizeLow=0xee14, dwReserved0=0x0, dwReserved1=0x0, cFileName="WNFsbvv.docx", cAlternateFileName="WNFSBV~1.DOC")) returned 1 [0074.363] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x63a2c4f0, ftCreationTime.dwHighDateTime=0x1d4d11f, ftLastAccessTime.dwLowDateTime=0xf5cd20c0, ftLastAccessTime.dwHighDateTime=0x1d4d578, ftLastWriteTime.dwLowDateTime=0xf5cd20c0, ftLastWriteTime.dwHighDateTime=0x1d4d578, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="x2xv8-v m80E j-V19RC", cAlternateFileName="X2XV8-~1")) returned 1 [0074.363] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbc334a0, ftCreationTime.dwHighDateTime=0x1d5052e, ftLastAccessTime.dwLowDateTime=0xd53b4720, ftLastAccessTime.dwHighDateTime=0x1d52db5, ftLastWriteTime.dwLowDateTime=0xd53b4720, ftLastWriteTime.dwHighDateTime=0x1d52db5, nFileSizeHigh=0x0, nFileSizeLow=0xb0cd, dwReserved0=0x0, dwReserved1=0x0, cFileName="XAmK.docx", cAlternateFileName="XAMK~1.DOC")) returned 1 [0074.363] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a4fe990, ftCreationTime.dwHighDateTime=0x1d4d442, ftLastAccessTime.dwLowDateTime=0x5e0ca4b0, ftLastAccessTime.dwHighDateTime=0x1d539ad, ftLastWriteTime.dwLowDateTime=0x5e0ca4b0, ftLastWriteTime.dwHighDateTime=0x1d539ad, nFileSizeHigh=0x0, nFileSizeLow=0xb0df, dwReserved0=0x0, dwReserved1=0x0, cFileName="XsllM 6utYk6gjfF.docx", cAlternateFileName="XSLLM6~1.DOC")) returned 1 [0074.364] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52ac92a0, ftCreationTime.dwHighDateTime=0x1d4c938, ftLastAccessTime.dwLowDateTime=0xb8f7d290, ftLastAccessTime.dwHighDateTime=0x1d5101e, ftLastWriteTime.dwLowDateTime=0xb8f7d290, ftLastWriteTime.dwHighDateTime=0x1d5101e, nFileSizeHigh=0x0, nFileSizeLow=0x1d59, dwReserved0=0x0, dwReserved1=0x0, cFileName="y8F1WcyJeMZU.pptx", cAlternateFileName="Y8F1WC~1.PPT")) returned 1 [0074.364] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c30d240, ftCreationTime.dwHighDateTime=0x1d51c5a, ftLastAccessTime.dwLowDateTime=0x53292730, ftLastAccessTime.dwHighDateTime=0x1d4dc74, ftLastWriteTime.dwLowDateTime=0x53292730, ftLastWriteTime.dwHighDateTime=0x1d4dc74, nFileSizeHigh=0x0, nFileSizeLow=0x8f4f, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZdWA9k3Y80_o.xlsx", cAlternateFileName="ZDWA9K~1.XLS")) returned 1 [0074.364] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0074.364] FindClose (in: hFindFile=0x8ccdb0 | out: hFindFile=0x8ccdb0) returned 1 [0074.364] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8f4) returned 1 [0074.364] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe900) returned 1 [0074.364] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe938) returned 1 [0074.364] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents", nBufferLength=0x105, lpBuffer=0x4fe3ec, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents", lpFilePart=0x0) returned 0x19 [0074.364] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\*", lpFindFileData=0x4fe660 | out: lpFindFileData=0x4fe660*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x268b366c, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x268b366c, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8cccf0 [0074.364] FindNextFileW (in: hFindFile=0x8cccf0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x268b366c, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x268b366c, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0074.364] FindNextFileW (in: hFindFile=0x8cccf0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7791ecb0, ftCreationTime.dwHighDateTime=0x1d4cd65, ftLastAccessTime.dwLowDateTime=0xe0399b30, ftLastAccessTime.dwHighDateTime=0x1d4d208, ftLastWriteTime.dwLowDateTime=0xe0399b30, ftLastWriteTime.dwHighDateTime=0x1d4d208, nFileSizeHigh=0x0, nFileSizeLow=0x4b37, dwReserved0=0x0, dwReserved1=0x0, cFileName="3y263Mte320.rtf", cAlternateFileName="3Y263M~1.RTF")) returned 1 [0074.364] FindNextFileW (in: hFindFile=0x8cccf0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf28f440, ftCreationTime.dwHighDateTime=0x1d4bedd, ftLastAccessTime.dwLowDateTime=0x38fa4f90, ftLastAccessTime.dwHighDateTime=0x1d53301, ftLastWriteTime.dwLowDateTime=0x38fa4f90, ftLastWriteTime.dwHighDateTime=0x1d53301, nFileSizeHigh=0x0, nFileSizeLow=0x11465, dwReserved0=0x0, dwReserved1=0x0, cFileName="amZ62o9DJC9vk.xlsx", cAlternateFileName="AMZ62O~1.XLS")) returned 1 [0074.364] FindNextFileW (in: hFindFile=0x8cccf0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb54b3760, ftCreationTime.dwHighDateTime=0x1d4d7cd, ftLastAccessTime.dwLowDateTime=0xdc36ddb0, ftLastAccessTime.dwHighDateTime=0x1d4c73e, ftLastWriteTime.dwLowDateTime=0xdc36ddb0, ftLastWriteTime.dwHighDateTime=0x1d4c73e, nFileSizeHigh=0x0, nFileSizeLow=0xd5e9, dwReserved0=0x0, dwReserved1=0x0, cFileName="Cm_Ab4z7WLN.pptx", cAlternateFileName="CM_AB4~1.PPT")) returned 1 [0074.364] FindNextFileW (in: hFindFile=0x8cccf0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3340555c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3396299d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x9daec75b, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x55000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Database1.accdb", cAlternateFileName="DATABA~1.ACC")) returned 1 [0074.364] FindNextFileW (in: hFindFile=0x8cccf0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440c5760, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440c5760, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0074.364] FindNextFileW (in: hFindFile=0x8cccf0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x514f4230, ftCreationTime.dwHighDateTime=0x1d4cbcd, ftLastAccessTime.dwLowDateTime=0x7f4087e0, ftLastAccessTime.dwHighDateTime=0x1d4c94c, ftLastWriteTime.dwLowDateTime=0x7f4087e0, ftLastWriteTime.dwHighDateTime=0x1d4c94c, nFileSizeHigh=0x0, nFileSizeLow=0xfc67, dwReserved0=0x0, dwReserved1=0x0, cFileName="F6heNV5E-xQqFdIVQh.ppt", cAlternateFileName="F6HENV~1.PPT")) returned 1 [0074.364] FindNextFileW (in: hFindFile=0x8cccf0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ce15ac0, ftCreationTime.dwHighDateTime=0x1d50b14, ftLastAccessTime.dwLowDateTime=0xa8adbb20, ftLastAccessTime.dwHighDateTime=0x1d4ba8d, ftLastWriteTime.dwLowDateTime=0xa8adbb20, ftLastWriteTime.dwHighDateTime=0x1d4ba8d, nFileSizeHigh=0x0, nFileSizeLow=0xcb83, dwReserved0=0x0, dwReserved1=0x0, cFileName="FOY1QWAoYMk7wv2xN0.docx", cAlternateFileName="FOY1QW~1.DOC")) returned 1 [0074.364] FindNextFileW (in: hFindFile=0x8cccf0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d1c4000, ftCreationTime.dwHighDateTime=0x1d53fe9, ftLastAccessTime.dwLowDateTime=0x7949c410, ftLastAccessTime.dwHighDateTime=0x1d4e449, ftLastWriteTime.dwLowDateTime=0x7949c410, ftLastWriteTime.dwHighDateTime=0x1d4e449, nFileSizeHigh=0x0, nFileSizeLow=0xe2ed, dwReserved0=0x0, dwReserved1=0x0, cFileName="FPBX.xlsx", cAlternateFileName="FPBX~1.XLS")) returned 1 [0074.364] FindNextFileW (in: hFindFile=0x8cccf0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3811a0c0, ftCreationTime.dwHighDateTime=0x1d4c636, ftLastAccessTime.dwLowDateTime=0x99e33b80, ftLastAccessTime.dwHighDateTime=0x1d4cd0a, ftLastWriteTime.dwLowDateTime=0x99e33b80, ftLastWriteTime.dwHighDateTime=0x1d4cd0a, nFileSizeHigh=0x0, nFileSizeLow=0xa62f, dwReserved0=0x0, dwReserved1=0x0, cFileName="hS6-TVw_Q7U.csv", cAlternateFileName="HS6-TV~1.CSV")) returned 1 [0074.365] FindNextFileW (in: hFindFile=0x8cccf0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7c2aa70, ftCreationTime.dwHighDateTime=0x1d50f81, ftLastAccessTime.dwLowDateTime=0x834e02d0, ftLastAccessTime.dwHighDateTime=0x1d4ed88, ftLastWriteTime.dwLowDateTime=0x834e02d0, ftLastWriteTime.dwHighDateTime=0x1d4ed88, nFileSizeHigh=0x0, nFileSizeLow=0x16621, dwReserved0=0x0, dwReserved1=0x0, cFileName="j0dB8sQBx21INB_.xlsx", cAlternateFileName="J0DB8S~1.XLS")) returned 1 [0074.365] FindNextFileW (in: hFindFile=0x8cccf0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7b6ff0, ftCreationTime.dwHighDateTime=0x1d4e962, ftLastAccessTime.dwLowDateTime=0x81fefde0, ftLastAccessTime.dwHighDateTime=0x1d4f7aa, ftLastWriteTime.dwLowDateTime=0x81fefde0, ftLastWriteTime.dwHighDateTime=0x1d4f7aa, nFileSizeHigh=0x0, nFileSizeLow=0x16184, dwReserved0=0x0, dwReserved1=0x0, cFileName="jATO.pptx", cAlternateFileName="JATO~1.PPT")) returned 1 [0074.365] FindNextFileW (in: hFindFile=0x8cccf0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1593c230, ftCreationTime.dwHighDateTime=0x1d4d19e, ftLastAccessTime.dwLowDateTime=0xdc63caa0, ftLastAccessTime.dwHighDateTime=0x1d4ce50, ftLastWriteTime.dwLowDateTime=0xdc63caa0, ftLastWriteTime.dwHighDateTime=0x1d4ce50, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Lv3oHwedbXZcSu", cAlternateFileName="LV3OHW~1")) returned 1 [0074.365] FindNextFileW (in: hFindFile=0x8cccf0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83a00ee0, ftCreationTime.dwHighDateTime=0x1d4d528, ftLastAccessTime.dwLowDateTime=0xb972d510, ftLastAccessTime.dwHighDateTime=0x1d4ceda, ftLastWriteTime.dwLowDateTime=0xb972d510, ftLastWriteTime.dwHighDateTime=0x1d4ceda, nFileSizeHigh=0x0, nFileSizeLow=0x34db, dwReserved0=0x0, dwReserved1=0x0, cFileName="LYOs8u8oZ.xls", cAlternateFileName="LYOS8U~1.XLS")) returned 1 [0074.365] FindNextFileW (in: hFindFile=0x8cccf0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde2fcb50, ftCreationTime.dwHighDateTime=0x1d51ed1, ftLastAccessTime.dwLowDateTime=0xea66c8b0, ftLastAccessTime.dwHighDateTime=0x1d4f5b4, ftLastWriteTime.dwLowDateTime=0xea66c8b0, ftLastWriteTime.dwHighDateTime=0x1d4f5b4, nFileSizeHigh=0x0, nFileSizeLow=0xa8f2, dwReserved0=0x0, dwReserved1=0x0, cFileName="Mt5FvK-2EKzgy.docx", cAlternateFileName="MT5FVK~1.DOC")) returned 1 [0074.365] FindNextFileW (in: hFindFile=0x8cccf0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0074.365] FindNextFileW (in: hFindFile=0x8cccf0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0074.365] FindNextFileW (in: hFindFile=0x8cccf0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0074.365] FindNextFileW (in: hFindFile=0x8cccf0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0074.365] FindNextFileW (in: hFindFile=0x8cccf0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa87f514a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0xddc1fe1e, ftLastWriteTime.dwHighDateTime=0x1d327c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0074.365] FindNextFileW (in: hFindFile=0x8cccf0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c487ff0, ftCreationTime.dwHighDateTime=0x1d4ed35, ftLastAccessTime.dwLowDateTime=0xb13d0330, ftLastAccessTime.dwHighDateTime=0x1d5251e, ftLastWriteTime.dwLowDateTime=0xb13d0330, ftLastWriteTime.dwHighDateTime=0x1d5251e, nFileSizeHigh=0x0, nFileSizeLow=0x125bb, dwReserved0=0x0, dwReserved1=0x0, cFileName="QfuWZlMbJV-c9f.xlsx", cAlternateFileName="QFUWZL~1.XLS")) returned 1 [0074.365] FindNextFileW (in: hFindFile=0x8cccf0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x91271640, ftCreationTime.dwHighDateTime=0x1d51271, ftLastAccessTime.dwLowDateTime=0x1272b120, ftLastAccessTime.dwHighDateTime=0x1d51c52, ftLastWriteTime.dwLowDateTime=0x1272b120, ftLastWriteTime.dwHighDateTime=0x1d51c52, nFileSizeHigh=0x0, nFileSizeLow=0xd4d7, dwReserved0=0x0, dwReserved1=0x0, cFileName="Sx Bws70gV.pptx", cAlternateFileName="SXBWS7~1.PPT")) returned 1 [0074.365] FindNextFileW (in: hFindFile=0x8cccf0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c2d53a0, ftCreationTime.dwHighDateTime=0x1d4c250, ftLastAccessTime.dwLowDateTime=0x8856c150, ftLastAccessTime.dwHighDateTime=0x1d4eaee, ftLastWriteTime.dwLowDateTime=0x8856c150, ftLastWriteTime.dwHighDateTime=0x1d4eaee, nFileSizeHigh=0x0, nFileSizeLow=0x12f27, dwReserved0=0x0, dwReserved1=0x0, cFileName="UptbqN1q_LmzJLbfw.pptx", cAlternateFileName="UPTBQN~1.PPT")) returned 1 [0074.365] FindNextFileW (in: hFindFile=0x8cccf0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4dd9050, ftCreationTime.dwHighDateTime=0x1d4c54f, ftLastAccessTime.dwLowDateTime=0xe5afa790, ftLastAccessTime.dwHighDateTime=0x1d4c122, ftLastWriteTime.dwLowDateTime=0xe5afa790, ftLastWriteTime.dwHighDateTime=0x1d4c122, nFileSizeHigh=0x0, nFileSizeLow=0xee14, dwReserved0=0x0, dwReserved1=0x0, cFileName="WNFsbvv.docx", cAlternateFileName="WNFSBV~1.DOC")) returned 1 [0074.365] FindNextFileW (in: hFindFile=0x8cccf0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x63a2c4f0, ftCreationTime.dwHighDateTime=0x1d4d11f, ftLastAccessTime.dwLowDateTime=0xf5cd20c0, ftLastAccessTime.dwHighDateTime=0x1d4d578, ftLastWriteTime.dwLowDateTime=0xf5cd20c0, ftLastWriteTime.dwHighDateTime=0x1d4d578, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="x2xv8-v m80E j-V19RC", cAlternateFileName="X2XV8-~1")) returned 1 [0074.365] FindNextFileW (in: hFindFile=0x8cccf0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbc334a0, ftCreationTime.dwHighDateTime=0x1d5052e, ftLastAccessTime.dwLowDateTime=0xd53b4720, ftLastAccessTime.dwHighDateTime=0x1d52db5, ftLastWriteTime.dwLowDateTime=0xd53b4720, ftLastWriteTime.dwHighDateTime=0x1d52db5, nFileSizeHigh=0x0, nFileSizeLow=0xb0cd, dwReserved0=0x0, dwReserved1=0x0, cFileName="XAmK.docx", cAlternateFileName="XAMK~1.DOC")) returned 1 [0074.365] FindNextFileW (in: hFindFile=0x8cccf0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a4fe990, ftCreationTime.dwHighDateTime=0x1d4d442, ftLastAccessTime.dwLowDateTime=0x5e0ca4b0, ftLastAccessTime.dwHighDateTime=0x1d539ad, ftLastWriteTime.dwLowDateTime=0x5e0ca4b0, ftLastWriteTime.dwHighDateTime=0x1d539ad, nFileSizeHigh=0x0, nFileSizeLow=0xb0df, dwReserved0=0x0, dwReserved1=0x0, cFileName="XsllM 6utYk6gjfF.docx", cAlternateFileName="XSLLM6~1.DOC")) returned 1 [0074.365] FindNextFileW (in: hFindFile=0x8cccf0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52ac92a0, ftCreationTime.dwHighDateTime=0x1d4c938, ftLastAccessTime.dwLowDateTime=0xb8f7d290, ftLastAccessTime.dwHighDateTime=0x1d5101e, ftLastWriteTime.dwLowDateTime=0xb8f7d290, ftLastWriteTime.dwHighDateTime=0x1d5101e, nFileSizeHigh=0x0, nFileSizeLow=0x1d59, dwReserved0=0x0, dwReserved1=0x0, cFileName="y8F1WcyJeMZU.pptx", cAlternateFileName="Y8F1WC~1.PPT")) returned 1 [0074.365] FindNextFileW (in: hFindFile=0x8cccf0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c30d240, ftCreationTime.dwHighDateTime=0x1d51c5a, ftLastAccessTime.dwLowDateTime=0x53292730, ftLastAccessTime.dwHighDateTime=0x1d4dc74, ftLastWriteTime.dwLowDateTime=0x53292730, ftLastWriteTime.dwHighDateTime=0x1d4dc74, nFileSizeHigh=0x0, nFileSizeLow=0x8f4f, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZdWA9k3Y80_o.xlsx", cAlternateFileName="ZDWA9K~1.XLS")) returned 1 [0074.365] FindNextFileW (in: hFindFile=0x8cccf0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c30d240, ftCreationTime.dwHighDateTime=0x1d51c5a, ftLastAccessTime.dwLowDateTime=0x53292730, ftLastAccessTime.dwHighDateTime=0x1d4dc74, ftLastWriteTime.dwLowDateTime=0x53292730, ftLastWriteTime.dwHighDateTime=0x1d4dc74, nFileSizeHigh=0x0, nFileSizeLow=0x8f4f, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZdWA9k3Y80_o.xlsx", cAlternateFileName="ZDWA9K~1.XLS")) returned 0 [0074.366] FindClose (in: hFindFile=0x8cccf0 | out: hFindFile=0x8cccf0) returned 1 [0074.366] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8f4) returned 1 [0074.366] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe900) returned 1 [0074.366] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\3y263Mte320.rtf", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\3y263Mte320.rtf", lpFilePart=0x0) returned 0x29 [0074.366] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\3y263Mte320.rtf", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\3y263Mte320.rtf", lpFilePart=0x0) returned 0x29 [0074.366] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0074.366] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\3y263Mte320.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\3y263mte320.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0074.366] GetFileType (hFile=0x2cc) returned 0x1 [0074.366] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0074.366] GetFileType (hFile=0x2cc) returned 0x1 [0074.366] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0x4b37 [0074.366] ReadFile (in: hFile=0x2cc, lpBuffer=0x238cca4, nNumberOfBytesToRead=0x4b37, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x238cca4*, lpNumberOfBytesRead=0x4fe8e0*=0x4b37, lpOverlapped=0x0) returned 1 [0074.366] CloseHandle (hObject=0x2cc) returned 1 [0074.382] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0074.382] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0074.382] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0074.382] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0074.382] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\3y263Mte320.rtf", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\3y263Mte320.rtf", lpFilePart=0x0) returned 0x29 [0074.382] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0074.382] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\3y263Mte320.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\3y263mte320.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0074.384] GetFileType (hFile=0x2cc) returned 0x1 [0074.384] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0074.384] GetFileType (hFile=0x2cc) returned 0x1 [0074.384] WriteFile (in: hFile=0x2cc, lpBuffer=0x23f0fbc*, nNumberOfBytesToWrite=0x4b40, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x23f0fbc*, lpNumberOfBytesWritten=0x4fe8d0*=0x4b40, lpOverlapped=0x0) returned 1 [0074.385] CloseHandle (hObject=0x2cc) returned 1 [0074.389] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\3y263Mte320.rtf", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\3y263Mte320.rtf", lpFilePart=0x0) returned 0x29 [0074.389] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\3y263Mte320.rtf.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\3y263Mte320.rtf.proced", lpFilePart=0x0) returned 0x30 [0074.389] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0074.390] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\3y263Mte320.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\3y263mte320.rtf"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7791ecb0, ftCreationTime.dwHighDateTime=0x1d4cd65, ftLastAccessTime.dwLowDateTime=0xe0399b30, ftLastAccessTime.dwHighDateTime=0x1d4d208, ftLastWriteTime.dwLowDateTime=0x4ef5616a, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x4b40)) returned 1 [0074.390] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0074.390] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\3y263Mte320.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\3y263mte320.rtf"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\3y263Mte320.rtf.proced" (normalized: "c:\\users\\fd1hvy\\documents\\3y263mte320.rtf.proced")) returned 1 [0074.390] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\amZ62o9DJC9vk.xlsx", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\amZ62o9DJC9vk.xlsx", lpFilePart=0x0) returned 0x2c [0074.390] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\amZ62o9DJC9vk.xlsx", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\amZ62o9DJC9vk.xlsx", lpFilePart=0x0) returned 0x2c [0074.390] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0074.390] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\amZ62o9DJC9vk.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\amz62o9djc9vk.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0074.390] GetFileType (hFile=0x2cc) returned 0x1 [0074.391] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0074.391] GetFileType (hFile=0x2cc) returned 0x1 [0074.391] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0x11465 [0074.391] ReadFile (in: hFile=0x2cc, lpBuffer=0x23f6044, nNumberOfBytesToRead=0x11465, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x23f6044*, lpNumberOfBytesRead=0x4fe8e0*=0x11465, lpOverlapped=0x0) returned 1 [0074.391] CloseHandle (hObject=0x2cc) returned 1 [0074.415] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0074.415] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0074.415] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0074.415] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0074.415] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\amZ62o9DJC9vk.xlsx", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\amZ62o9DJC9vk.xlsx", lpFilePart=0x0) returned 0x2c [0074.415] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0074.415] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\amZ62o9DJC9vk.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\amz62o9djc9vk.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0074.417] GetFileType (hFile=0x2cc) returned 0x1 [0074.417] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0074.417] GetFileType (hFile=0x2cc) returned 0x1 [0074.417] WriteFile (in: hFile=0x2cc, lpBuffer=0x2476880*, nNumberOfBytesToWrite=0x11470, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x2476880*, lpNumberOfBytesWritten=0x4fe8d0*=0x11470, lpOverlapped=0x0) returned 1 [0074.419] CloseHandle (hObject=0x2cc) returned 1 [0074.421] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\amZ62o9DJC9vk.xlsx", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\amZ62o9DJC9vk.xlsx", lpFilePart=0x0) returned 0x2c [0074.421] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\amZ62o9DJC9vk.xlsx.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\amZ62o9DJC9vk.xlsx.proced", lpFilePart=0x0) returned 0x33 [0074.421] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0074.421] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\amZ62o9DJC9vk.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\amz62o9djc9vk.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf28f440, ftCreationTime.dwHighDateTime=0x1d4bedd, ftLastAccessTime.dwLowDateTime=0x38fa4f90, ftLastAccessTime.dwHighDateTime=0x1d53301, ftLastWriteTime.dwLowDateTime=0x4efa263f, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x11470)) returned 1 [0074.421] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0074.421] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\amZ62o9DJC9vk.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\amz62o9djc9vk.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\amZ62o9DJC9vk.xlsx.proced" (normalized: "c:\\users\\fd1hvy\\documents\\amz62o9djc9vk.xlsx.proced")) returned 1 [0074.422] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Cm_Ab4z7WLN.pptx", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Cm_Ab4z7WLN.pptx", lpFilePart=0x0) returned 0x2a [0074.422] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Cm_Ab4z7WLN.pptx", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Cm_Ab4z7WLN.pptx", lpFilePart=0x0) returned 0x2a [0074.422] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0074.422] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Cm_Ab4z7WLN.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\cm_ab4z7wln.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0074.422] GetFileType (hFile=0x2cc) returned 0x1 [0074.422] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0074.422] GetFileType (hFile=0x2cc) returned 0x1 [0074.422] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0xd5e9 [0074.422] ReadFile (in: hFile=0x2cc, lpBuffer=0x2488248, nNumberOfBytesToRead=0xd5e9, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x2488248*, lpNumberOfBytesRead=0x4fe8e0*=0xd5e9, lpOverlapped=0x0) returned 1 [0074.423] CloseHandle (hObject=0x2cc) returned 1 [0074.441] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0074.441] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0074.441] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0074.441] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0074.441] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Cm_Ab4z7WLN.pptx", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Cm_Ab4z7WLN.pptx", lpFilePart=0x0) returned 0x2a [0074.441] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0074.441] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Cm_Ab4z7WLN.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\cm_ab4z7wln.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0074.443] GetFileType (hFile=0x2cc) returned 0x1 [0074.443] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0074.443] GetFileType (hFile=0x2cc) returned 0x1 [0074.443] WriteFile (in: hFile=0x2cc, lpBuffer=0x24fcf04*, nNumberOfBytesToWrite=0xd5f0, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x24fcf04*, lpNumberOfBytesWritten=0x4fe8d0*=0xd5f0, lpOverlapped=0x0) returned 1 [0074.539] CloseHandle (hObject=0x2cc) returned 1 [0074.541] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Cm_Ab4z7WLN.pptx", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Cm_Ab4z7WLN.pptx", lpFilePart=0x0) returned 0x2a [0074.541] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Cm_Ab4z7WLN.pptx.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Cm_Ab4z7WLN.pptx.proced", lpFilePart=0x0) returned 0x31 [0074.541] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0074.541] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Cm_Ab4z7WLN.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\cm_ab4z7wln.pptx"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb54b3760, ftCreationTime.dwHighDateTime=0x1d4d7cd, ftLastAccessTime.dwLowDateTime=0xdc36ddb0, ftLastAccessTime.dwHighDateTime=0x1d4c73e, ftLastWriteTime.dwLowDateTime=0x4f0d3a06, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0xd5f0)) returned 1 [0074.541] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0074.542] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Cm_Ab4z7WLN.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\cm_ab4z7wln.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Cm_Ab4z7WLN.pptx.proced" (normalized: "c:\\users\\fd1hvy\\documents\\cm_ab4z7wln.pptx.proced")) returned 1 [0074.542] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Database1.accdb", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Database1.accdb", lpFilePart=0x0) returned 0x29 [0074.542] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\desktop.ini", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\desktop.ini", lpFilePart=0x0) returned 0x25 [0074.542] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\F6heNV5E-xQqFdIVQh.ppt", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\F6heNV5E-xQqFdIVQh.ppt", lpFilePart=0x0) returned 0x30 [0074.542] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\F6heNV5E-xQqFdIVQh.ppt", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\F6heNV5E-xQqFdIVQh.ppt", lpFilePart=0x0) returned 0x30 [0074.542] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0074.542] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\F6heNV5E-xQqFdIVQh.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\f6henv5e-xqqfdivqh.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0074.542] GetFileType (hFile=0x2cc) returned 0x1 [0074.542] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0074.543] GetFileType (hFile=0x2cc) returned 0x1 [0074.543] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0xfc67 [0074.543] ReadFile (in: hFile=0x2cc, lpBuffer=0x250ac2c, nNumberOfBytesToRead=0xfc67, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x250ac2c*, lpNumberOfBytesRead=0x4fe8e0*=0xfc67, lpOverlapped=0x0) returned 1 [0074.543] CloseHandle (hObject=0x2cc) returned 1 [0074.728] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0074.728] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0074.728] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0074.728] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0074.728] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\F6heNV5E-xQqFdIVQh.ppt", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\F6heNV5E-xQqFdIVQh.ppt", lpFilePart=0x0) returned 0x30 [0074.728] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0074.728] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\F6heNV5E-xQqFdIVQh.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\f6henv5e-xqqfdivqh.ppt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0074.730] GetFileType (hFile=0x2cc) returned 0x1 [0074.730] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0074.730] GetFileType (hFile=0x2cc) returned 0x1 [0074.730] WriteFile (in: hFile=0x2cc, lpBuffer=0x23983ac*, nNumberOfBytesToWrite=0xfc70, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x23983ac*, lpNumberOfBytesWritten=0x4fe8d0*=0xfc70, lpOverlapped=0x0) returned 1 [0074.732] CloseHandle (hObject=0x2cc) returned 1 [0074.734] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\F6heNV5E-xQqFdIVQh.ppt", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\F6heNV5E-xQqFdIVQh.ppt", lpFilePart=0x0) returned 0x30 [0074.734] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\F6heNV5E-xQqFdIVQh.ppt.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\F6heNV5E-xQqFdIVQh.ppt.proced", lpFilePart=0x0) returned 0x37 [0074.734] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0074.734] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\F6heNV5E-xQqFdIVQh.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\f6henv5e-xqqfdivqh.ppt"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x514f4230, ftCreationTime.dwHighDateTime=0x1d4cbcd, ftLastAccessTime.dwLowDateTime=0x7f4087e0, ftLastAccessTime.dwHighDateTime=0x1d4c94c, ftLastWriteTime.dwLowDateTime=0x4f29db26, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0xfc70)) returned 1 [0074.734] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0074.734] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\F6heNV5E-xQqFdIVQh.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\f6henv5e-xqqfdivqh.ppt"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\F6heNV5E-xQqFdIVQh.ppt.proced" (normalized: "c:\\users\\fd1hvy\\documents\\f6henv5e-xqqfdivqh.ppt.proced")) returned 1 [0074.735] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\FOY1QWAoYMk7wv2xN0.docx", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\FOY1QWAoYMk7wv2xN0.docx", lpFilePart=0x0) returned 0x31 [0074.735] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\FOY1QWAoYMk7wv2xN0.docx", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\FOY1QWAoYMk7wv2xN0.docx", lpFilePart=0x0) returned 0x31 [0074.735] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0074.735] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\FOY1QWAoYMk7wv2xN0.docx" (normalized: "c:\\users\\fd1hvy\\documents\\foy1qwaoymk7wv2xn0.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0074.735] GetFileType (hFile=0x2cc) returned 0x1 [0074.735] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0074.735] GetFileType (hFile=0x2cc) returned 0x1 [0074.735] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0xcb83 [0074.735] ReadFile (in: hFile=0x2cc, lpBuffer=0x23a85cc, nNumberOfBytesToRead=0xcb83, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x23a85cc*, lpNumberOfBytesRead=0x4fe8e0*=0xcb83, lpOverlapped=0x0) returned 1 [0074.736] CloseHandle (hObject=0x2cc) returned 1 [0074.753] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0074.753] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0074.753] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0074.754] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0074.754] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\FOY1QWAoYMk7wv2xN0.docx", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\FOY1QWAoYMk7wv2xN0.docx", lpFilePart=0x0) returned 0x31 [0074.754] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0074.754] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\FOY1QWAoYMk7wv2xN0.docx" (normalized: "c:\\users\\fd1hvy\\documents\\foy1qwaoymk7wv2xn0.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0074.755] GetFileType (hFile=0x2cc) returned 0x1 [0074.755] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0074.755] GetFileType (hFile=0x2cc) returned 0x1 [0074.852] WriteFile (in: hFile=0x2cc, lpBuffer=0x241b368*, nNumberOfBytesToWrite=0xcb90, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x241b368*, lpNumberOfBytesWritten=0x4fe8d0*=0xcb90, lpOverlapped=0x0) returned 1 [0074.867] CloseHandle (hObject=0x2cc) returned 1 [0074.868] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\FOY1QWAoYMk7wv2xN0.docx", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\FOY1QWAoYMk7wv2xN0.docx", lpFilePart=0x0) returned 0x31 [0074.868] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\FOY1QWAoYMk7wv2xN0.docx.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\FOY1QWAoYMk7wv2xN0.docx.proced", lpFilePart=0x0) returned 0x38 [0074.869] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0074.869] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\FOY1QWAoYMk7wv2xN0.docx" (normalized: "c:\\users\\fd1hvy\\documents\\foy1qwaoymk7wv2xn0.docx"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ce15ac0, ftCreationTime.dwHighDateTime=0x1d50b14, ftLastAccessTime.dwLowDateTime=0xa8adbb20, ftLastAccessTime.dwHighDateTime=0x1d4ba8d, ftLastWriteTime.dwLowDateTime=0x4f3f4a13, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0xcb90)) returned 1 [0074.869] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0074.869] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\FOY1QWAoYMk7wv2xN0.docx" (normalized: "c:\\users\\fd1hvy\\documents\\foy1qwaoymk7wv2xn0.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\FOY1QWAoYMk7wv2xN0.docx.proced" (normalized: "c:\\users\\fd1hvy\\documents\\foy1qwaoymk7wv2xn0.docx.proced")) returned 1 [0074.869] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\FPBX.xlsx", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\FPBX.xlsx", lpFilePart=0x0) returned 0x23 [0074.869] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\FPBX.xlsx", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\FPBX.xlsx", lpFilePart=0x0) returned 0x23 [0074.869] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0074.869] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\FPBX.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\fpbx.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0074.870] GetFileType (hFile=0x2cc) returned 0x1 [0074.870] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0074.870] GetFileType (hFile=0x2cc) returned 0x1 [0074.870] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0xe2ed [0074.870] ReadFile (in: hFile=0x2cc, lpBuffer=0x2428440, nNumberOfBytesToRead=0xe2ed, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x2428440*, lpNumberOfBytesRead=0x4fe8e0*=0xe2ed, lpOverlapped=0x0) returned 1 [0074.870] CloseHandle (hObject=0x2cc) returned 1 [0074.888] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0074.888] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0074.888] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0074.888] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0074.888] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\FPBX.xlsx", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\FPBX.xlsx", lpFilePart=0x0) returned 0x23 [0074.888] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0074.888] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\FPBX.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\fpbx.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0074.889] GetFileType (hFile=0x2cc) returned 0x1 [0074.889] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0074.889] GetFileType (hFile=0x2cc) returned 0x1 [0074.889] WriteFile (in: hFile=0x2cc, lpBuffer=0x249f7fc*, nNumberOfBytesToWrite=0xe2f0, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x249f7fc*, lpNumberOfBytesWritten=0x4fe8d0*=0xe2f0, lpOverlapped=0x0) returned 1 [0074.891] CloseHandle (hObject=0x2cc) returned 1 [0074.893] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\FPBX.xlsx", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\FPBX.xlsx", lpFilePart=0x0) returned 0x23 [0074.893] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\FPBX.xlsx.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\FPBX.xlsx.proced", lpFilePart=0x0) returned 0x2a [0074.893] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0074.893] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\FPBX.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\fpbx.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d1c4000, ftCreationTime.dwHighDateTime=0x1d53fe9, ftLastAccessTime.dwLowDateTime=0x7949c410, ftLastAccessTime.dwHighDateTime=0x1d4e449, ftLastWriteTime.dwLowDateTime=0x4f41af38, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0xe2f0)) returned 1 [0074.894] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0074.894] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\FPBX.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\fpbx.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\FPBX.xlsx.proced" (normalized: "c:\\users\\fd1hvy\\documents\\fpbx.xlsx.proced")) returned 1 [0074.894] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\hS6-TVw_Q7U.csv", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\hS6-TVw_Q7U.csv", lpFilePart=0x0) returned 0x29 [0074.894] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\hS6-TVw_Q7U.csv", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\hS6-TVw_Q7U.csv", lpFilePart=0x0) returned 0x29 [0074.894] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0074.894] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\hS6-TVw_Q7U.csv" (normalized: "c:\\users\\fd1hvy\\documents\\hs6-tvw_q7u.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0074.894] GetFileType (hFile=0x2cc) returned 0x1 [0074.894] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0074.894] GetFileType (hFile=0x2cc) returned 0x1 [0074.894] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0xa62f [0074.895] ReadFile (in: hFile=0x2cc, lpBuffer=0x24adfd8, nNumberOfBytesToRead=0xa62f, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x24adfd8*, lpNumberOfBytesRead=0x4fe8e0*=0xa62f, lpOverlapped=0x0) returned 1 [0074.895] CloseHandle (hObject=0x2cc) returned 1 [0074.973] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0074.973] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0074.973] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0074.973] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0074.973] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\hS6-TVw_Q7U.csv", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\hS6-TVw_Q7U.csv", lpFilePart=0x0) returned 0x29 [0074.973] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0074.973] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\hS6-TVw_Q7U.csv" (normalized: "c:\\users\\fd1hvy\\documents\\hs6-tvw_q7u.csv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0074.975] GetFileType (hFile=0x2cc) returned 0x1 [0074.975] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0074.975] GetFileType (hFile=0x2cc) returned 0x1 [0074.975] WriteFile (in: hFile=0x2cc, lpBuffer=0x2519d54*, nNumberOfBytesToWrite=0xa630, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x2519d54*, lpNumberOfBytesWritten=0x4fe8d0*=0xa630, lpOverlapped=0x0) returned 1 [0074.976] CloseHandle (hObject=0x2cc) returned 1 [0074.978] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\hS6-TVw_Q7U.csv", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\hS6-TVw_Q7U.csv", lpFilePart=0x0) returned 0x29 [0074.978] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\hS6-TVw_Q7U.csv.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\hS6-TVw_Q7U.csv.proced", lpFilePart=0x0) returned 0x30 [0074.978] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0074.978] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\hS6-TVw_Q7U.csv" (normalized: "c:\\users\\fd1hvy\\documents\\hs6-tvw_q7u.csv"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3811a0c0, ftCreationTime.dwHighDateTime=0x1d4c636, ftLastAccessTime.dwLowDateTime=0x99e33b80, ftLastAccessTime.dwHighDateTime=0x1d4cd0a, ftLastWriteTime.dwLowDateTime=0x4f4ffb87, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0xa630)) returned 1 [0074.978] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0074.979] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\hS6-TVw_Q7U.csv" (normalized: "c:\\users\\fd1hvy\\documents\\hs6-tvw_q7u.csv"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\hS6-TVw_Q7U.csv.proced" (normalized: "c:\\users\\fd1hvy\\documents\\hs6-tvw_q7u.csv.proced")) returned 1 [0074.982] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\j0dB8sQBx21INB_.xlsx", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\j0dB8sQBx21INB_.xlsx", lpFilePart=0x0) returned 0x2e [0074.982] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\j0dB8sQBx21INB_.xlsx", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\j0dB8sQBx21INB_.xlsx", lpFilePart=0x0) returned 0x2e [0074.982] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0074.982] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\j0dB8sQBx21INB_.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\j0db8sqbx21inb_.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0074.982] GetFileType (hFile=0x2cc) returned 0x1 [0074.982] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0074.982] GetFileType (hFile=0x2cc) returned 0x1 [0074.982] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0x16621 [0074.983] ReadFile (in: hFile=0x2cc, lpBuffer=0x34945a8, nNumberOfBytesToRead=0x16621, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x34945a8*, lpNumberOfBytesRead=0x4fe8e0*=0x16621, lpOverlapped=0x0) returned 1 [0074.983] CloseHandle (hObject=0x2cc) returned 1 [0075.305] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0075.305] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0075.305] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0075.305] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0075.305] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\j0dB8sQBx21INB_.xlsx", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\j0dB8sQBx21INB_.xlsx", lpFilePart=0x0) returned 0x2e [0075.305] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0075.305] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\j0dB8sQBx21INB_.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\j0db8sqbx21inb_.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0075.307] GetFileType (hFile=0x2cc) returned 0x1 [0075.307] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0075.307] GetFileType (hFile=0x2cc) returned 0x1 [0075.307] WriteFile (in: hFile=0x2cc, lpBuffer=0x35044c8*, nNumberOfBytesToWrite=0x16630, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x35044c8*, lpNumberOfBytesWritten=0x4fe8d0*=0x16630, lpOverlapped=0x0) returned 1 [0075.309] CloseHandle (hObject=0x2cc) returned 1 [0075.312] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\j0dB8sQBx21INB_.xlsx", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\j0dB8sQBx21INB_.xlsx", lpFilePart=0x0) returned 0x2e [0075.312] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\j0dB8sQBx21INB_.xlsx.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\j0dB8sQBx21INB_.xlsx.proced", lpFilePart=0x0) returned 0x35 [0075.312] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0075.312] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\j0dB8sQBx21INB_.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\j0db8sqbx21inb_.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7c2aa70, ftCreationTime.dwHighDateTime=0x1d50f81, ftLastAccessTime.dwLowDateTime=0x834e02d0, ftLastAccessTime.dwHighDateTime=0x1d4ed88, ftLastWriteTime.dwLowDateTime=0x4f820c71, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x16630)) returned 1 [0075.312] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0075.312] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\j0dB8sQBx21INB_.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\j0db8sqbx21inb_.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\j0dB8sQBx21INB_.xlsx.proced" (normalized: "c:\\users\\fd1hvy\\documents\\j0db8sqbx21inb_.xlsx.proced")) returned 1 [0075.313] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\jATO.pptx", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\jATO.pptx", lpFilePart=0x0) returned 0x23 [0075.313] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\jATO.pptx", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\jATO.pptx", lpFilePart=0x0) returned 0x23 [0075.313] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0075.313] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\jATO.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\jato.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0075.313] GetFileType (hFile=0x2cc) returned 0x1 [0075.313] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0075.313] GetFileType (hFile=0x2cc) returned 0x1 [0075.313] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0x16184 [0075.313] ReadFile (in: hFile=0x2cc, lpBuffer=0x351ab18, nNumberOfBytesToRead=0x16184, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x351ab18*, lpNumberOfBytesRead=0x4fe8e0*=0x16184, lpOverlapped=0x0) returned 1 [0075.314] CloseHandle (hObject=0x2cc) returned 1 [0075.337] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0075.337] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0075.337] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0075.337] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0075.338] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\jATO.pptx", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\jATO.pptx", lpFilePart=0x0) returned 0x23 [0075.338] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0075.338] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\jATO.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\jato.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0075.339] GetFileType (hFile=0x2cc) returned 0x1 [0075.339] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0075.339] GetFileType (hFile=0x2cc) returned 0x1 [0075.339] WriteFile (in: hFile=0x2cc, lpBuffer=0x3589318*, nNumberOfBytesToWrite=0x16190, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x3589318*, lpNumberOfBytesWritten=0x4fe8d0*=0x16190, lpOverlapped=0x0) returned 1 [0075.341] CloseHandle (hObject=0x2cc) returned 1 [0075.344] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\jATO.pptx", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\jATO.pptx", lpFilePart=0x0) returned 0x23 [0075.344] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\jATO.pptx.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\jATO.pptx.proced", lpFilePart=0x0) returned 0x2a [0075.344] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0075.344] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\jATO.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\jato.pptx"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7b6ff0, ftCreationTime.dwHighDateTime=0x1d4e962, ftLastAccessTime.dwLowDateTime=0x81fefde0, ftLastAccessTime.dwHighDateTime=0x1d4f7aa, ftLastWriteTime.dwLowDateTime=0x4f86d268, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x16190)) returned 1 [0075.344] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0075.344] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\jATO.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\jato.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\jATO.pptx.proced" (normalized: "c:\\users\\fd1hvy\\documents\\jato.pptx.proced")) returned 1 [0075.348] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\LYOs8u8oZ.xls", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\LYOs8u8oZ.xls", lpFilePart=0x0) returned 0x27 [0075.348] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\LYOs8u8oZ.xls", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\LYOs8u8oZ.xls", lpFilePart=0x0) returned 0x27 [0075.348] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0075.349] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\LYOs8u8oZ.xls" (normalized: "c:\\users\\fd1hvy\\documents\\lyos8u8oz.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0075.349] GetFileType (hFile=0x2cc) returned 0x1 [0075.349] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0075.349] GetFileType (hFile=0x2cc) returned 0x1 [0075.349] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0x34db [0075.349] ReadFile (in: hFile=0x2cc, lpBuffer=0x23beca8, nNumberOfBytesToRead=0x34db, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x23beca8*, lpNumberOfBytesRead=0x4fe8e0*=0x34db, lpOverlapped=0x0) returned 1 [0075.349] CloseHandle (hObject=0x2cc) returned 1 [0075.364] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0075.365] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0075.365] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0075.365] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0075.365] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\LYOs8u8oZ.xls", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\LYOs8u8oZ.xls", lpFilePart=0x0) returned 0x27 [0075.365] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0075.365] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\LYOs8u8oZ.xls" (normalized: "c:\\users\\fd1hvy\\documents\\lyos8u8oz.xls"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0075.366] GetFileType (hFile=0x2cc) returned 0x1 [0075.366] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0075.366] GetFileType (hFile=0x2cc) returned 0x1 [0075.366] WriteFile (in: hFile=0x2cc, lpBuffer=0x241bfe0*, nNumberOfBytesToWrite=0x34e0, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x241bfe0*, lpNumberOfBytesWritten=0x4fe8d0*=0x34e0, lpOverlapped=0x0) returned 1 [0075.367] CloseHandle (hObject=0x2cc) returned 1 [0075.368] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\LYOs8u8oZ.xls", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\LYOs8u8oZ.xls", lpFilePart=0x0) returned 0x27 [0075.368] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\LYOs8u8oZ.xls.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\LYOs8u8oZ.xls.proced", lpFilePart=0x0) returned 0x2e [0075.368] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0075.369] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\LYOs8u8oZ.xls" (normalized: "c:\\users\\fd1hvy\\documents\\lyos8u8oz.xls"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83a00ee0, ftCreationTime.dwHighDateTime=0x1d4d528, ftLastAccessTime.dwLowDateTime=0xb972d510, ftLastAccessTime.dwHighDateTime=0x1d4ceda, ftLastWriteTime.dwLowDateTime=0x4f8b96f9, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x34e0)) returned 1 [0075.369] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0075.369] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\LYOs8u8oZ.xls" (normalized: "c:\\users\\fd1hvy\\documents\\lyos8u8oz.xls"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\LYOs8u8oZ.xls.proced" (normalized: "c:\\users\\fd1hvy\\documents\\lyos8u8oz.xls.proced")) returned 1 [0075.369] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Mt5FvK-2EKzgy.docx", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Mt5FvK-2EKzgy.docx", lpFilePart=0x0) returned 0x2c [0075.369] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Mt5FvK-2EKzgy.docx", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Mt5FvK-2EKzgy.docx", lpFilePart=0x0) returned 0x2c [0075.369] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0075.369] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Mt5FvK-2EKzgy.docx" (normalized: "c:\\users\\fd1hvy\\documents\\mt5fvk-2ekzgy.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0075.369] GetFileType (hFile=0x2cc) returned 0x1 [0075.369] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0075.370] GetFileType (hFile=0x2cc) returned 0x1 [0075.370] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0xa8f2 [0075.370] ReadFile (in: hFile=0x2cc, lpBuffer=0x241f9f4, nNumberOfBytesToRead=0xa8f2, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x241f9f4*, lpNumberOfBytesRead=0x4fe8e0*=0xa8f2, lpOverlapped=0x0) returned 1 [0075.370] CloseHandle (hObject=0x2cc) returned 1 [0075.392] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0075.392] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0075.393] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0075.393] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0075.393] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Mt5FvK-2EKzgy.docx", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Mt5FvK-2EKzgy.docx", lpFilePart=0x0) returned 0x2c [0075.393] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0075.393] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Mt5FvK-2EKzgy.docx" (normalized: "c:\\users\\fd1hvy\\documents\\mt5fvk-2ekzgy.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0075.394] GetFileType (hFile=0x2cc) returned 0x1 [0075.394] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0075.394] GetFileType (hFile=0x2cc) returned 0x1 [0075.394] WriteFile (in: hFile=0x2cc, lpBuffer=0x248bfe0*, nNumberOfBytesToWrite=0xa900, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x248bfe0*, lpNumberOfBytesWritten=0x4fe8d0*=0xa900, lpOverlapped=0x0) returned 1 [0075.396] CloseHandle (hObject=0x2cc) returned 1 [0075.398] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Mt5FvK-2EKzgy.docx", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Mt5FvK-2EKzgy.docx", lpFilePart=0x0) returned 0x2c [0075.398] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Mt5FvK-2EKzgy.docx.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Mt5FvK-2EKzgy.docx.proced", lpFilePart=0x0) returned 0x33 [0075.398] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0075.398] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Mt5FvK-2EKzgy.docx" (normalized: "c:\\users\\fd1hvy\\documents\\mt5fvk-2ekzgy.docx"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde2fcb50, ftCreationTime.dwHighDateTime=0x1d51ed1, ftLastAccessTime.dwLowDateTime=0xea66c8b0, ftLastAccessTime.dwHighDateTime=0x1d4f5b4, ftLastWriteTime.dwLowDateTime=0x4f905b9f, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0xa900)) returned 1 [0075.398] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0075.398] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Mt5FvK-2EKzgy.docx" (normalized: "c:\\users\\fd1hvy\\documents\\mt5fvk-2ekzgy.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Mt5FvK-2EKzgy.docx.proced" (normalized: "c:\\users\\fd1hvy\\documents\\mt5fvk-2ekzgy.docx.proced")) returned 1 [0075.399] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\QfuWZlMbJV-c9f.xlsx", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\QfuWZlMbJV-c9f.xlsx", lpFilePart=0x0) returned 0x2d [0075.399] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\QfuWZlMbJV-c9f.xlsx", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\QfuWZlMbJV-c9f.xlsx", lpFilePart=0x0) returned 0x2d [0075.399] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0075.399] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\QfuWZlMbJV-c9f.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\qfuwzlmbjv-c9f.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0075.399] GetFileType (hFile=0x2cc) returned 0x1 [0075.399] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0075.399] GetFileType (hFile=0x2cc) returned 0x1 [0075.399] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0x125bb [0075.399] ReadFile (in: hFile=0x2cc, lpBuffer=0x2496e48, nNumberOfBytesToRead=0x125bb, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x2496e48*, lpNumberOfBytesRead=0x4fe8e0*=0x125bb, lpOverlapped=0x0) returned 1 [0075.400] CloseHandle (hObject=0x2cc) returned 1 [0075.416] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0075.416] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0075.417] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0075.417] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0075.417] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\QfuWZlMbJV-c9f.xlsx", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\QfuWZlMbJV-c9f.xlsx", lpFilePart=0x0) returned 0x2d [0075.417] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0075.417] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\QfuWZlMbJV-c9f.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\qfuwzlmbjv-c9f.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0075.418] GetFileType (hFile=0x2cc) returned 0x1 [0075.418] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0075.418] GetFileType (hFile=0x2cc) returned 0x1 [0075.418] WriteFile (in: hFile=0x2cc, lpBuffer=0x251aa74*, nNumberOfBytesToWrite=0x125c0, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x251aa74*, lpNumberOfBytesWritten=0x4fe8d0*=0x125c0, lpOverlapped=0x0) returned 1 [0075.420] CloseHandle (hObject=0x2cc) returned 1 [0075.422] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\QfuWZlMbJV-c9f.xlsx", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\QfuWZlMbJV-c9f.xlsx", lpFilePart=0x0) returned 0x2d [0075.422] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\QfuWZlMbJV-c9f.xlsx.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\QfuWZlMbJV-c9f.xlsx.proced", lpFilePart=0x0) returned 0x34 [0075.423] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0075.423] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\QfuWZlMbJV-c9f.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\qfuwzlmbjv-c9f.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c487ff0, ftCreationTime.dwHighDateTime=0x1d4ed35, ftLastAccessTime.dwLowDateTime=0xb13d0330, ftLastAccessTime.dwHighDateTime=0x1d5251e, ftLastWriteTime.dwLowDateTime=0x4f92bd8b, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x125c0)) returned 1 [0075.423] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0075.423] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\QfuWZlMbJV-c9f.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\qfuwzlmbjv-c9f.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\QfuWZlMbJV-c9f.xlsx.proced" (normalized: "c:\\users\\fd1hvy\\documents\\qfuwzlmbjv-c9f.xlsx.proced")) returned 1 [0075.423] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Sx Bws70gV.pptx", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Sx Bws70gV.pptx", lpFilePart=0x0) returned 0x29 [0075.423] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Sx Bws70gV.pptx", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Sx Bws70gV.pptx", lpFilePart=0x0) returned 0x29 [0075.423] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0075.423] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Sx Bws70gV.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\sx bws70gv.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0075.424] GetFileType (hFile=0x2cc) returned 0x1 [0075.424] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0075.424] GetFileType (hFile=0x2cc) returned 0x1 [0075.424] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0xd4d7 [0075.424] ReadFile (in: hFile=0x2cc, lpBuffer=0x252d584, nNumberOfBytesToRead=0xd4d7, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x252d584*, lpNumberOfBytesRead=0x4fe8e0*=0xd4d7, lpOverlapped=0x0) returned 1 [0075.424] CloseHandle (hObject=0x2cc) returned 1 [0075.748] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0075.748] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0075.748] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0075.748] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0075.748] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Sx Bws70gV.pptx", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Sx Bws70gV.pptx", lpFilePart=0x0) returned 0x29 [0075.748] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0075.748] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Sx Bws70gV.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\sx bws70gv.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0075.750] GetFileType (hFile=0x2cc) returned 0x1 [0075.750] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0075.750] GetFileType (hFile=0x2cc) returned 0x1 [0075.750] WriteFile (in: hFile=0x2cc, lpBuffer=0x23af7e4*, nNumberOfBytesToWrite=0xd4e0, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x23af7e4*, lpNumberOfBytesWritten=0x4fe8d0*=0xd4e0, lpOverlapped=0x0) returned 1 [0075.751] CloseHandle (hObject=0x2cc) returned 1 [0075.753] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Sx Bws70gV.pptx", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Sx Bws70gV.pptx", lpFilePart=0x0) returned 0x29 [0075.753] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Sx Bws70gV.pptx.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Sx Bws70gV.pptx.proced", lpFilePart=0x0) returned 0x30 [0075.753] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0075.754] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Sx Bws70gV.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\sx bws70gv.pptx"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x91271640, ftCreationTime.dwHighDateTime=0x1d51271, ftLastAccessTime.dwLowDateTime=0x1272b120, ftLastAccessTime.dwHighDateTime=0x1d51c52, ftLastWriteTime.dwLowDateTime=0x4fc4d17d, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0xd4e0)) returned 1 [0075.754] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0075.754] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Sx Bws70gV.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\sx bws70gv.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Sx Bws70gV.pptx.proced" (normalized: "c:\\users\\fd1hvy\\documents\\sx bws70gv.pptx.proced")) returned 1 [0075.754] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\UptbqN1q_LmzJLbfw.pptx", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\UptbqN1q_LmzJLbfw.pptx", lpFilePart=0x0) returned 0x30 [0075.754] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\UptbqN1q_LmzJLbfw.pptx", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\UptbqN1q_LmzJLbfw.pptx", lpFilePart=0x0) returned 0x30 [0075.754] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0075.754] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\UptbqN1q_LmzJLbfw.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\uptbqn1q_lmzjlbfw.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0075.755] GetFileType (hFile=0x2cc) returned 0x1 [0075.755] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0075.755] GetFileType (hFile=0x2cc) returned 0x1 [0075.755] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0x12f27 [0075.755] ReadFile (in: hFile=0x2cc, lpBuffer=0x23bd22c, nNumberOfBytesToRead=0x12f27, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x23bd22c*, lpNumberOfBytesRead=0x4fe8e0*=0x12f27, lpOverlapped=0x0) returned 1 [0075.757] CloseHandle (hObject=0x2cc) returned 1 [0075.785] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0075.785] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0075.785] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0075.785] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0075.785] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\UptbqN1q_LmzJLbfw.pptx", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\UptbqN1q_LmzJLbfw.pptx", lpFilePart=0x0) returned 0x30 [0075.785] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0075.785] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\UptbqN1q_LmzJLbfw.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\uptbqn1q_lmzjlbfw.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0075.787] GetFileType (hFile=0x2cc) returned 0x1 [0075.787] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0075.787] GetFileType (hFile=0x2cc) returned 0x1 [0075.787] WriteFile (in: hFile=0x2cc, lpBuffer=0x2442aa8*, nNumberOfBytesToWrite=0x12f30, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x2442aa8*, lpNumberOfBytesWritten=0x4fe8d0*=0x12f30, lpOverlapped=0x0) returned 1 [0075.789] CloseHandle (hObject=0x2cc) returned 1 [0075.791] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\UptbqN1q_LmzJLbfw.pptx", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\UptbqN1q_LmzJLbfw.pptx", lpFilePart=0x0) returned 0x30 [0075.792] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\UptbqN1q_LmzJLbfw.pptx.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\UptbqN1q_LmzJLbfw.pptx.proced", lpFilePart=0x0) returned 0x37 [0075.792] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0075.792] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\UptbqN1q_LmzJLbfw.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\uptbqn1q_lmzjlbfw.pptx"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c2d53a0, ftCreationTime.dwHighDateTime=0x1d4c250, ftLastAccessTime.dwLowDateTime=0x8856c150, ftLastAccessTime.dwHighDateTime=0x1d4eaee, ftLastWriteTime.dwLowDateTime=0x4fcbf547, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x12f30)) returned 1 [0075.792] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0075.792] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\UptbqN1q_LmzJLbfw.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\uptbqn1q_lmzjlbfw.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\UptbqN1q_LmzJLbfw.pptx.proced" (normalized: "c:\\users\\fd1hvy\\documents\\uptbqn1q_lmzjlbfw.pptx.proced")) returned 1 [0075.795] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\WNFsbvv.docx", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\WNFsbvv.docx", lpFilePart=0x0) returned 0x26 [0075.795] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\WNFsbvv.docx", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\WNFsbvv.docx", lpFilePart=0x0) returned 0x26 [0075.795] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0075.795] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\WNFsbvv.docx" (normalized: "c:\\users\\fd1hvy\\documents\\wnfsbvv.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0075.795] GetFileType (hFile=0x2cc) returned 0x1 [0075.795] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0075.795] GetFileType (hFile=0x2cc) returned 0x1 [0075.795] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0xee14 [0075.796] ReadFile (in: hFile=0x2cc, lpBuffer=0x2455f38, nNumberOfBytesToRead=0xee14, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x2455f38*, lpNumberOfBytesRead=0x4fe8e0*=0xee14, lpOverlapped=0x0) returned 1 [0075.796] CloseHandle (hObject=0x2cc) returned 1 [0075.876] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0075.876] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0075.876] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0075.876] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0075.876] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\WNFsbvv.docx", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\WNFsbvv.docx", lpFilePart=0x0) returned 0x26 [0075.876] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0075.876] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\WNFsbvv.docx" (normalized: "c:\\users\\fd1hvy\\documents\\wnfsbvv.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0075.878] GetFileType (hFile=0x2cc) returned 0x1 [0075.878] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0075.878] GetFileType (hFile=0x2cc) returned 0x1 [0075.878] WriteFile (in: hFile=0x2cc, lpBuffer=0x2368a04*, nNumberOfBytesToWrite=0xee20, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x2368a04*, lpNumberOfBytesWritten=0x4fe8d0*=0xee20, lpOverlapped=0x0) returned 1 [0075.879] CloseHandle (hObject=0x2cc) returned 1 [0075.882] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\WNFsbvv.docx", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\WNFsbvv.docx", lpFilePart=0x0) returned 0x26 [0075.882] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\WNFsbvv.docx.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\WNFsbvv.docx.proced", lpFilePart=0x0) returned 0x2d [0075.882] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0075.882] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\WNFsbvv.docx" (normalized: "c:\\users\\fd1hvy\\documents\\wnfsbvv.docx"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4dd9050, ftCreationTime.dwHighDateTime=0x1d4c54f, ftLastAccessTime.dwLowDateTime=0xe5afa790, ftLastAccessTime.dwHighDateTime=0x1d4c122, ftLastWriteTime.dwLowDateTime=0x4fda45dc, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0xee20)) returned 1 [0075.882] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0075.882] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\WNFsbvv.docx" (normalized: "c:\\users\\fd1hvy\\documents\\wnfsbvv.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\WNFsbvv.docx.proced" (normalized: "c:\\users\\fd1hvy\\documents\\wnfsbvv.docx.proced")) returned 1 [0075.883] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\XAmK.docx", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\XAmK.docx", lpFilePart=0x0) returned 0x23 [0075.883] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\XAmK.docx", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\XAmK.docx", lpFilePart=0x0) returned 0x23 [0075.883] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0075.883] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\XAmK.docx" (normalized: "c:\\users\\fd1hvy\\documents\\xamk.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0075.883] GetFileType (hFile=0x2cc) returned 0x1 [0075.883] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0075.883] GetFileType (hFile=0x2cc) returned 0x1 [0075.883] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0xb0cd [0075.883] ReadFile (in: hFile=0x2cc, lpBuffer=0x2377d00, nNumberOfBytesToRead=0xb0cd, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x2377d00*, lpNumberOfBytesRead=0x4fe8e0*=0xb0cd, lpOverlapped=0x0) returned 1 [0075.883] CloseHandle (hObject=0x2cc) returned 1 [0075.942] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0075.942] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0075.942] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0075.943] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0075.943] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\XAmK.docx", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\XAmK.docx", lpFilePart=0x0) returned 0x23 [0075.943] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0075.943] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\XAmK.docx" (normalized: "c:\\users\\fd1hvy\\documents\\xamk.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0075.944] GetFileType (hFile=0x2cc) returned 0x1 [0075.944] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0075.944] GetFileType (hFile=0x2cc) returned 0x1 [0075.944] WriteFile (in: hFile=0x2cc, lpBuffer=0x23e5a5c*, nNumberOfBytesToWrite=0xb0d0, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x23e5a5c*, lpNumberOfBytesWritten=0x4fe8d0*=0xb0d0, lpOverlapped=0x0) returned 1 [0075.947] CloseHandle (hObject=0x2cc) returned 1 [0075.949] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\XAmK.docx", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\XAmK.docx", lpFilePart=0x0) returned 0x23 [0075.949] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\XAmK.docx.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\XAmK.docx.proced", lpFilePart=0x0) returned 0x2a [0075.949] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0075.949] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\XAmK.docx" (normalized: "c:\\users\\fd1hvy\\documents\\xamk.docx"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbc334a0, ftCreationTime.dwHighDateTime=0x1d5052e, ftLastAccessTime.dwLowDateTime=0xd53b4720, ftLastAccessTime.dwHighDateTime=0x1d52db5, ftLastWriteTime.dwLowDateTime=0x4fe3cdf8, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0xb0d0)) returned 1 [0075.949] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0075.949] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\XAmK.docx" (normalized: "c:\\users\\fd1hvy\\documents\\xamk.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\XAmK.docx.proced" (normalized: "c:\\users\\fd1hvy\\documents\\xamk.docx.proced")) returned 1 [0075.950] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\XsllM 6utYk6gjfF.docx", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\XsllM 6utYk6gjfF.docx", lpFilePart=0x0) returned 0x2f [0075.950] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\XsllM 6utYk6gjfF.docx", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\XsllM 6utYk6gjfF.docx", lpFilePart=0x0) returned 0x2f [0075.950] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0075.950] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\XsllM 6utYk6gjfF.docx" (normalized: "c:\\users\\fd1hvy\\documents\\xsllm 6utyk6gjff.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0075.950] GetFileType (hFile=0x2cc) returned 0x1 [0075.950] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0075.950] GetFileType (hFile=0x2cc) returned 0x1 [0075.950] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0xb0df [0075.950] ReadFile (in: hFile=0x2cc, lpBuffer=0x23f1048, nNumberOfBytesToRead=0xb0df, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x23f1048*, lpNumberOfBytesRead=0x4fe8e0*=0xb0df, lpOverlapped=0x0) returned 1 [0075.950] CloseHandle (hObject=0x2cc) returned 1 [0075.982] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0075.982] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0075.982] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0075.982] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0075.982] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\XsllM 6utYk6gjfF.docx", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\XsllM 6utYk6gjfF.docx", lpFilePart=0x0) returned 0x2f [0075.982] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0075.982] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\XsllM 6utYk6gjfF.docx" (normalized: "c:\\users\\fd1hvy\\documents\\xsllm 6utyk6gjff.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0075.984] GetFileType (hFile=0x2cc) returned 0x1 [0075.984] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0075.984] GetFileType (hFile=0x2cc) returned 0x1 [0075.984] WriteFile (in: hFile=0x2cc, lpBuffer=0x245edd4*, nNumberOfBytesToWrite=0xb0e0, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x245edd4*, lpNumberOfBytesWritten=0x4fe8d0*=0xb0e0, lpOverlapped=0x0) returned 1 [0075.985] CloseHandle (hObject=0x2cc) returned 1 [0075.987] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\XsllM 6utYk6gjfF.docx", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\XsllM 6utYk6gjfF.docx", lpFilePart=0x0) returned 0x2f [0075.987] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\XsllM 6utYk6gjfF.docx.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\XsllM 6utYk6gjfF.docx.proced", lpFilePart=0x0) returned 0x36 [0075.987] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0075.987] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\XsllM 6utYk6gjfF.docx" (normalized: "c:\\users\\fd1hvy\\documents\\xsllm 6utyk6gjff.docx"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a4fe990, ftCreationTime.dwHighDateTime=0x1d4d442, ftLastAccessTime.dwLowDateTime=0x5e0ca4b0, ftLastAccessTime.dwHighDateTime=0x1d539ad, ftLastWriteTime.dwLowDateTime=0x4fe8905b, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0xb0e0)) returned 1 [0075.987] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0075.987] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\XsllM 6utYk6gjfF.docx" (normalized: "c:\\users\\fd1hvy\\documents\\xsllm 6utyk6gjff.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\XsllM 6utYk6gjfF.docx.proced" (normalized: "c:\\users\\fd1hvy\\documents\\xsllm 6utyk6gjff.docx.proced")) returned 1 [0075.988] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\y8F1WcyJeMZU.pptx", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\y8F1WcyJeMZU.pptx", lpFilePart=0x0) returned 0x2b [0075.988] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\y8F1WcyJeMZU.pptx", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\y8F1WcyJeMZU.pptx", lpFilePart=0x0) returned 0x2b [0075.988] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0075.988] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\y8F1WcyJeMZU.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\y8f1wcyjemzu.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0075.988] GetFileType (hFile=0x2cc) returned 0x1 [0075.988] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0075.988] GetFileType (hFile=0x2cc) returned 0x1 [0075.988] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0x1d59 [0075.988] ReadFile (in: hFile=0x2cc, lpBuffer=0x246a428, nNumberOfBytesToRead=0x1d59, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x246a428*, lpNumberOfBytesRead=0x4fe8e0*=0x1d59, lpOverlapped=0x0) returned 1 [0075.988] CloseHandle (hObject=0x2cc) returned 1 [0076.005] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0076.005] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0076.005] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0076.005] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0076.005] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\y8F1WcyJeMZU.pptx", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\y8F1WcyJeMZU.pptx", lpFilePart=0x0) returned 0x2b [0076.005] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0076.005] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\y8F1WcyJeMZU.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\y8f1wcyjemzu.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0076.011] GetFileType (hFile=0x2cc) returned 0x1 [0076.012] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0076.012] GetFileType (hFile=0x2cc) returned 0x1 [0076.012] WriteFile (in: hFile=0x2cc, lpBuffer=0x24c01e0*, nNumberOfBytesToWrite=0x1d60, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x24c01e0*, lpNumberOfBytesWritten=0x4fe8d0*=0x1d60, lpOverlapped=0x0) returned 1 [0076.013] CloseHandle (hObject=0x2cc) returned 1 [0076.014] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\y8F1WcyJeMZU.pptx", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\y8F1WcyJeMZU.pptx", lpFilePart=0x0) returned 0x2b [0076.014] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\y8F1WcyJeMZU.pptx.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\y8F1WcyJeMZU.pptx.proced", lpFilePart=0x0) returned 0x32 [0076.014] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0076.014] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\y8F1WcyJeMZU.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\y8f1wcyjemzu.pptx"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52ac92a0, ftCreationTime.dwHighDateTime=0x1d4c938, ftLastAccessTime.dwLowDateTime=0xb8f7d290, ftLastAccessTime.dwHighDateTime=0x1d5101e, ftLastWriteTime.dwLowDateTime=0x4fed55bb, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x1d60)) returned 1 [0076.014] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0076.014] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\y8F1WcyJeMZU.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\y8f1wcyjemzu.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\y8F1WcyJeMZU.pptx.proced" (normalized: "c:\\users\\fd1hvy\\documents\\y8f1wcyjemzu.pptx.proced")) returned 1 [0076.014] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ZdWA9k3Y80_o.xlsx", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ZdWA9k3Y80_o.xlsx", lpFilePart=0x0) returned 0x2b [0076.014] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ZdWA9k3Y80_o.xlsx", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ZdWA9k3Y80_o.xlsx", lpFilePart=0x0) returned 0x2b [0076.014] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0076.015] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ZdWA9k3Y80_o.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\zdwa9k3y80_o.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0076.015] GetFileType (hFile=0x2cc) returned 0x1 [0076.015] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0076.015] GetFileType (hFile=0x2cc) returned 0x1 [0076.015] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0x8f4f [0076.015] ReadFile (in: hFile=0x2cc, lpBuffer=0x24c248c, nNumberOfBytesToRead=0x8f4f, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x24c248c*, lpNumberOfBytesRead=0x4fe8e0*=0x8f4f, lpOverlapped=0x0) returned 1 [0076.015] CloseHandle (hObject=0x2cc) returned 1 [0076.071] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0076.071] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0076.071] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0076.071] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0076.071] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ZdWA9k3Y80_o.xlsx", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ZdWA9k3Y80_o.xlsx", lpFilePart=0x0) returned 0x2b [0076.071] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0076.071] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ZdWA9k3Y80_o.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\zdwa9k3y80_o.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0076.073] GetFileType (hFile=0x2cc) returned 0x1 [0076.073] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0076.073] GetFileType (hFile=0x2cc) returned 0x1 [0076.073] WriteFile (in: hFile=0x2cc, lpBuffer=0x253bbf4*, nNumberOfBytesToWrite=0x8f50, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x253bbf4*, lpNumberOfBytesWritten=0x4fe8d0*=0x8f50, lpOverlapped=0x0) returned 1 [0076.074] CloseHandle (hObject=0x2cc) returned 1 [0076.077] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ZdWA9k3Y80_o.xlsx", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ZdWA9k3Y80_o.xlsx", lpFilePart=0x0) returned 0x2b [0076.077] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ZdWA9k3Y80_o.xlsx.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ZdWA9k3Y80_o.xlsx.proced", lpFilePart=0x0) returned 0x32 [0076.077] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0076.077] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ZdWA9k3Y80_o.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\zdwa9k3y80_o.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c30d240, ftCreationTime.dwHighDateTime=0x1d51c5a, ftLastAccessTime.dwLowDateTime=0x53292730, ftLastAccessTime.dwHighDateTime=0x1d4dc74, ftLastWriteTime.dwLowDateTime=0x4ff6e024, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x8f50)) returned 1 [0076.077] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0076.077] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\ZdWA9k3Y80_o.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\zdwa9k3y80_o.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\ZdWA9k3Y80_o.xlsx.proced" (normalized: "c:\\users\\fd1hvy\\documents\\zdwa9k3y80_o.xlsx.proced")) returned 1 [0076.078] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe900) returned 1 [0076.078] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu", nBufferLength=0x105, lpBuffer=0x4fe3b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu", lpFilePart=0x0) returned 0x28 [0076.078] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\*", lpFindFileData=0x4fe628 | out: lpFindFileData=0x4fe628*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1593c230, ftCreationTime.dwHighDateTime=0x1d4d19e, ftLastAccessTime.dwLowDateTime=0xdc63caa0, ftLastAccessTime.dwHighDateTime=0x1d4ce50, ftLastWriteTime.dwLowDateTime=0xdc63caa0, ftLastWriteTime.dwHighDateTime=0x1d4ce50, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae230 [0076.078] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1593c230, ftCreationTime.dwHighDateTime=0x1d4d19e, ftLastAccessTime.dwLowDateTime=0xdc63caa0, ftLastAccessTime.dwHighDateTime=0x1d4ce50, ftLastWriteTime.dwLowDateTime=0xdc63caa0, ftLastWriteTime.dwHighDateTime=0x1d4ce50, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0076.078] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe11130d0, ftCreationTime.dwHighDateTime=0x1d4c723, ftLastAccessTime.dwLowDateTime=0x61ccef50, ftLastAccessTime.dwHighDateTime=0x1d4cc44, ftLastWriteTime.dwLowDateTime=0x61ccef50, ftLastWriteTime.dwHighDateTime=0x1d4cc44, nFileSizeHigh=0x0, nFileSizeLow=0x1794c, dwReserved0=0x0, dwReserved1=0x0, cFileName="53Gj8_iusbGMeRwvh7.pdf", cAlternateFileName="53GJ8_~1.PDF")) returned 1 [0076.078] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x77705920, ftCreationTime.dwHighDateTime=0x1d4d4f3, ftLastAccessTime.dwLowDateTime=0x41b94780, ftLastAccessTime.dwHighDateTime=0x1d4cfec, ftLastWriteTime.dwLowDateTime=0x41b94780, ftLastWriteTime.dwHighDateTime=0x1d4cfec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="C5kfYBf", cAlternateFileName="")) returned 1 [0076.078] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3b748c90, ftCreationTime.dwHighDateTime=0x1d4d4b5, ftLastAccessTime.dwLowDateTime=0xc1b38540, ftLastAccessTime.dwHighDateTime=0x1d4c7db, ftLastWriteTime.dwLowDateTime=0xc1b38540, ftLastWriteTime.dwHighDateTime=0x1d4c7db, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="fEjGwPNWAnq", cAlternateFileName="FEJGWP~1")) returned 1 [0076.079] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x39708060, ftCreationTime.dwHighDateTime=0x1d4cfed, ftLastAccessTime.dwLowDateTime=0xf05e2e40, ftLastAccessTime.dwHighDateTime=0x1d4c82b, ftLastWriteTime.dwLowDateTime=0xf05e2e40, ftLastWriteTime.dwHighDateTime=0x1d4c82b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="GVrsa", cAlternateFileName="")) returned 1 [0076.079] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf7174820, ftCreationTime.dwHighDateTime=0x1d4d203, ftLastAccessTime.dwLowDateTime=0x85e5be20, ftLastAccessTime.dwHighDateTime=0x1d4c8bc, ftLastWriteTime.dwLowDateTime=0x85e5be20, ftLastWriteTime.dwHighDateTime=0x1d4c8bc, nFileSizeHigh=0x0, nFileSizeLow=0x5e82, dwReserved0=0x0, dwReserved1=0x0, cFileName="mSa9.pptx", cAlternateFileName="MSA9~1.PPT")) returned 1 [0076.079] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x674a6c10, ftCreationTime.dwHighDateTime=0x1d4d062, ftLastAccessTime.dwLowDateTime=0x7e5e7bb0, ftLastAccessTime.dwHighDateTime=0x1d4cf33, ftLastWriteTime.dwLowDateTime=0x7e5e7bb0, ftLastWriteTime.dwHighDateTime=0x1d4cf33, nFileSizeHigh=0x0, nFileSizeLow=0x6068, dwReserved0=0x0, dwReserved1=0x0, cFileName="rBkhUNJlCJ2AByR.xls", cAlternateFileName="RBKHUN~1.XLS")) returned 1 [0076.079] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0076.079] FindClose (in: hFindFile=0x8ae230 | out: hFindFile=0x8ae230) returned 1 [0076.079] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8bc) returned 1 [0076.079] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8c8) returned 1 [0076.079] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe900) returned 1 [0076.079] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu", nBufferLength=0x105, lpBuffer=0x4fe3b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu", lpFilePart=0x0) returned 0x28 [0076.079] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\*", lpFindFileData=0x4fe628 | out: lpFindFileData=0x4fe628*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1593c230, ftCreationTime.dwHighDateTime=0x1d4d19e, ftLastAccessTime.dwLowDateTime=0xdc63caa0, ftLastAccessTime.dwHighDateTime=0x1d4ce50, ftLastWriteTime.dwLowDateTime=0xdc63caa0, ftLastWriteTime.dwHighDateTime=0x1d4ce50, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae230 [0076.080] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1593c230, ftCreationTime.dwHighDateTime=0x1d4d19e, ftLastAccessTime.dwLowDateTime=0xdc63caa0, ftLastAccessTime.dwHighDateTime=0x1d4ce50, ftLastWriteTime.dwLowDateTime=0xdc63caa0, ftLastWriteTime.dwHighDateTime=0x1d4ce50, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0076.080] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe11130d0, ftCreationTime.dwHighDateTime=0x1d4c723, ftLastAccessTime.dwLowDateTime=0x61ccef50, ftLastAccessTime.dwHighDateTime=0x1d4cc44, ftLastWriteTime.dwLowDateTime=0x61ccef50, ftLastWriteTime.dwHighDateTime=0x1d4cc44, nFileSizeHigh=0x0, nFileSizeLow=0x1794c, dwReserved0=0x0, dwReserved1=0x0, cFileName="53Gj8_iusbGMeRwvh7.pdf", cAlternateFileName="53GJ8_~1.PDF")) returned 1 [0076.080] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x77705920, ftCreationTime.dwHighDateTime=0x1d4d4f3, ftLastAccessTime.dwLowDateTime=0x41b94780, ftLastAccessTime.dwHighDateTime=0x1d4cfec, ftLastWriteTime.dwLowDateTime=0x41b94780, ftLastWriteTime.dwHighDateTime=0x1d4cfec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="C5kfYBf", cAlternateFileName="")) returned 1 [0076.080] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3b748c90, ftCreationTime.dwHighDateTime=0x1d4d4b5, ftLastAccessTime.dwLowDateTime=0xc1b38540, ftLastAccessTime.dwHighDateTime=0x1d4c7db, ftLastWriteTime.dwLowDateTime=0xc1b38540, ftLastWriteTime.dwHighDateTime=0x1d4c7db, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="fEjGwPNWAnq", cAlternateFileName="FEJGWP~1")) returned 1 [0076.080] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x39708060, ftCreationTime.dwHighDateTime=0x1d4cfed, ftLastAccessTime.dwLowDateTime=0xf05e2e40, ftLastAccessTime.dwHighDateTime=0x1d4c82b, ftLastWriteTime.dwLowDateTime=0xf05e2e40, ftLastWriteTime.dwHighDateTime=0x1d4c82b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="GVrsa", cAlternateFileName="")) returned 1 [0076.080] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf7174820, ftCreationTime.dwHighDateTime=0x1d4d203, ftLastAccessTime.dwLowDateTime=0x85e5be20, ftLastAccessTime.dwHighDateTime=0x1d4c8bc, ftLastWriteTime.dwLowDateTime=0x85e5be20, ftLastWriteTime.dwHighDateTime=0x1d4c8bc, nFileSizeHigh=0x0, nFileSizeLow=0x5e82, dwReserved0=0x0, dwReserved1=0x0, cFileName="mSa9.pptx", cAlternateFileName="MSA9~1.PPT")) returned 1 [0076.081] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x674a6c10, ftCreationTime.dwHighDateTime=0x1d4d062, ftLastAccessTime.dwLowDateTime=0x7e5e7bb0, ftLastAccessTime.dwHighDateTime=0x1d4cf33, ftLastWriteTime.dwLowDateTime=0x7e5e7bb0, ftLastWriteTime.dwHighDateTime=0x1d4cf33, nFileSizeHigh=0x0, nFileSizeLow=0x6068, dwReserved0=0x0, dwReserved1=0x0, cFileName="rBkhUNJlCJ2AByR.xls", cAlternateFileName="RBKHUN~1.XLS")) returned 1 [0076.081] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x674a6c10, ftCreationTime.dwHighDateTime=0x1d4d062, ftLastAccessTime.dwLowDateTime=0x7e5e7bb0, ftLastAccessTime.dwHighDateTime=0x1d4cf33, ftLastWriteTime.dwLowDateTime=0x7e5e7bb0, ftLastWriteTime.dwHighDateTime=0x1d4cf33, nFileSizeHigh=0x0, nFileSizeLow=0x6068, dwReserved0=0x0, dwReserved1=0x0, cFileName="rBkhUNJlCJ2AByR.xls", cAlternateFileName="RBKHUN~1.XLS")) returned 0 [0076.081] FindClose (in: hFindFile=0x8ae230 | out: hFindFile=0x8ae230) returned 1 [0076.081] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8bc) returned 1 [0076.081] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8c8) returned 1 [0076.081] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\53Gj8_iusbGMeRwvh7.pdf", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\53Gj8_iusbGMeRwvh7.pdf", lpFilePart=0x0) returned 0x3f [0076.081] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\53Gj8_iusbGMeRwvh7.pdf", nBufferLength=0x105, lpBuffer=0x4fe2bc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\53Gj8_iusbGMeRwvh7.pdf", lpFilePart=0x0) returned 0x3f [0076.081] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe800) returned 1 [0076.081] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\53Gj8_iusbGMeRwvh7.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\53gj8_iusbgmerwvh7.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0076.081] GetFileType (hFile=0x2cc) returned 0x1 [0076.081] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7fc) returned 1 [0076.081] GetFileType (hFile=0x2cc) returned 0x1 [0076.081] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8fc | out: lpFileSizeHigh=0x4fe8fc*=0x0) returned 0x1794c [0076.082] ReadFile (in: hFile=0x2cc, lpBuffer=0x3363488, nNumberOfBytesToRead=0x1794c, lpNumberOfBytesRead=0x4fe8a8, lpOverlapped=0x0 | out: lpBuffer=0x3363488*, lpNumberOfBytesRead=0x4fe8a8*=0x1794c, lpOverlapped=0x0) returned 1 [0076.097] CloseHandle (hObject=0x2cc) returned 1 [0076.202] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0076.202] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe874) returned 1 [0076.202] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8f0 | out: lpFileInformation=0x4fe8f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0076.202] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe870) returned 1 [0076.202] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\53Gj8_iusbGMeRwvh7.pdf", nBufferLength=0x105, lpBuffer=0x4fe2a4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\53Gj8_iusbGMeRwvh7.pdf", lpFilePart=0x0) returned 0x3f [0076.202] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7e8) returned 1 [0076.202] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\53Gj8_iusbGMeRwvh7.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\53gj8_iusbgmerwvh7.pdf"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0076.204] GetFileType (hFile=0x2cc) returned 0x1 [0076.204] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7e4) returned 1 [0076.204] GetFileType (hFile=0x2cc) returned 0x1 [0076.204] WriteFile (in: hFile=0x2cc, lpBuffer=0x33d9350*, nNumberOfBytesToWrite=0x17950, lpNumberOfBytesWritten=0x4fe898, lpOverlapped=0x0 | out: lpBuffer=0x33d9350*, lpNumberOfBytesWritten=0x4fe898*=0x17950, lpOverlapped=0x0) returned 1 [0076.206] CloseHandle (hObject=0x2cc) returned 1 [0076.209] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\53Gj8_iusbGMeRwvh7.pdf", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\53Gj8_iusbGMeRwvh7.pdf", lpFilePart=0x0) returned 0x3f [0076.209] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\53Gj8_iusbGMeRwvh7.pdf.proced", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\53Gj8_iusbGMeRwvh7.pdf.proced", lpFilePart=0x0) returned 0x46 [0076.209] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe880) returned 1 [0076.209] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\53Gj8_iusbGMeRwvh7.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\53gj8_iusbgmerwvh7.pdf"), fInfoLevelId=0x0, lpFileInformation=0x4fe8fc | out: lpFileInformation=0x4fe8fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe11130d0, ftCreationTime.dwHighDateTime=0x1d4c723, ftLastAccessTime.dwLowDateTime=0x61ccef50, ftLastAccessTime.dwHighDateTime=0x1d4cc44, ftLastWriteTime.dwLowDateTime=0x500ae35e, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x17950)) returned 1 [0076.209] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe87c) returned 1 [0076.209] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\53Gj8_iusbGMeRwvh7.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\53gj8_iusbgmerwvh7.pdf"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\53Gj8_iusbGMeRwvh7.pdf.proced" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\53gj8_iusbgmerwvh7.pdf.proced")) returned 1 [0076.210] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\mSa9.pptx", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\mSa9.pptx", lpFilePart=0x0) returned 0x32 [0076.210] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\mSa9.pptx", nBufferLength=0x105, lpBuffer=0x4fe2bc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\mSa9.pptx", lpFilePart=0x0) returned 0x32 [0076.210] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe800) returned 1 [0076.210] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\mSa9.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\msa9.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0076.210] GetFileType (hFile=0x2cc) returned 0x1 [0076.210] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7fc) returned 1 [0076.210] GetFileType (hFile=0x2cc) returned 0x1 [0076.210] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8fc | out: lpFileSizeHigh=0x4fe8fc*=0x0) returned 0x5e82 [0076.210] ReadFile (in: hFile=0x2cc, lpBuffer=0x23947d8, nNumberOfBytesToRead=0x5e82, lpNumberOfBytesRead=0x4fe8a8, lpOverlapped=0x0 | out: lpBuffer=0x23947d8*, lpNumberOfBytesRead=0x4fe8a8*=0x5e82, lpOverlapped=0x0) returned 1 [0076.210] CloseHandle (hObject=0x2cc) returned 1 [0076.240] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0076.241] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe874) returned 1 [0076.241] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8f0 | out: lpFileInformation=0x4fe8f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0076.241] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe870) returned 1 [0076.241] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\mSa9.pptx", nBufferLength=0x105, lpBuffer=0x4fe2a4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\mSa9.pptx", lpFilePart=0x0) returned 0x32 [0076.241] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7e8) returned 1 [0076.241] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\mSa9.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\msa9.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0076.242] GetFileType (hFile=0x2cc) returned 0x1 [0076.242] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7e4) returned 1 [0076.242] GetFileType (hFile=0x2cc) returned 0x1 [0076.242] WriteFile (in: hFile=0x2cc, lpBuffer=0x23feb80*, nNumberOfBytesToWrite=0x5e90, lpNumberOfBytesWritten=0x4fe898, lpOverlapped=0x0 | out: lpBuffer=0x23feb80*, lpNumberOfBytesWritten=0x4fe898*=0x5e90, lpOverlapped=0x0) returned 1 [0076.243] CloseHandle (hObject=0x2cc) returned 1 [0076.245] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\mSa9.pptx", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\mSa9.pptx", lpFilePart=0x0) returned 0x32 [0076.245] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\mSa9.pptx.proced", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\mSa9.pptx.proced", lpFilePart=0x0) returned 0x39 [0076.245] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe880) returned 1 [0076.245] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\mSa9.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\msa9.pptx"), fInfoLevelId=0x0, lpFileInformation=0x4fe8fc | out: lpFileInformation=0x4fe8fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf7174820, ftCreationTime.dwHighDateTime=0x1d4d203, ftLastAccessTime.dwLowDateTime=0x85e5be20, ftLastAccessTime.dwHighDateTime=0x1d4c8bc, ftLastWriteTime.dwLowDateTime=0x500fa91d, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x5e90)) returned 1 [0076.245] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe87c) returned 1 [0076.245] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\mSa9.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\msa9.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\mSa9.pptx.proced" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\msa9.pptx.proced")) returned 1 [0076.246] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\rBkhUNJlCJ2AByR.xls", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\rBkhUNJlCJ2AByR.xls", lpFilePart=0x0) returned 0x3c [0076.246] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\rBkhUNJlCJ2AByR.xls", nBufferLength=0x105, lpBuffer=0x4fe2bc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\rBkhUNJlCJ2AByR.xls", lpFilePart=0x0) returned 0x3c [0076.248] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe800) returned 1 [0076.248] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\rBkhUNJlCJ2AByR.xls" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\rbkhunjlcj2abyr.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0076.248] GetFileType (hFile=0x2cc) returned 0x1 [0076.248] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7fc) returned 1 [0076.248] GetFileType (hFile=0x2cc) returned 0x1 [0076.248] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8fc | out: lpFileSizeHigh=0x4fe8fc*=0x0) returned 0x6068 [0076.249] ReadFile (in: hFile=0x2cc, lpBuffer=0x2404fd4, nNumberOfBytesToRead=0x6068, lpNumberOfBytesRead=0x4fe8a8, lpOverlapped=0x0 | out: lpBuffer=0x2404fd4*, lpNumberOfBytesRead=0x4fe8a8*=0x6068, lpOverlapped=0x0) returned 1 [0076.249] CloseHandle (hObject=0x2cc) returned 1 [0076.264] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0076.264] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe874) returned 1 [0076.264] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8f0 | out: lpFileInformation=0x4fe8f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0076.264] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe870) returned 1 [0076.264] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\rBkhUNJlCJ2AByR.xls", nBufferLength=0x105, lpBuffer=0x4fe2a4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\rBkhUNJlCJ2AByR.xls", lpFilePart=0x0) returned 0x3c [0076.264] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7e8) returned 1 [0076.264] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\rBkhUNJlCJ2AByR.xls" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\rbkhunjlcj2abyr.xls"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0076.265] GetFileType (hFile=0x2cc) returned 0x1 [0076.265] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7e4) returned 1 [0076.265] GetFileType (hFile=0x2cc) returned 0x1 [0076.266] WriteFile (in: hFile=0x2cc, lpBuffer=0x246fcd8*, nNumberOfBytesToWrite=0x6070, lpNumberOfBytesWritten=0x4fe898, lpOverlapped=0x0 | out: lpBuffer=0x246fcd8*, lpNumberOfBytesWritten=0x4fe898*=0x6070, lpOverlapped=0x0) returned 1 [0076.267] CloseHandle (hObject=0x2cc) returned 1 [0076.269] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\rBkhUNJlCJ2AByR.xls", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\rBkhUNJlCJ2AByR.xls", lpFilePart=0x0) returned 0x3c [0076.269] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\rBkhUNJlCJ2AByR.xls.proced", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\rBkhUNJlCJ2AByR.xls.proced", lpFilePart=0x0) returned 0x43 [0076.269] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe880) returned 1 [0076.269] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\rBkhUNJlCJ2AByR.xls" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\rbkhunjlcj2abyr.xls"), fInfoLevelId=0x0, lpFileInformation=0x4fe8fc | out: lpFileInformation=0x4fe8fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x674a6c10, ftCreationTime.dwHighDateTime=0x1d4d062, ftLastAccessTime.dwLowDateTime=0x7e5e7bb0, ftLastAccessTime.dwHighDateTime=0x1d4cf33, ftLastWriteTime.dwLowDateTime=0x50146ba0, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x6070)) returned 1 [0076.269] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe87c) returned 1 [0076.269] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\rBkhUNJlCJ2AByR.xls" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\rbkhunjlcj2abyr.xls"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\rBkhUNJlCJ2AByR.xls.proced" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\rbkhunjlcj2abyr.xls.proced")) returned 1 [0076.270] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8c8) returned 1 [0076.270] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf", nBufferLength=0x105, lpBuffer=0x4fe37c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf", lpFilePart=0x0) returned 0x30 [0076.270] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\*", lpFindFileData=0x4fe5f0 | out: lpFindFileData=0x4fe5f0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x77705920, ftCreationTime.dwHighDateTime=0x1d4d4f3, ftLastAccessTime.dwLowDateTime=0x41b94780, ftLastAccessTime.dwHighDateTime=0x1d4cfec, ftLastWriteTime.dwLowDateTime=0x41b94780, ftLastWriteTime.dwHighDateTime=0x1d4cfec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8cc7b0 [0076.270] FindNextFileW (in: hFindFile=0x8cc7b0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x77705920, ftCreationTime.dwHighDateTime=0x1d4d4f3, ftLastAccessTime.dwLowDateTime=0x41b94780, ftLastAccessTime.dwHighDateTime=0x1d4cfec, ftLastWriteTime.dwLowDateTime=0x41b94780, ftLastWriteTime.dwHighDateTime=0x1d4cfec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0076.270] FindNextFileW (in: hFindFile=0x8cc7b0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fd4cfd0, ftCreationTime.dwHighDateTime=0x1d4d2ae, ftLastAccessTime.dwLowDateTime=0x1dfb32b0, ftLastAccessTime.dwHighDateTime=0x1d4ca3b, ftLastWriteTime.dwLowDateTime=0x1dfb32b0, ftLastWriteTime.dwHighDateTime=0x1d4ca3b, nFileSizeHigh=0x0, nFileSizeLow=0xd07, dwReserved0=0x0, dwReserved1=0x0, cFileName="CxA-8h.ppt", cAlternateFileName="")) returned 1 [0076.270] FindNextFileW (in: hFindFile=0x8cc7b0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa62455d0, ftCreationTime.dwHighDateTime=0x1d4d423, ftLastAccessTime.dwLowDateTime=0xf0fa830, ftLastAccessTime.dwHighDateTime=0x1d4c75c, ftLastWriteTime.dwLowDateTime=0xf0fa830, ftLastWriteTime.dwHighDateTime=0x1d4c75c, nFileSizeHigh=0x0, nFileSizeLow=0x5037, dwReserved0=0x0, dwReserved1=0x0, cFileName="oxVu ZjlGVqT.ots", cAlternateFileName="OXVUZJ~1.OTS")) returned 1 [0076.270] FindNextFileW (in: hFindFile=0x8cc7b0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc0357b0, ftCreationTime.dwHighDateTime=0x1d4d10e, ftLastAccessTime.dwLowDateTime=0x2c2b02b0, ftLastAccessTime.dwHighDateTime=0x1d4d2ca, ftLastWriteTime.dwLowDateTime=0x2c2b02b0, ftLastWriteTime.dwHighDateTime=0x1d4d2ca, nFileSizeHigh=0x0, nFileSizeLow=0x18d82, dwReserved0=0x0, dwReserved1=0x0, cFileName="VwNSeENSWv.pps", cAlternateFileName="VWNSEE~1.PPS")) returned 1 [0076.271] FindNextFileW (in: hFindFile=0x8cc7b0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x314e5f70, ftCreationTime.dwHighDateTime=0x1d4d4a1, ftLastAccessTime.dwLowDateTime=0x3b90bb00, ftLastAccessTime.dwHighDateTime=0x1d4c5aa, ftLastWriteTime.dwLowDateTime=0x3b90bb00, ftLastWriteTime.dwHighDateTime=0x1d4c5aa, nFileSizeHigh=0x0, nFileSizeLow=0x14b04, dwReserved0=0x0, dwReserved1=0x0, cFileName="WA1GZRJJ.doc", cAlternateFileName="")) returned 1 [0076.271] FindNextFileW (in: hFindFile=0x8cc7b0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0076.271] FindClose (in: hFindFile=0x8cc7b0 | out: hFindFile=0x8cc7b0) returned 1 [0076.271] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe884) returned 1 [0076.271] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe890) returned 1 [0076.271] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8c8) returned 1 [0076.271] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf", nBufferLength=0x105, lpBuffer=0x4fe37c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf", lpFilePart=0x0) returned 0x30 [0076.271] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\*", lpFindFileData=0x4fe5f0 | out: lpFindFileData=0x4fe5f0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x77705920, ftCreationTime.dwHighDateTime=0x1d4d4f3, ftLastAccessTime.dwLowDateTime=0x41b94780, ftLastAccessTime.dwHighDateTime=0x1d4cfec, ftLastWriteTime.dwLowDateTime=0x41b94780, ftLastWriteTime.dwHighDateTime=0x1d4cfec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8cca70 [0076.271] FindNextFileW (in: hFindFile=0x8cca70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x77705920, ftCreationTime.dwHighDateTime=0x1d4d4f3, ftLastAccessTime.dwLowDateTime=0x41b94780, ftLastAccessTime.dwHighDateTime=0x1d4cfec, ftLastWriteTime.dwLowDateTime=0x41b94780, ftLastWriteTime.dwHighDateTime=0x1d4cfec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0076.271] FindNextFileW (in: hFindFile=0x8cca70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fd4cfd0, ftCreationTime.dwHighDateTime=0x1d4d2ae, ftLastAccessTime.dwLowDateTime=0x1dfb32b0, ftLastAccessTime.dwHighDateTime=0x1d4ca3b, ftLastWriteTime.dwLowDateTime=0x1dfb32b0, ftLastWriteTime.dwHighDateTime=0x1d4ca3b, nFileSizeHigh=0x0, nFileSizeLow=0xd07, dwReserved0=0x0, dwReserved1=0x0, cFileName="CxA-8h.ppt", cAlternateFileName="")) returned 1 [0076.272] FindNextFileW (in: hFindFile=0x8cca70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa62455d0, ftCreationTime.dwHighDateTime=0x1d4d423, ftLastAccessTime.dwLowDateTime=0xf0fa830, ftLastAccessTime.dwHighDateTime=0x1d4c75c, ftLastWriteTime.dwLowDateTime=0xf0fa830, ftLastWriteTime.dwHighDateTime=0x1d4c75c, nFileSizeHigh=0x0, nFileSizeLow=0x5037, dwReserved0=0x0, dwReserved1=0x0, cFileName="oxVu ZjlGVqT.ots", cAlternateFileName="OXVUZJ~1.OTS")) returned 1 [0076.272] FindNextFileW (in: hFindFile=0x8cca70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc0357b0, ftCreationTime.dwHighDateTime=0x1d4d10e, ftLastAccessTime.dwLowDateTime=0x2c2b02b0, ftLastAccessTime.dwHighDateTime=0x1d4d2ca, ftLastWriteTime.dwLowDateTime=0x2c2b02b0, ftLastWriteTime.dwHighDateTime=0x1d4d2ca, nFileSizeHigh=0x0, nFileSizeLow=0x18d82, dwReserved0=0x0, dwReserved1=0x0, cFileName="VwNSeENSWv.pps", cAlternateFileName="VWNSEE~1.PPS")) returned 1 [0076.272] FindNextFileW (in: hFindFile=0x8cca70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x314e5f70, ftCreationTime.dwHighDateTime=0x1d4d4a1, ftLastAccessTime.dwLowDateTime=0x3b90bb00, ftLastAccessTime.dwHighDateTime=0x1d4c5aa, ftLastWriteTime.dwLowDateTime=0x3b90bb00, ftLastWriteTime.dwHighDateTime=0x1d4c5aa, nFileSizeHigh=0x0, nFileSizeLow=0x14b04, dwReserved0=0x0, dwReserved1=0x0, cFileName="WA1GZRJJ.doc", cAlternateFileName="")) returned 1 [0076.272] FindNextFileW (in: hFindFile=0x8cca70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x314e5f70, ftCreationTime.dwHighDateTime=0x1d4d4a1, ftLastAccessTime.dwLowDateTime=0x3b90bb00, ftLastAccessTime.dwHighDateTime=0x1d4c5aa, ftLastWriteTime.dwLowDateTime=0x3b90bb00, ftLastWriteTime.dwHighDateTime=0x1d4c5aa, nFileSizeHigh=0x0, nFileSizeLow=0x14b04, dwReserved0=0x0, dwReserved1=0x0, cFileName="WA1GZRJJ.doc", cAlternateFileName="")) returned 0 [0076.272] FindClose (in: hFindFile=0x8cca70 | out: hFindFile=0x8cca70) returned 1 [0076.272] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe884) returned 1 [0076.272] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe890) returned 1 [0076.272] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\CxA-8h.ppt", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\CxA-8h.ppt", lpFilePart=0x0) returned 0x3b [0076.273] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\CxA-8h.ppt", nBufferLength=0x105, lpBuffer=0x4fe284, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\CxA-8h.ppt", lpFilePart=0x0) returned 0x3b [0076.273] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7c8) returned 1 [0076.273] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\CxA-8h.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\c5kfybf\\cxa-8h.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0076.273] GetFileType (hFile=0x2cc) returned 0x1 [0076.273] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7c4) returned 1 [0076.273] GetFileType (hFile=0x2cc) returned 0x1 [0076.273] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8c4 | out: lpFileSizeHigh=0x4fe8c4*=0x0) returned 0xd07 [0076.273] ReadFile (in: hFile=0x2cc, lpBuffer=0x2478b20, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x4fe870, lpOverlapped=0x0 | out: lpBuffer=0x2478b20*, lpNumberOfBytesRead=0x4fe870*=0xd07, lpOverlapped=0x0) returned 1 [0076.273] CloseHandle (hObject=0x2cc) returned 1 [0076.418] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0076.419] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe83c) returned 1 [0076.419] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8b8 | out: lpFileInformation=0x4fe8b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0076.419] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe838) returned 1 [0076.419] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\CxA-8h.ppt", nBufferLength=0x105, lpBuffer=0x4fe26c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\CxA-8h.ppt", lpFilePart=0x0) returned 0x3b [0076.419] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7b0) returned 1 [0076.419] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\CxA-8h.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\c5kfybf\\cxa-8h.ppt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0076.420] GetFileType (hFile=0x2cc) returned 0x1 [0076.420] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7ac) returned 1 [0076.420] GetFileType (hFile=0x2cc) returned 0x1 [0076.420] WriteFile (in: hFile=0x2cc, lpBuffer=0x24ca984*, nNumberOfBytesToWrite=0xd10, lpNumberOfBytesWritten=0x4fe834, lpOverlapped=0x0 | out: lpBuffer=0x24ca984*, lpNumberOfBytesWritten=0x4fe834*=0xd10, lpOverlapped=0x0) returned 1 [0076.422] CloseHandle (hObject=0x2cc) returned 1 [0076.423] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\CxA-8h.ppt", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\CxA-8h.ppt", lpFilePart=0x0) returned 0x3b [0076.423] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\CxA-8h.ppt.proced", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\CxA-8h.ppt.proced", lpFilePart=0x0) returned 0x42 [0076.423] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe848) returned 1 [0076.423] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\CxA-8h.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\c5kfybf\\cxa-8h.ppt"), fInfoLevelId=0x0, lpFileInformation=0x4fe8c4 | out: lpFileInformation=0x4fe8c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fd4cfd0, ftCreationTime.dwHighDateTime=0x1d4d2ae, ftLastAccessTime.dwLowDateTime=0x1dfb32b0, ftLastAccessTime.dwHighDateTime=0x1d4ca3b, ftLastWriteTime.dwLowDateTime=0x502c4319, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0xd10)) returned 1 [0076.423] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe844) returned 1 [0076.423] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\CxA-8h.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\c5kfybf\\cxa-8h.ppt"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\CxA-8h.ppt.proced" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\c5kfybf\\cxa-8h.ppt.proced")) returned 1 [0076.424] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\oxVu ZjlGVqT.ots", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\oxVu ZjlGVqT.ots", lpFilePart=0x0) returned 0x41 [0076.424] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\VwNSeENSWv.pps", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\VwNSeENSWv.pps", lpFilePart=0x0) returned 0x3f [0076.424] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\WA1GZRJJ.doc", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\WA1GZRJJ.doc", lpFilePart=0x0) returned 0x3d [0076.424] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\WA1GZRJJ.doc", nBufferLength=0x105, lpBuffer=0x4fe284, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\WA1GZRJJ.doc", lpFilePart=0x0) returned 0x3d [0076.424] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7c8) returned 1 [0076.424] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\WA1GZRJJ.doc" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\c5kfybf\\wa1gzrjj.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0076.424] GetFileType (hFile=0x2cc) returned 0x1 [0076.424] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7c4) returned 1 [0076.424] GetFileType (hFile=0x2cc) returned 0x1 [0076.424] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8c4 | out: lpFileSizeHigh=0x4fe8c4*=0x0) returned 0x14b04 [0076.424] ReadFile (in: hFile=0x2cc, lpBuffer=0x24cbf84, nNumberOfBytesToRead=0x14b04, lpNumberOfBytesRead=0x4fe870, lpOverlapped=0x0 | out: lpBuffer=0x24cbf84*, lpNumberOfBytesRead=0x4fe870*=0x14b04, lpOverlapped=0x0) returned 1 [0076.425] CloseHandle (hObject=0x2cc) returned 1 [0076.534] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0076.534] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe83c) returned 1 [0076.534] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8b8 | out: lpFileInformation=0x4fe8b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0076.534] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe838) returned 1 [0076.534] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\WA1GZRJJ.doc", nBufferLength=0x105, lpBuffer=0x4fe26c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\WA1GZRJJ.doc", lpFilePart=0x0) returned 0x3d [0076.580] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7b0) returned 1 [0076.580] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\WA1GZRJJ.doc" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\c5kfybf\\wa1gzrjj.doc"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0076.582] GetFileType (hFile=0x2cc) returned 0x1 [0076.582] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7ac) returned 1 [0076.582] GetFileType (hFile=0x2cc) returned 0x1 [0076.582] WriteFile (in: hFile=0x2cc, lpBuffer=0x236964c*, nNumberOfBytesToWrite=0x14b10, lpNumberOfBytesWritten=0x4fe860, lpOverlapped=0x0 | out: lpBuffer=0x236964c*, lpNumberOfBytesWritten=0x4fe860*=0x14b10, lpOverlapped=0x0) returned 1 [0076.584] CloseHandle (hObject=0x2cc) returned 1 [0076.586] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\WA1GZRJJ.doc", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\WA1GZRJJ.doc", lpFilePart=0x0) returned 0x3d [0076.587] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\WA1GZRJJ.doc.proced", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\WA1GZRJJ.doc.proced", lpFilePart=0x0) returned 0x44 [0076.587] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe848) returned 1 [0076.587] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\WA1GZRJJ.doc" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\c5kfybf\\wa1gzrjj.doc"), fInfoLevelId=0x0, lpFileInformation=0x4fe8c4 | out: lpFileInformation=0x4fe8c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x314e5f70, ftCreationTime.dwHighDateTime=0x1d4d4a1, ftLastAccessTime.dwLowDateTime=0x3b90bb00, ftLastAccessTime.dwHighDateTime=0x1d4c5aa, ftLastWriteTime.dwLowDateTime=0x504419c6, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x14b10)) returned 1 [0076.587] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe844) returned 1 [0076.587] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\WA1GZRJJ.doc" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\c5kfybf\\wa1gzrjj.doc"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\C5kfYBf\\WA1GZRJJ.doc.proced" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\c5kfybf\\wa1gzrjj.doc.proced")) returned 1 [0076.587] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8c8) returned 1 [0076.587] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq", nBufferLength=0x105, lpBuffer=0x4fe37c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq", lpFilePart=0x0) returned 0x34 [0076.588] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\*", lpFindFileData=0x4fe5f0 | out: lpFindFileData=0x4fe5f0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3b748c90, ftCreationTime.dwHighDateTime=0x1d4d4b5, ftLastAccessTime.dwLowDateTime=0xc1b38540, ftLastAccessTime.dwHighDateTime=0x1d4c7db, ftLastWriteTime.dwLowDateTime=0xc1b38540, ftLastWriteTime.dwHighDateTime=0x1d4c7db, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ccc70 [0076.588] FindNextFileW (in: hFindFile=0x8ccc70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3b748c90, ftCreationTime.dwHighDateTime=0x1d4d4b5, ftLastAccessTime.dwLowDateTime=0xc1b38540, ftLastAccessTime.dwHighDateTime=0x1d4c7db, ftLastWriteTime.dwLowDateTime=0xc1b38540, ftLastWriteTime.dwHighDateTime=0x1d4c7db, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0076.588] FindNextFileW (in: hFindFile=0x8ccc70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x30bca8f0, ftCreationTime.dwHighDateTime=0x1d4c87b, ftLastAccessTime.dwLowDateTime=0x3b5bf50, ftLastAccessTime.dwHighDateTime=0x1d4c7f3, ftLastWriteTime.dwLowDateTime=0x3b5bf50, ftLastWriteTime.dwHighDateTime=0x1d4c7f3, nFileSizeHigh=0x0, nFileSizeLow=0x838a, dwReserved0=0x0, dwReserved1=0x0, cFileName="BOdytI9VjDcJO0.doc", cAlternateFileName="BODYTI~1.DOC")) returned 1 [0076.588] FindNextFileW (in: hFindFile=0x8ccc70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c1c8ab0, ftCreationTime.dwHighDateTime=0x1d4ce5f, ftLastAccessTime.dwLowDateTime=0x9b6108a0, ftLastAccessTime.dwHighDateTime=0x1d4cd5c, ftLastWriteTime.dwLowDateTime=0x9b6108a0, ftLastWriteTime.dwHighDateTime=0x1d4cd5c, nFileSizeHigh=0x0, nFileSizeLow=0x176e7, dwReserved0=0x0, dwReserved1=0x0, cFileName="Hc4mB7.rtf", cAlternateFileName="")) returned 1 [0076.588] FindNextFileW (in: hFindFile=0x8ccc70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x441d60b0, ftCreationTime.dwHighDateTime=0x1d4d2d5, ftLastAccessTime.dwLowDateTime=0x6b5131e0, ftLastAccessTime.dwHighDateTime=0x1d4c5db, ftLastWriteTime.dwLowDateTime=0x6b5131e0, ftLastWriteTime.dwHighDateTime=0x1d4c5db, nFileSizeHigh=0x0, nFileSizeLow=0x13156, dwReserved0=0x0, dwReserved1=0x0, cFileName="OnWs.odp", cAlternateFileName="")) returned 1 [0076.588] FindNextFileW (in: hFindFile=0x8ccc70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6ba7560, ftCreationTime.dwHighDateTime=0x1d4cee6, ftLastAccessTime.dwLowDateTime=0xc610ab20, ftLastAccessTime.dwHighDateTime=0x1d4cfad, ftLastWriteTime.dwLowDateTime=0xc610ab20, ftLastWriteTime.dwHighDateTime=0x1d4cfad, nFileSizeHigh=0x0, nFileSizeLow=0xa7bd, dwReserved0=0x0, dwReserved1=0x0, cFileName="soEKeDmH.ods", cAlternateFileName="")) returned 1 [0076.588] FindNextFileW (in: hFindFile=0x8ccc70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0076.589] FindClose (in: hFindFile=0x8ccc70 | out: hFindFile=0x8ccc70) returned 1 [0076.589] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe884) returned 1 [0076.589] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe890) returned 1 [0076.589] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8c8) returned 1 [0076.589] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq", nBufferLength=0x105, lpBuffer=0x4fe37c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq", lpFilePart=0x0) returned 0x34 [0076.589] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\*", lpFindFileData=0x4fe5f0 | out: lpFindFileData=0x4fe5f0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3b748c90, ftCreationTime.dwHighDateTime=0x1d4d4b5, ftLastAccessTime.dwLowDateTime=0xc1b38540, ftLastAccessTime.dwHighDateTime=0x1d4c7db, ftLastWriteTime.dwLowDateTime=0xc1b38540, ftLastWriteTime.dwHighDateTime=0x1d4c7db, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ccb70 [0076.589] FindNextFileW (in: hFindFile=0x8ccb70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3b748c90, ftCreationTime.dwHighDateTime=0x1d4d4b5, ftLastAccessTime.dwLowDateTime=0xc1b38540, ftLastAccessTime.dwHighDateTime=0x1d4c7db, ftLastWriteTime.dwLowDateTime=0xc1b38540, ftLastWriteTime.dwHighDateTime=0x1d4c7db, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0076.589] FindNextFileW (in: hFindFile=0x8ccb70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x30bca8f0, ftCreationTime.dwHighDateTime=0x1d4c87b, ftLastAccessTime.dwLowDateTime=0x3b5bf50, ftLastAccessTime.dwHighDateTime=0x1d4c7f3, ftLastWriteTime.dwLowDateTime=0x3b5bf50, ftLastWriteTime.dwHighDateTime=0x1d4c7f3, nFileSizeHigh=0x0, nFileSizeLow=0x838a, dwReserved0=0x0, dwReserved1=0x0, cFileName="BOdytI9VjDcJO0.doc", cAlternateFileName="BODYTI~1.DOC")) returned 1 [0076.590] FindNextFileW (in: hFindFile=0x8ccb70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c1c8ab0, ftCreationTime.dwHighDateTime=0x1d4ce5f, ftLastAccessTime.dwLowDateTime=0x9b6108a0, ftLastAccessTime.dwHighDateTime=0x1d4cd5c, ftLastWriteTime.dwLowDateTime=0x9b6108a0, ftLastWriteTime.dwHighDateTime=0x1d4cd5c, nFileSizeHigh=0x0, nFileSizeLow=0x176e7, dwReserved0=0x0, dwReserved1=0x0, cFileName="Hc4mB7.rtf", cAlternateFileName="")) returned 1 [0076.590] FindNextFileW (in: hFindFile=0x8ccb70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x441d60b0, ftCreationTime.dwHighDateTime=0x1d4d2d5, ftLastAccessTime.dwLowDateTime=0x6b5131e0, ftLastAccessTime.dwHighDateTime=0x1d4c5db, ftLastWriteTime.dwLowDateTime=0x6b5131e0, ftLastWriteTime.dwHighDateTime=0x1d4c5db, nFileSizeHigh=0x0, nFileSizeLow=0x13156, dwReserved0=0x0, dwReserved1=0x0, cFileName="OnWs.odp", cAlternateFileName="")) returned 1 [0076.590] FindNextFileW (in: hFindFile=0x8ccb70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6ba7560, ftCreationTime.dwHighDateTime=0x1d4cee6, ftLastAccessTime.dwLowDateTime=0xc610ab20, ftLastAccessTime.dwHighDateTime=0x1d4cfad, ftLastWriteTime.dwLowDateTime=0xc610ab20, ftLastWriteTime.dwHighDateTime=0x1d4cfad, nFileSizeHigh=0x0, nFileSizeLow=0xa7bd, dwReserved0=0x0, dwReserved1=0x0, cFileName="soEKeDmH.ods", cAlternateFileName="")) returned 1 [0076.590] FindNextFileW (in: hFindFile=0x8ccb70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6ba7560, ftCreationTime.dwHighDateTime=0x1d4cee6, ftLastAccessTime.dwLowDateTime=0xc610ab20, ftLastAccessTime.dwHighDateTime=0x1d4cfad, ftLastWriteTime.dwLowDateTime=0xc610ab20, ftLastWriteTime.dwHighDateTime=0x1d4cfad, nFileSizeHigh=0x0, nFileSizeLow=0xa7bd, dwReserved0=0x0, dwReserved1=0x0, cFileName="soEKeDmH.ods", cAlternateFileName="")) returned 0 [0076.590] FindClose (in: hFindFile=0x8ccb70 | out: hFindFile=0x8ccb70) returned 1 [0076.590] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe884) returned 1 [0076.590] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe890) returned 1 [0076.590] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\BOdytI9VjDcJO0.doc", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\BOdytI9VjDcJO0.doc", lpFilePart=0x0) returned 0x47 [0076.591] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\BOdytI9VjDcJO0.doc", nBufferLength=0x105, lpBuffer=0x4fe284, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\BOdytI9VjDcJO0.doc", lpFilePart=0x0) returned 0x47 [0076.591] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7c8) returned 1 [0076.591] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\BOdytI9VjDcJO0.doc" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\fejgwpnwanq\\bodyti9vjdcjo0.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0076.591] GetFileType (hFile=0x2cc) returned 0x1 [0076.591] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7c4) returned 1 [0076.591] GetFileType (hFile=0x2cc) returned 0x1 [0076.591] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8c4 | out: lpFileSizeHigh=0x4fe8c4*=0x0) returned 0x838a [0076.591] ReadFile (in: hFile=0x2cc, lpBuffer=0x2380210, nNumberOfBytesToRead=0x838a, lpNumberOfBytesRead=0x4fe870, lpOverlapped=0x0 | out: lpBuffer=0x2380210*, lpNumberOfBytesRead=0x4fe870*=0x838a, lpOverlapped=0x0) returned 1 [0076.591] CloseHandle (hObject=0x2cc) returned 1 [0076.644] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0076.644] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe83c) returned 1 [0076.644] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8b8 | out: lpFileInformation=0x4fe8b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0076.645] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe838) returned 1 [0076.645] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\BOdytI9VjDcJO0.doc", nBufferLength=0x105, lpBuffer=0x4fe26c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\BOdytI9VjDcJO0.doc", lpFilePart=0x0) returned 0x47 [0076.645] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7b0) returned 1 [0076.645] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\BOdytI9VjDcJO0.doc" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\fejgwpnwanq\\bodyti9vjdcjo0.doc"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0076.646] GetFileType (hFile=0x2cc) returned 0x1 [0076.646] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7ac) returned 1 [0076.646] GetFileType (hFile=0x2cc) returned 0x1 [0076.646] WriteFile (in: hFile=0x2cc, lpBuffer=0x23f5eb8*, nNumberOfBytesToWrite=0x8390, lpNumberOfBytesWritten=0x4fe860, lpOverlapped=0x0 | out: lpBuffer=0x23f5eb8*, lpNumberOfBytesWritten=0x4fe860*=0x8390, lpOverlapped=0x0) returned 1 [0076.647] CloseHandle (hObject=0x2cc) returned 1 [0076.652] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\BOdytI9VjDcJO0.doc", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\BOdytI9VjDcJO0.doc", lpFilePart=0x0) returned 0x47 [0076.652] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\BOdytI9VjDcJO0.doc.proced", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\BOdytI9VjDcJO0.doc.proced", lpFilePart=0x0) returned 0x4e [0076.652] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe848) returned 1 [0076.652] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\BOdytI9VjDcJO0.doc" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\fejgwpnwanq\\bodyti9vjdcjo0.doc"), fInfoLevelId=0x0, lpFileInformation=0x4fe8c4 | out: lpFileInformation=0x4fe8c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x30bca8f0, ftCreationTime.dwHighDateTime=0x1d4c87b, ftLastAccessTime.dwLowDateTime=0x3b5bf50, ftLastAccessTime.dwHighDateTime=0x1d4c7f3, ftLastWriteTime.dwLowDateTime=0x504da357, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x8390)) returned 1 [0076.659] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe844) returned 1 [0076.659] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\BOdytI9VjDcJO0.doc" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\fejgwpnwanq\\bodyti9vjdcjo0.doc"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\BOdytI9VjDcJO0.doc.proced" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\fejgwpnwanq\\bodyti9vjdcjo0.doc.proced")) returned 1 [0076.660] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\Hc4mB7.rtf", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\Hc4mB7.rtf", lpFilePart=0x0) returned 0x3f [0076.660] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\Hc4mB7.rtf", nBufferLength=0x105, lpBuffer=0x4fe284, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\Hc4mB7.rtf", lpFilePart=0x0) returned 0x3f [0076.660] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7c8) returned 1 [0076.660] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\Hc4mB7.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\fejgwpnwanq\\hc4mb7.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0076.660] GetFileType (hFile=0x2cc) returned 0x1 [0076.660] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7c4) returned 1 [0076.660] GetFileType (hFile=0x2cc) returned 0x1 [0076.660] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8c4 | out: lpFileSizeHigh=0x4fe8c4*=0x0) returned 0x176e7 [0076.661] ReadFile (in: hFile=0x2cc, lpBuffer=0x341a2e0, nNumberOfBytesToRead=0x176e7, lpNumberOfBytesRead=0x4fe870, lpOverlapped=0x0 | out: lpBuffer=0x341a2e0*, lpNumberOfBytesRead=0x4fe870*=0x176e7, lpOverlapped=0x0) returned 1 [0076.662] CloseHandle (hObject=0x2cc) returned 1 [0076.695] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0076.695] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe83c) returned 1 [0076.695] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8b8 | out: lpFileInformation=0x4fe8b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0076.695] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe838) returned 1 [0076.695] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\Hc4mB7.rtf", nBufferLength=0x105, lpBuffer=0x4fe26c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\Hc4mB7.rtf", lpFilePart=0x0) returned 0x3f [0076.695] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7b0) returned 1 [0076.695] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\Hc4mB7.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\fejgwpnwanq\\hc4mb7.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0076.697] GetFileType (hFile=0x2cc) returned 0x1 [0076.697] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7ac) returned 1 [0076.697] GetFileType (hFile=0x2cc) returned 0x1 [0076.697] WriteFile (in: hFile=0x2cc, lpBuffer=0x348f5c8*, nNumberOfBytesToWrite=0x176f0, lpNumberOfBytesWritten=0x4fe860, lpOverlapped=0x0 | out: lpBuffer=0x348f5c8*, lpNumberOfBytesWritten=0x4fe860*=0x176f0, lpOverlapped=0x0) returned 1 [0076.699] CloseHandle (hObject=0x2cc) returned 1 [0076.702] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\Hc4mB7.rtf", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\Hc4mB7.rtf", lpFilePart=0x0) returned 0x3f [0076.702] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\Hc4mB7.rtf.proced", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\Hc4mB7.rtf.proced", lpFilePart=0x0) returned 0x46 [0076.702] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe848) returned 1 [0076.702] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\Hc4mB7.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\fejgwpnwanq\\hc4mb7.rtf"), fInfoLevelId=0x0, lpFileInformation=0x4fe8c4 | out: lpFileInformation=0x4fe8c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c1c8ab0, ftCreationTime.dwHighDateTime=0x1d4ce5f, ftLastAccessTime.dwLowDateTime=0x9b6108a0, ftLastAccessTime.dwHighDateTime=0x1d4cd5c, ftLastWriteTime.dwLowDateTime=0x50572e87, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x176f0)) returned 1 [0076.702] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe844) returned 1 [0076.702] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\Hc4mB7.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\fejgwpnwanq\\hc4mb7.rtf"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\Hc4mB7.rtf.proced" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\fejgwpnwanq\\hc4mb7.rtf.proced")) returned 1 [0076.703] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\OnWs.odp", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\OnWs.odp", lpFilePart=0x0) returned 0x3d [0076.703] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\soEKeDmH.ods", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\fEjGwPNWAnq\\soEKeDmH.ods", lpFilePart=0x0) returned 0x41 [0076.703] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8c8) returned 1 [0076.703] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa", nBufferLength=0x105, lpBuffer=0x4fe37c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa", lpFilePart=0x0) returned 0x2e [0076.703] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\*", lpFindFileData=0x4fe5f0 | out: lpFindFileData=0x4fe5f0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x39708060, ftCreationTime.dwHighDateTime=0x1d4cfed, ftLastAccessTime.dwLowDateTime=0xf05e2e40, ftLastAccessTime.dwHighDateTime=0x1d4c82b, ftLastWriteTime.dwLowDateTime=0xf05e2e40, ftLastWriteTime.dwHighDateTime=0x1d4c82b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8cc7b0 [0076.703] FindNextFileW (in: hFindFile=0x8cc7b0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x39708060, ftCreationTime.dwHighDateTime=0x1d4cfed, ftLastAccessTime.dwLowDateTime=0xf05e2e40, ftLastAccessTime.dwHighDateTime=0x1d4c82b, ftLastWriteTime.dwLowDateTime=0xf05e2e40, ftLastWriteTime.dwHighDateTime=0x1d4c82b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0076.703] FindNextFileW (in: hFindFile=0x8cc7b0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5e457f40, ftCreationTime.dwHighDateTime=0x1d4d0c3, ftLastAccessTime.dwLowDateTime=0xbcd83760, ftLastAccessTime.dwHighDateTime=0x1d4cacd, ftLastWriteTime.dwLowDateTime=0xbcd83760, ftLastWriteTime.dwHighDateTime=0x1d4cacd, nFileSizeHigh=0x0, nFileSizeLow=0x18ef2, dwReserved0=0x0, dwReserved1=0x0, cFileName="f-LzN3ZsaPD9.ots", cAlternateFileName="F-LZN3~1.OTS")) returned 1 [0076.703] FindNextFileW (in: hFindFile=0x8cc7b0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ac23780, ftCreationTime.dwHighDateTime=0x1d4cd5e, ftLastAccessTime.dwLowDateTime=0x50a44de0, ftLastAccessTime.dwHighDateTime=0x1d4d2ac, ftLastWriteTime.dwLowDateTime=0x50a44de0, ftLastWriteTime.dwHighDateTime=0x1d4d2ac, nFileSizeHigh=0x0, nFileSizeLow=0x111c4, dwReserved0=0x0, dwReserved1=0x0, cFileName="mdOp5.ots", cAlternateFileName="")) returned 1 [0076.704] FindNextFileW (in: hFindFile=0x8cc7b0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9691a70, ftCreationTime.dwHighDateTime=0x1d4cec1, ftLastAccessTime.dwLowDateTime=0x9971b650, ftLastAccessTime.dwHighDateTime=0x1d4cb9c, ftLastWriteTime.dwLowDateTime=0x9971b650, ftLastWriteTime.dwHighDateTime=0x1d4cb9c, nFileSizeHigh=0x0, nFileSizeLow=0x11c19, dwReserved0=0x0, dwReserved1=0x0, cFileName="orH__ypws.docx", cAlternateFileName="ORH__Y~1.DOC")) returned 1 [0076.704] FindNextFileW (in: hFindFile=0x8cc7b0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc85a030, ftCreationTime.dwHighDateTime=0x1d4d2e0, ftLastAccessTime.dwLowDateTime=0x1866fc40, ftLastAccessTime.dwHighDateTime=0x1d4cd05, ftLastWriteTime.dwLowDateTime=0x1866fc40, ftLastWriteTime.dwHighDateTime=0x1d4cd05, nFileSizeHigh=0x0, nFileSizeLow=0x55d7, dwReserved0=0x0, dwReserved1=0x0, cFileName="owESx9ZV6v01DSU_4.csv", cAlternateFileName="OWESX9~1.CSV")) returned 1 [0076.704] FindNextFileW (in: hFindFile=0x8cc7b0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b9c1e30, ftCreationTime.dwHighDateTime=0x1d4cfbf, ftLastAccessTime.dwLowDateTime=0x9fac0140, ftLastAccessTime.dwHighDateTime=0x1d4c955, ftLastWriteTime.dwLowDateTime=0x9fac0140, ftLastWriteTime.dwHighDateTime=0x1d4c955, nFileSizeHigh=0x0, nFileSizeLow=0xe960, dwReserved0=0x0, dwReserved1=0x0, cFileName="SJlxGw4PyQu6.ots", cAlternateFileName="SJLXGW~1.OTS")) returned 1 [0076.704] FindNextFileW (in: hFindFile=0x8cc7b0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0b592b0, ftCreationTime.dwHighDateTime=0x1d4c801, ftLastAccessTime.dwLowDateTime=0xf68c38a0, ftLastAccessTime.dwHighDateTime=0x1d4c5ee, ftLastWriteTime.dwLowDateTime=0xf68c38a0, ftLastWriteTime.dwHighDateTime=0x1d4c5ee, nFileSizeHigh=0x0, nFileSizeLow=0x152be, dwReserved0=0x0, dwReserved1=0x0, cFileName="VQua4tC.csv", cAlternateFileName="")) returned 1 [0076.704] FindNextFileW (in: hFindFile=0x8cc7b0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0076.704] FindClose (in: hFindFile=0x8cc7b0 | out: hFindFile=0x8cc7b0) returned 1 [0076.704] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe884) returned 1 [0076.704] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe890) returned 1 [0076.704] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8c8) returned 1 [0076.704] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa", nBufferLength=0x105, lpBuffer=0x4fe37c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa", lpFilePart=0x0) returned 0x2e [0076.704] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\*", lpFindFileData=0x4fe5f0 | out: lpFindFileData=0x4fe5f0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x39708060, ftCreationTime.dwHighDateTime=0x1d4cfed, ftLastAccessTime.dwLowDateTime=0xf05e2e40, ftLastAccessTime.dwHighDateTime=0x1d4c82b, ftLastWriteTime.dwLowDateTime=0xf05e2e40, ftLastWriteTime.dwHighDateTime=0x1d4c82b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ccb70 [0076.705] FindNextFileW (in: hFindFile=0x8ccb70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x39708060, ftCreationTime.dwHighDateTime=0x1d4cfed, ftLastAccessTime.dwLowDateTime=0xf05e2e40, ftLastAccessTime.dwHighDateTime=0x1d4c82b, ftLastWriteTime.dwLowDateTime=0xf05e2e40, ftLastWriteTime.dwHighDateTime=0x1d4c82b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0076.705] FindNextFileW (in: hFindFile=0x8ccb70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5e457f40, ftCreationTime.dwHighDateTime=0x1d4d0c3, ftLastAccessTime.dwLowDateTime=0xbcd83760, ftLastAccessTime.dwHighDateTime=0x1d4cacd, ftLastWriteTime.dwLowDateTime=0xbcd83760, ftLastWriteTime.dwHighDateTime=0x1d4cacd, nFileSizeHigh=0x0, nFileSizeLow=0x18ef2, dwReserved0=0x0, dwReserved1=0x0, cFileName="f-LzN3ZsaPD9.ots", cAlternateFileName="F-LZN3~1.OTS")) returned 1 [0076.705] FindNextFileW (in: hFindFile=0x8ccb70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ac23780, ftCreationTime.dwHighDateTime=0x1d4cd5e, ftLastAccessTime.dwLowDateTime=0x50a44de0, ftLastAccessTime.dwHighDateTime=0x1d4d2ac, ftLastWriteTime.dwLowDateTime=0x50a44de0, ftLastWriteTime.dwHighDateTime=0x1d4d2ac, nFileSizeHigh=0x0, nFileSizeLow=0x111c4, dwReserved0=0x0, dwReserved1=0x0, cFileName="mdOp5.ots", cAlternateFileName="")) returned 1 [0076.705] FindNextFileW (in: hFindFile=0x8ccb70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9691a70, ftCreationTime.dwHighDateTime=0x1d4cec1, ftLastAccessTime.dwLowDateTime=0x9971b650, ftLastAccessTime.dwHighDateTime=0x1d4cb9c, ftLastWriteTime.dwLowDateTime=0x9971b650, ftLastWriteTime.dwHighDateTime=0x1d4cb9c, nFileSizeHigh=0x0, nFileSizeLow=0x11c19, dwReserved0=0x0, dwReserved1=0x0, cFileName="orH__ypws.docx", cAlternateFileName="ORH__Y~1.DOC")) returned 1 [0076.705] FindNextFileW (in: hFindFile=0x8ccb70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc85a030, ftCreationTime.dwHighDateTime=0x1d4d2e0, ftLastAccessTime.dwLowDateTime=0x1866fc40, ftLastAccessTime.dwHighDateTime=0x1d4cd05, ftLastWriteTime.dwLowDateTime=0x1866fc40, ftLastWriteTime.dwHighDateTime=0x1d4cd05, nFileSizeHigh=0x0, nFileSizeLow=0x55d7, dwReserved0=0x0, dwReserved1=0x0, cFileName="owESx9ZV6v01DSU_4.csv", cAlternateFileName="OWESX9~1.CSV")) returned 1 [0076.706] FindNextFileW (in: hFindFile=0x8ccb70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b9c1e30, ftCreationTime.dwHighDateTime=0x1d4cfbf, ftLastAccessTime.dwLowDateTime=0x9fac0140, ftLastAccessTime.dwHighDateTime=0x1d4c955, ftLastWriteTime.dwLowDateTime=0x9fac0140, ftLastWriteTime.dwHighDateTime=0x1d4c955, nFileSizeHigh=0x0, nFileSizeLow=0xe960, dwReserved0=0x0, dwReserved1=0x0, cFileName="SJlxGw4PyQu6.ots", cAlternateFileName="SJLXGW~1.OTS")) returned 1 [0076.706] FindNextFileW (in: hFindFile=0x8ccb70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0b592b0, ftCreationTime.dwHighDateTime=0x1d4c801, ftLastAccessTime.dwLowDateTime=0xf68c38a0, ftLastAccessTime.dwHighDateTime=0x1d4c5ee, ftLastWriteTime.dwLowDateTime=0xf68c38a0, ftLastWriteTime.dwHighDateTime=0x1d4c5ee, nFileSizeHigh=0x0, nFileSizeLow=0x152be, dwReserved0=0x0, dwReserved1=0x0, cFileName="VQua4tC.csv", cAlternateFileName="")) returned 1 [0076.706] FindNextFileW (in: hFindFile=0x8ccb70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0b592b0, ftCreationTime.dwHighDateTime=0x1d4c801, ftLastAccessTime.dwLowDateTime=0xf68c38a0, ftLastAccessTime.dwHighDateTime=0x1d4c5ee, ftLastWriteTime.dwLowDateTime=0xf68c38a0, ftLastWriteTime.dwHighDateTime=0x1d4c5ee, nFileSizeHigh=0x0, nFileSizeLow=0x152be, dwReserved0=0x0, dwReserved1=0x0, cFileName="VQua4tC.csv", cAlternateFileName="")) returned 0 [0076.706] FindClose (in: hFindFile=0x8ccb70 | out: hFindFile=0x8ccb70) returned 1 [0076.706] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe884) returned 1 [0076.706] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe890) returned 1 [0076.706] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\f-LzN3ZsaPD9.ots", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\f-LzN3ZsaPD9.ots", lpFilePart=0x0) returned 0x3f [0076.706] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\mdOp5.ots", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\mdOp5.ots", lpFilePart=0x0) returned 0x38 [0076.706] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\orH__ypws.docx", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\orH__ypws.docx", lpFilePart=0x0) returned 0x3d [0076.706] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\orH__ypws.docx", nBufferLength=0x105, lpBuffer=0x4fe284, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\orH__ypws.docx", lpFilePart=0x0) returned 0x3d [0076.706] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7c8) returned 1 [0076.706] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\orH__ypws.docx" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\gvrsa\\orh__ypws.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0076.706] GetFileType (hFile=0x2cc) returned 0x1 [0076.707] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7c4) returned 1 [0076.707] GetFileType (hFile=0x2cc) returned 0x1 [0076.707] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8c4 | out: lpFileSizeHigh=0x4fe8c4*=0x0) returned 0x11c19 [0076.707] ReadFile (in: hFile=0x2cc, lpBuffer=0x244def4, nNumberOfBytesToRead=0x11c19, lpNumberOfBytesRead=0x4fe870, lpOverlapped=0x0 | out: lpBuffer=0x244def4*, lpNumberOfBytesRead=0x4fe870*=0x11c19, lpOverlapped=0x0) returned 1 [0076.707] CloseHandle (hObject=0x2cc) returned 1 [0076.792] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0076.792] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe83c) returned 1 [0076.792] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8b8 | out: lpFileInformation=0x4fe8b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0076.818] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe838) returned 1 [0076.818] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\orH__ypws.docx", nBufferLength=0x105, lpBuffer=0x4fe26c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\orH__ypws.docx", lpFilePart=0x0) returned 0x3d [0076.818] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7b0) returned 1 [0076.818] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\orH__ypws.docx" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\gvrsa\\orh__ypws.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0076.819] GetFileType (hFile=0x2cc) returned 0x1 [0076.819] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7ac) returned 1 [0076.819] GetFileType (hFile=0x2cc) returned 0x1 [0076.820] WriteFile (in: hFile=0x2cc, lpBuffer=0x24cfe40*, nNumberOfBytesToWrite=0x11c20, lpNumberOfBytesWritten=0x4fe860, lpOverlapped=0x0 | out: lpBuffer=0x24cfe40*, lpNumberOfBytesWritten=0x4fe860*=0x11c20, lpOverlapped=0x0) returned 1 [0076.821] CloseHandle (hObject=0x2cc) returned 1 [0076.823] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\orH__ypws.docx", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\orH__ypws.docx", lpFilePart=0x0) returned 0x3d [0076.823] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\orH__ypws.docx.proced", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\orH__ypws.docx.proced", lpFilePart=0x0) returned 0x44 [0076.824] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe848) returned 1 [0076.824] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\orH__ypws.docx" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\gvrsa\\orh__ypws.docx"), fInfoLevelId=0x0, lpFileInformation=0x4fe8c4 | out: lpFileInformation=0x4fe8c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9691a70, ftCreationTime.dwHighDateTime=0x1d4cec1, ftLastAccessTime.dwLowDateTime=0x9971b650, ftLastAccessTime.dwHighDateTime=0x1d4cb9c, ftLastWriteTime.dwLowDateTime=0x5068ba69, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x11c20)) returned 1 [0076.824] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe844) returned 1 [0076.824] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\orH__ypws.docx" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\gvrsa\\orh__ypws.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\orH__ypws.docx.proced" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\gvrsa\\orh__ypws.docx.proced")) returned 1 [0076.824] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\owESx9ZV6v01DSU_4.csv", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\owESx9ZV6v01DSU_4.csv", lpFilePart=0x0) returned 0x44 [0076.824] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\owESx9ZV6v01DSU_4.csv", nBufferLength=0x105, lpBuffer=0x4fe284, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\owESx9ZV6v01DSU_4.csv", lpFilePart=0x0) returned 0x44 [0076.824] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7c8) returned 1 [0076.824] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\owESx9ZV6v01DSU_4.csv" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\gvrsa\\owesx9zv6v01dsu_4.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0076.825] GetFileType (hFile=0x2cc) returned 0x1 [0076.825] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7c4) returned 1 [0076.825] GetFileType (hFile=0x2cc) returned 0x1 [0076.825] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8c4 | out: lpFileSizeHigh=0x4fe8c4*=0x0) returned 0x55d7 [0076.825] ReadFile (in: hFile=0x2cc, lpBuffer=0x24e20b0, nNumberOfBytesToRead=0x55d7, lpNumberOfBytesRead=0x4fe870, lpOverlapped=0x0 | out: lpBuffer=0x24e20b0*, lpNumberOfBytesRead=0x4fe870*=0x55d7, lpOverlapped=0x0) returned 1 [0076.825] CloseHandle (hObject=0x2cc) returned 1 [0076.842] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0076.842] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe83c) returned 1 [0076.842] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8b8 | out: lpFileInformation=0x4fe8b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0076.843] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe838) returned 1 [0076.843] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\owESx9ZV6v01DSU_4.csv", nBufferLength=0x105, lpBuffer=0x4fe26c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\owESx9ZV6v01DSU_4.csv", lpFilePart=0x0) returned 0x44 [0076.843] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7b0) returned 1 [0076.843] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\owESx9ZV6v01DSU_4.csv" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\gvrsa\\owesx9zv6v01dsu_4.csv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0076.844] GetFileType (hFile=0x2cc) returned 0x1 [0076.844] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7ac) returned 1 [0076.844] GetFileType (hFile=0x2cc) returned 0x1 [0076.844] WriteFile (in: hFile=0x2cc, lpBuffer=0x25498e8*, nNumberOfBytesToWrite=0x55e0, lpNumberOfBytesWritten=0x4fe860, lpOverlapped=0x0 | out: lpBuffer=0x25498e8*, lpNumberOfBytesWritten=0x4fe860*=0x55e0, lpOverlapped=0x0) returned 1 [0076.845] CloseHandle (hObject=0x2cc) returned 1 [0076.846] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\owESx9ZV6v01DSU_4.csv", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\owESx9ZV6v01DSU_4.csv", lpFilePart=0x0) returned 0x44 [0076.846] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\owESx9ZV6v01DSU_4.csv.proced", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\owESx9ZV6v01DSU_4.csv.proced", lpFilePart=0x0) returned 0x4b [0076.846] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe848) returned 1 [0076.846] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\owESx9ZV6v01DSU_4.csv" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\gvrsa\\owesx9zv6v01dsu_4.csv"), fInfoLevelId=0x0, lpFileInformation=0x4fe8c4 | out: lpFileInformation=0x4fe8c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc85a030, ftCreationTime.dwHighDateTime=0x1d4d2e0, ftLastAccessTime.dwLowDateTime=0x1866fc40, ftLastAccessTime.dwHighDateTime=0x1d4cd05, ftLastWriteTime.dwLowDateTime=0x506ca58e, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x55e0)) returned 1 [0076.846] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe844) returned 1 [0076.846] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\owESx9ZV6v01DSU_4.csv" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\gvrsa\\owesx9zv6v01dsu_4.csv"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\owESx9ZV6v01DSU_4.csv.proced" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\gvrsa\\owesx9zv6v01dsu_4.csv.proced")) returned 1 [0076.847] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\SJlxGw4PyQu6.ots", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\SJlxGw4PyQu6.ots", lpFilePart=0x0) returned 0x3f [0076.847] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\VQua4tC.csv", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\VQua4tC.csv", lpFilePart=0x0) returned 0x3a [0076.847] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\VQua4tC.csv", nBufferLength=0x105, lpBuffer=0x4fe284, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\VQua4tC.csv", lpFilePart=0x0) returned 0x3a [0076.847] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7c8) returned 1 [0076.847] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\VQua4tC.csv" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\gvrsa\\vqua4tc.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0076.847] GetFileType (hFile=0x2cc) returned 0x1 [0076.847] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7c4) returned 1 [0076.847] GetFileType (hFile=0x2cc) returned 0x1 [0076.847] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8c4 | out: lpFileSizeHigh=0x4fe8c4*=0x0) returned 0x152be [0076.848] ReadFile (in: hFile=0x2cc, lpBuffer=0x34ca518, nNumberOfBytesToRead=0x152be, lpNumberOfBytesRead=0x4fe870, lpOverlapped=0x0 | out: lpBuffer=0x34ca518*, lpNumberOfBytesRead=0x4fe870*=0x152be, lpOverlapped=0x0) returned 1 [0076.849] CloseHandle (hObject=0x2cc) returned 1 [0076.919] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0076.919] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe83c) returned 1 [0076.919] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8b8 | out: lpFileInformation=0x4fe8b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0076.919] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe838) returned 1 [0076.919] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\VQua4tC.csv", nBufferLength=0x105, lpBuffer=0x4fe26c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\VQua4tC.csv", lpFilePart=0x0) returned 0x3a [0076.919] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7b0) returned 1 [0076.919] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\VQua4tC.csv" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\gvrsa\\vqua4tc.csv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0076.921] GetFileType (hFile=0x2cc) returned 0x1 [0076.921] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7ac) returned 1 [0076.921] GetFileType (hFile=0x2cc) returned 0x1 [0076.921] WriteFile (in: hFile=0x2cc, lpBuffer=0x3534318*, nNumberOfBytesToWrite=0x152c0, lpNumberOfBytesWritten=0x4fe860, lpOverlapped=0x0 | out: lpBuffer=0x3534318*, lpNumberOfBytesWritten=0x4fe860*=0x152c0, lpOverlapped=0x0) returned 1 [0076.923] CloseHandle (hObject=0x2cc) returned 1 [0076.925] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\VQua4tC.csv", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\VQua4tC.csv", lpFilePart=0x0) returned 0x3a [0076.925] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\VQua4tC.csv.proced", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\VQua4tC.csv.proced", lpFilePart=0x0) returned 0x41 [0076.925] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe848) returned 1 [0076.926] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\VQua4tC.csv" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\gvrsa\\vqua4tc.csv"), fInfoLevelId=0x0, lpFileInformation=0x4fe8c4 | out: lpFileInformation=0x4fe8c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0b592b0, ftCreationTime.dwHighDateTime=0x1d4c801, ftLastAccessTime.dwLowDateTime=0xf68c38a0, ftLastAccessTime.dwHighDateTime=0x1d4c5ee, ftLastWriteTime.dwLowDateTime=0x507890d1, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x152c0)) returned 1 [0076.926] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe844) returned 1 [0076.926] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\VQua4tC.csv" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\gvrsa\\vqua4tc.csv"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Lv3oHwedbXZcSu\\GVrsa\\VQua4tC.csv.proced" (normalized: "c:\\users\\fd1hvy\\documents\\lv3ohwedbxzcsu\\gvrsa\\vqua4tc.csv.proced")) returned 1 [0076.926] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe900) returned 1 [0076.926] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Music", nBufferLength=0x105, lpBuffer=0x4fe3b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Music", lpFilePart=0x0) returned 0x22 [0076.926] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Music\\*", lpFindFileData=0x4fe628 | out: lpFindFileData=0x4fe628*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0076.927] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8c4) returned 1 [0076.950] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe900) returned 1 [0076.950] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Pictures", nBufferLength=0x105, lpBuffer=0x4fe3b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Pictures", lpFilePart=0x0) returned 0x25 [0076.950] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Pictures\\*", lpFindFileData=0x4fe628 | out: lpFindFileData=0x4fe628*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0076.950] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8c4) returned 1 [0076.951] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe900) returned 1 [0076.951] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes", nBufferLength=0x105, lpBuffer=0x4fe3b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes", lpFilePart=0x0) returned 0x23 [0076.951] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\*", lpFindFileData=0x4fe628 | out: lpFindFileData=0x4fe628*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ccd70 [0076.952] FindNextFileW (in: hFindFile=0x8ccd70, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0076.952] FindNextFileW (in: hFindFile=0x8ccd70, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0076.953] FindNextFileW (in: hFindFile=0x8ccd70, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1a0f60e, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1a0f60e, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Favorites.vssx", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0076.953] FindNextFileW (in: hFindFile=0x8ccd70, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 1 [0076.953] FindNextFileW (in: hFindFile=0x8ccd70, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0 [0076.953] FindClose (in: hFindFile=0x8ccd70 | out: hFindFile=0x8ccd70) returned 1 [0076.953] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8bc) returned 1 [0076.953] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8c8) returned 1 [0076.953] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe900) returned 1 [0076.953] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes", nBufferLength=0x105, lpBuffer=0x4fe3b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes", lpFilePart=0x0) returned 0x23 [0076.953] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\*", lpFindFileData=0x4fe628 | out: lpFindFileData=0x4fe628*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8cccb0 [0076.954] FindNextFileW (in: hFindFile=0x8cccb0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0076.954] FindNextFileW (in: hFindFile=0x8cccb0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0076.954] FindNextFileW (in: hFindFile=0x8cccb0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1a0f60e, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1a0f60e, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Favorites.vssx", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0076.954] FindNextFileW (in: hFindFile=0x8cccb0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 1 [0076.954] FindNextFileW (in: hFindFile=0x8cccb0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0076.954] FindClose (in: hFindFile=0x8cccb0 | out: hFindFile=0x8cccb0) returned 1 [0076.954] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8bc) returned 1 [0076.954] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8c8) returned 1 [0076.954] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\desktop.ini", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes\\desktop.ini", lpFilePart=0x0) returned 0x2f [0076.955] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\Favorites.vssx", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes\\Favorites.vssx", lpFilePart=0x0) returned 0x32 [0076.955] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8c8) returned 1 [0076.955] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private", nBufferLength=0x105, lpBuffer=0x4fe37c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private", lpFilePart=0x0) returned 0x2c [0076.955] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\*", lpFindFileData=0x4fe5f0 | out: lpFindFileData=0x4fe5f0*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8cca70 [0076.955] FindNextFileW (in: hFindFile=0x8cca70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0076.956] FindNextFileW (in: hFindFile=0x8cca70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x0, dwReserved1=0x0, cFileName="folder.ico", cAlternateFileName="")) returned 1 [0076.956] FindNextFileW (in: hFindFile=0x8cca70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0076.956] FindClose (in: hFindFile=0x8cca70 | out: hFindFile=0x8cca70) returned 1 [0076.956] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe884) returned 1 [0076.956] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe890) returned 1 [0076.956] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8c8) returned 1 [0076.956] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private", nBufferLength=0x105, lpBuffer=0x4fe37c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private", lpFilePart=0x0) returned 0x2c [0076.956] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\*", lpFindFileData=0x4fe5f0 | out: lpFindFileData=0x4fe5f0*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ccdf0 [0076.956] FindNextFileW (in: hFindFile=0x8ccdf0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0076.956] FindNextFileW (in: hFindFile=0x8ccdf0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x0, dwReserved1=0x0, cFileName="folder.ico", cAlternateFileName="")) returned 1 [0076.957] FindNextFileW (in: hFindFile=0x8ccdf0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x0, dwReserved1=0x0, cFileName="folder.ico", cAlternateFileName="")) returned 0 [0076.957] FindClose (in: hFindFile=0x8ccdf0 | out: hFindFile=0x8ccdf0) returned 1 [0076.957] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe884) returned 1 [0076.957] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe890) returned 1 [0076.957] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico", lpFilePart=0x0) returned 0x37 [0076.957] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico", nBufferLength=0x105, lpBuffer=0x4fe284, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico", lpFilePart=0x0) returned 0x37 [0076.957] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7c8) returned 1 [0076.957] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\_private\\folder.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0076.957] GetFileType (hFile=0x2cc) returned 0x1 [0076.957] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7c4) returned 1 [0076.957] GetFileType (hFile=0x2cc) returned 0x1 [0076.957] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8c4 | out: lpFileSizeHigh=0x4fe8c4*=0x0) returned 0x74e6 [0076.958] ReadFile (in: hFile=0x2cc, lpBuffer=0x23a1a30, nNumberOfBytesToRead=0x74e6, lpNumberOfBytesRead=0x4fe870, lpOverlapped=0x0 | out: lpBuffer=0x23a1a30*, lpNumberOfBytesRead=0x4fe870*=0x74e6, lpOverlapped=0x0) returned 1 [0076.959] CloseHandle (hObject=0x2cc) returned 1 [0077.060] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0077.061] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe83c) returned 1 [0077.061] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8b8 | out: lpFileInformation=0x4fe8b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0077.061] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe838) returned 1 [0077.061] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico", nBufferLength=0x105, lpBuffer=0x4fe26c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico", lpFilePart=0x0) returned 0x37 [0077.061] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7b0) returned 1 [0077.061] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\_private\\folder.ico"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0xffffffff [0077.063] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fd190) returned 1 [0077.063] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe900) returned 1 [0077.063] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Videos", nBufferLength=0x105, lpBuffer=0x4fe3b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Videos", lpFilePart=0x0) returned 0x23 [0077.063] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Videos\\*", lpFindFileData=0x4fe628 | out: lpFindFileData=0x4fe628*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0077.063] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8c4) returned 1 [0077.064] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe900) returned 1 [0077.064] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files", nBufferLength=0x105, lpBuffer=0x4fe3b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Outlook Files", lpFilePart=0x0) returned 0x27 [0077.065] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\*", lpFindFileData=0x4fe628 | out: lpFindFileData=0x4fe628*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa87f514a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0xddc1fe1e, ftLastWriteTime.dwHighDateTime=0x1d327c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ccc70 [0077.071] FindNextFileW (in: hFindFile=0x8ccc70, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa87f514a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0xddc1fe1e, ftLastWriteTime.dwHighDateTime=0x1d327c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.072] FindNextFileW (in: hFindFile=0x8ccc70, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa736477a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa736477a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0xddbf9d33, ftLastWriteTime.dwHighDateTime=0x1d327c8, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x0, dwReserved1=0x0, cFileName="kkcie@kdj.kd.pst", cAlternateFileName="KKCIE@~1.PST")) returned 1 [0077.072] FindNextFileW (in: hFindFile=0x8ccc70, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.072] FindClose (in: hFindFile=0x8ccc70 | out: hFindFile=0x8ccc70) returned 1 [0077.072] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8bc) returned 1 [0077.072] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8c8) returned 1 [0077.072] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe900) returned 1 [0077.072] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files", nBufferLength=0x105, lpBuffer=0x4fe3b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Outlook Files", lpFilePart=0x0) returned 0x27 [0077.072] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\*", lpFindFileData=0x4fe628 | out: lpFindFileData=0x4fe628*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa87f514a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0xddc1fe1e, ftLastWriteTime.dwHighDateTime=0x1d327c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8cceb0 [0077.072] FindNextFileW (in: hFindFile=0x8cceb0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa87f514a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0xddc1fe1e, ftLastWriteTime.dwHighDateTime=0x1d327c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.073] FindNextFileW (in: hFindFile=0x8cceb0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa736477a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa736477a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0xddbf9d33, ftLastWriteTime.dwHighDateTime=0x1d327c8, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x0, dwReserved1=0x0, cFileName="kkcie@kdj.kd.pst", cAlternateFileName="KKCIE@~1.PST")) returned 1 [0077.073] FindNextFileW (in: hFindFile=0x8cceb0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa736477a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa736477a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0xddbf9d33, ftLastWriteTime.dwHighDateTime=0x1d327c8, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x0, dwReserved1=0x0, cFileName="kkcie@kdj.kd.pst", cAlternateFileName="KKCIE@~1.PST")) returned 0 [0077.073] FindClose (in: hFindFile=0x8cceb0 | out: hFindFile=0x8cceb0) returned 1 [0077.073] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8bc) returned 1 [0077.073] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8c8) returned 1 [0077.073] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst", lpFilePart=0x0) returned 0x38 [0077.073] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe900) returned 1 [0077.073] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC", nBufferLength=0x105, lpBuffer=0x4fe3b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC", lpFilePart=0x0) returned 0x2e [0077.073] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\*", lpFindFileData=0x4fe628 | out: lpFindFileData=0x4fe628*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x63a2c4f0, ftCreationTime.dwHighDateTime=0x1d4d11f, ftLastAccessTime.dwLowDateTime=0xf5cd20c0, ftLastAccessTime.dwHighDateTime=0x1d4d578, ftLastWriteTime.dwLowDateTime=0xf5cd20c0, ftLastWriteTime.dwHighDateTime=0x1d4d578, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8cca70 [0077.074] FindNextFileW (in: hFindFile=0x8cca70, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x63a2c4f0, ftCreationTime.dwHighDateTime=0x1d4d11f, ftLastAccessTime.dwLowDateTime=0xf5cd20c0, ftLastAccessTime.dwHighDateTime=0x1d4d578, ftLastWriteTime.dwLowDateTime=0xf5cd20c0, ftLastWriteTime.dwHighDateTime=0x1d4d578, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.075] FindNextFileW (in: hFindFile=0x8cca70, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1cf72db0, ftCreationTime.dwHighDateTime=0x1d4c6ad, ftLastAccessTime.dwLowDateTime=0x69297ce0, ftLastAccessTime.dwHighDateTime=0x1d4cc9f, ftLastWriteTime.dwLowDateTime=0x69297ce0, ftLastWriteTime.dwHighDateTime=0x1d4cc9f, nFileSizeHigh=0x0, nFileSizeLow=0x1189f, dwReserved0=0x0, dwReserved1=0x0, cFileName="31fg AwQcmYF.docx", cAlternateFileName="31FGAW~1.DOC")) returned 1 [0077.075] FindNextFileW (in: hFindFile=0x8cca70, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8fe75630, ftCreationTime.dwHighDateTime=0x1d4cb97, ftLastAccessTime.dwLowDateTime=0x7dacfda0, ftLastAccessTime.dwHighDateTime=0x1d4cf41, ftLastWriteTime.dwLowDateTime=0x7dacfda0, ftLastWriteTime.dwHighDateTime=0x1d4cf41, nFileSizeHigh=0x0, nFileSizeLow=0x10eb9, dwReserved0=0x0, dwReserved1=0x0, cFileName="3yL4TnX.xls", cAlternateFileName="")) returned 1 [0077.075] FindNextFileW (in: hFindFile=0x8cca70, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47c35d50, ftCreationTime.dwHighDateTime=0x1d4cac9, ftLastAccessTime.dwLowDateTime=0x6ae17ba0, ftLastAccessTime.dwHighDateTime=0x1d4c9b6, ftLastWriteTime.dwLowDateTime=0x6ae17ba0, ftLastWriteTime.dwHighDateTime=0x1d4c9b6, nFileSizeHigh=0x0, nFileSizeLow=0x1d00, dwReserved0=0x0, dwReserved1=0x0, cFileName="lBpQrAqi7E.rtf", cAlternateFileName="LBPQRA~1.RTF")) returned 1 [0077.075] FindNextFileW (in: hFindFile=0x8cca70, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58c824b0, ftCreationTime.dwHighDateTime=0x1d4cdc5, ftLastAccessTime.dwLowDateTime=0x9d245cc0, ftLastAccessTime.dwHighDateTime=0x1d4d1ec, ftLastWriteTime.dwLowDateTime=0x9d245cc0, ftLastWriteTime.dwHighDateTime=0x1d4d1ec, nFileSizeHigh=0x0, nFileSizeLow=0xdde7, dwReserved0=0x0, dwReserved1=0x0, cFileName="PgJmetRx3iMTXs.ots", cAlternateFileName="PGJMET~1.OTS")) returned 1 [0077.075] FindNextFileW (in: hFindFile=0x8cca70, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c8a6220, ftCreationTime.dwHighDateTime=0x1d4d3a5, ftLastAccessTime.dwLowDateTime=0xc670a380, ftLastAccessTime.dwHighDateTime=0x1d4ca1d, ftLastWriteTime.dwLowDateTime=0xc670a380, ftLastWriteTime.dwHighDateTime=0x1d4ca1d, nFileSizeHigh=0x0, nFileSizeLow=0xe532, dwReserved0=0x0, dwReserved1=0x0, cFileName="pspFb3Ktl1YJKA_we-0.odt", cAlternateFileName="PSPFB3~1.ODT")) returned 1 [0077.075] FindNextFileW (in: hFindFile=0x8cca70, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf0cf1350, ftCreationTime.dwHighDateTime=0x1d4d472, ftLastAccessTime.dwLowDateTime=0x349b8e30, ftLastAccessTime.dwHighDateTime=0x1d4cb57, ftLastWriteTime.dwLowDateTime=0x349b8e30, ftLastWriteTime.dwHighDateTime=0x1d4cb57, nFileSizeHigh=0x0, nFileSizeLow=0x1370b, dwReserved0=0x0, dwReserved1=0x0, cFileName="tiLA4k-wAv-TQr.ods", cAlternateFileName="TILA4K~1.ODS")) returned 1 [0077.075] FindNextFileW (in: hFindFile=0x8cca70, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.076] FindClose (in: hFindFile=0x8cca70 | out: hFindFile=0x8cca70) returned 1 [0077.076] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8bc) returned 1 [0077.076] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8c8) returned 1 [0077.076] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe900) returned 1 [0077.076] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC", nBufferLength=0x105, lpBuffer=0x4fe3b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC", lpFilePart=0x0) returned 0x2e [0077.076] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\*", lpFindFileData=0x4fe628 | out: lpFindFileData=0x4fe628*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x63a2c4f0, ftCreationTime.dwHighDateTime=0x1d4d11f, ftLastAccessTime.dwLowDateTime=0xf5cd20c0, ftLastAccessTime.dwHighDateTime=0x1d4d578, ftLastWriteTime.dwLowDateTime=0xf5cd20c0, ftLastWriteTime.dwHighDateTime=0x1d4d578, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ccbb0 [0077.076] FindNextFileW (in: hFindFile=0x8ccbb0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x63a2c4f0, ftCreationTime.dwHighDateTime=0x1d4d11f, ftLastAccessTime.dwLowDateTime=0xf5cd20c0, ftLastAccessTime.dwHighDateTime=0x1d4d578, ftLastWriteTime.dwLowDateTime=0xf5cd20c0, ftLastWriteTime.dwHighDateTime=0x1d4d578, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.076] FindNextFileW (in: hFindFile=0x8ccbb0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1cf72db0, ftCreationTime.dwHighDateTime=0x1d4c6ad, ftLastAccessTime.dwLowDateTime=0x69297ce0, ftLastAccessTime.dwHighDateTime=0x1d4cc9f, ftLastWriteTime.dwLowDateTime=0x69297ce0, ftLastWriteTime.dwHighDateTime=0x1d4cc9f, nFileSizeHigh=0x0, nFileSizeLow=0x1189f, dwReserved0=0x0, dwReserved1=0x0, cFileName="31fg AwQcmYF.docx", cAlternateFileName="31FGAW~1.DOC")) returned 1 [0077.076] FindNextFileW (in: hFindFile=0x8ccbb0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8fe75630, ftCreationTime.dwHighDateTime=0x1d4cb97, ftLastAccessTime.dwLowDateTime=0x7dacfda0, ftLastAccessTime.dwHighDateTime=0x1d4cf41, ftLastWriteTime.dwLowDateTime=0x7dacfda0, ftLastWriteTime.dwHighDateTime=0x1d4cf41, nFileSizeHigh=0x0, nFileSizeLow=0x10eb9, dwReserved0=0x0, dwReserved1=0x0, cFileName="3yL4TnX.xls", cAlternateFileName="")) returned 1 [0077.077] FindNextFileW (in: hFindFile=0x8ccbb0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47c35d50, ftCreationTime.dwHighDateTime=0x1d4cac9, ftLastAccessTime.dwLowDateTime=0x6ae17ba0, ftLastAccessTime.dwHighDateTime=0x1d4c9b6, ftLastWriteTime.dwLowDateTime=0x6ae17ba0, ftLastWriteTime.dwHighDateTime=0x1d4c9b6, nFileSizeHigh=0x0, nFileSizeLow=0x1d00, dwReserved0=0x0, dwReserved1=0x0, cFileName="lBpQrAqi7E.rtf", cAlternateFileName="LBPQRA~1.RTF")) returned 1 [0077.077] FindNextFileW (in: hFindFile=0x8ccbb0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58c824b0, ftCreationTime.dwHighDateTime=0x1d4cdc5, ftLastAccessTime.dwLowDateTime=0x9d245cc0, ftLastAccessTime.dwHighDateTime=0x1d4d1ec, ftLastWriteTime.dwLowDateTime=0x9d245cc0, ftLastWriteTime.dwHighDateTime=0x1d4d1ec, nFileSizeHigh=0x0, nFileSizeLow=0xdde7, dwReserved0=0x0, dwReserved1=0x0, cFileName="PgJmetRx3iMTXs.ots", cAlternateFileName="PGJMET~1.OTS")) returned 1 [0077.077] FindNextFileW (in: hFindFile=0x8ccbb0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c8a6220, ftCreationTime.dwHighDateTime=0x1d4d3a5, ftLastAccessTime.dwLowDateTime=0xc670a380, ftLastAccessTime.dwHighDateTime=0x1d4ca1d, ftLastWriteTime.dwLowDateTime=0xc670a380, ftLastWriteTime.dwHighDateTime=0x1d4ca1d, nFileSizeHigh=0x0, nFileSizeLow=0xe532, dwReserved0=0x0, dwReserved1=0x0, cFileName="pspFb3Ktl1YJKA_we-0.odt", cAlternateFileName="PSPFB3~1.ODT")) returned 1 [0077.077] FindNextFileW (in: hFindFile=0x8ccbb0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf0cf1350, ftCreationTime.dwHighDateTime=0x1d4d472, ftLastAccessTime.dwLowDateTime=0x349b8e30, ftLastAccessTime.dwHighDateTime=0x1d4cb57, ftLastWriteTime.dwLowDateTime=0x349b8e30, ftLastWriteTime.dwHighDateTime=0x1d4cb57, nFileSizeHigh=0x0, nFileSizeLow=0x1370b, dwReserved0=0x0, dwReserved1=0x0, cFileName="tiLA4k-wAv-TQr.ods", cAlternateFileName="TILA4K~1.ODS")) returned 1 [0077.077] FindNextFileW (in: hFindFile=0x8ccbb0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf0cf1350, ftCreationTime.dwHighDateTime=0x1d4d472, ftLastAccessTime.dwLowDateTime=0x349b8e30, ftLastAccessTime.dwHighDateTime=0x1d4cb57, ftLastWriteTime.dwLowDateTime=0x349b8e30, ftLastWriteTime.dwHighDateTime=0x1d4cb57, nFileSizeHigh=0x0, nFileSizeLow=0x1370b, dwReserved0=0x0, dwReserved1=0x0, cFileName="tiLA4k-wAv-TQr.ods", cAlternateFileName="TILA4K~1.ODS")) returned 0 [0077.077] FindClose (in: hFindFile=0x8ccbb0 | out: hFindFile=0x8ccbb0) returned 1 [0077.077] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8bc) returned 1 [0077.078] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8c8) returned 1 [0077.078] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\31fg AwQcmYF.docx", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\31fg AwQcmYF.docx", lpFilePart=0x0) returned 0x40 [0077.078] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\31fg AwQcmYF.docx", nBufferLength=0x105, lpBuffer=0x4fe2bc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\31fg AwQcmYF.docx", lpFilePart=0x0) returned 0x40 [0077.078] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe800) returned 1 [0077.078] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\31fg AwQcmYF.docx" (normalized: "c:\\users\\fd1hvy\\documents\\x2xv8-v m80e j-v19rc\\31fg awqcmyf.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.078] GetFileType (hFile=0x2cc) returned 0x1 [0077.078] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7fc) returned 1 [0077.078] GetFileType (hFile=0x2cc) returned 0x1 [0077.078] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8fc | out: lpFileSizeHigh=0x4fe8fc*=0x0) returned 0x1189f [0077.078] ReadFile (in: hFile=0x2cc, lpBuffer=0x241e470, nNumberOfBytesToRead=0x1189f, lpNumberOfBytesRead=0x4fe8a8, lpOverlapped=0x0 | out: lpBuffer=0x241e470*, lpNumberOfBytesRead=0x4fe8a8*=0x1189f, lpOverlapped=0x0) returned 1 [0077.079] CloseHandle (hObject=0x2cc) returned 1 [0077.132] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0077.132] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe874) returned 1 [0077.132] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8f0 | out: lpFileInformation=0x4fe8f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0077.132] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe870) returned 1 [0077.132] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\31fg AwQcmYF.docx", nBufferLength=0x105, lpBuffer=0x4fe2a4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\31fg AwQcmYF.docx", lpFilePart=0x0) returned 0x40 [0077.132] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7e8) returned 1 [0077.132] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\31fg AwQcmYF.docx" (normalized: "c:\\users\\fd1hvy\\documents\\x2xv8-v m80e j-v19rc\\31fg awqcmyf.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.134] GetFileType (hFile=0x2cc) returned 0x1 [0077.134] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7e4) returned 1 [0077.134] GetFileType (hFile=0x2cc) returned 0x1 [0077.134] WriteFile (in: hFile=0x2cc, lpBuffer=0x249f93c*, nNumberOfBytesToWrite=0x118a0, lpNumberOfBytesWritten=0x4fe898, lpOverlapped=0x0 | out: lpBuffer=0x249f93c*, lpNumberOfBytesWritten=0x4fe898*=0x118a0, lpOverlapped=0x0) returned 1 [0077.136] CloseHandle (hObject=0x2cc) returned 1 [0077.138] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\31fg AwQcmYF.docx", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\31fg AwQcmYF.docx", lpFilePart=0x0) returned 0x40 [0077.138] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\31fg AwQcmYF.docx.proced", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\31fg AwQcmYF.docx.proced", lpFilePart=0x0) returned 0x47 [0077.138] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe880) returned 1 [0077.138] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\31fg AwQcmYF.docx" (normalized: "c:\\users\\fd1hvy\\documents\\x2xv8-v m80e j-v19rc\\31fg awqcmyf.docx"), fInfoLevelId=0x0, lpFileInformation=0x4fe8fc | out: lpFileInformation=0x4fe8fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1cf72db0, ftCreationTime.dwHighDateTime=0x1d4c6ad, ftLastAccessTime.dwLowDateTime=0x69297ce0, ftLastAccessTime.dwHighDateTime=0x1d4cc9f, ftLastWriteTime.dwLowDateTime=0x5099f071, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x118a0)) returned 1 [0077.139] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe87c) returned 1 [0077.139] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\31fg AwQcmYF.docx" (normalized: "c:\\users\\fd1hvy\\documents\\x2xv8-v m80e j-v19rc\\31fg awqcmyf.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\31fg AwQcmYF.docx.proced" (normalized: "c:\\users\\fd1hvy\\documents\\x2xv8-v m80e j-v19rc\\31fg awqcmyf.docx.proced")) returned 1 [0077.139] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\3yL4TnX.xls", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\3yL4TnX.xls", lpFilePart=0x0) returned 0x3a [0077.139] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\3yL4TnX.xls", nBufferLength=0x105, lpBuffer=0x4fe2bc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\3yL4TnX.xls", lpFilePart=0x0) returned 0x3a [0077.139] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe800) returned 1 [0077.139] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\3yL4TnX.xls" (normalized: "c:\\users\\fd1hvy\\documents\\x2xv8-v m80e j-v19rc\\3yl4tnx.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.139] GetFileType (hFile=0x2cc) returned 0x1 [0077.139] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7fc) returned 1 [0077.139] GetFileType (hFile=0x2cc) returned 0x1 [0077.139] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8fc | out: lpFileSizeHigh=0x4fe8fc*=0x0) returned 0x10eb9 [0077.140] ReadFile (in: hFile=0x2cc, lpBuffer=0x24b17f8, nNumberOfBytesToRead=0x10eb9, lpNumberOfBytesRead=0x4fe8a8, lpOverlapped=0x0 | out: lpBuffer=0x24b17f8*, lpNumberOfBytesRead=0x4fe8a8*=0x10eb9, lpOverlapped=0x0) returned 1 [0077.140] CloseHandle (hObject=0x2cc) returned 1 [0077.161] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0077.161] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe874) returned 1 [0077.161] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8f0 | out: lpFileInformation=0x4fe8f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0077.161] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe870) returned 1 [0077.161] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\3yL4TnX.xls", nBufferLength=0x105, lpBuffer=0x4fe2a4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\3yL4TnX.xls", lpFilePart=0x0) returned 0x3a [0077.161] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7e8) returned 1 [0077.161] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\3yL4TnX.xls" (normalized: "c:\\users\\fd1hvy\\documents\\x2xv8-v m80e j-v19rc\\3yl4tnx.xls"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.162] GetFileType (hFile=0x2cc) returned 0x1 [0077.162] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7e4) returned 1 [0077.162] GetFileType (hFile=0x2cc) returned 0x1 [0077.162] WriteFile (in: hFile=0x2cc, lpBuffer=0x2530f24*, nNumberOfBytesToWrite=0x10ec0, lpNumberOfBytesWritten=0x4fe898, lpOverlapped=0x0 | out: lpBuffer=0x2530f24*, lpNumberOfBytesWritten=0x4fe898*=0x10ec0, lpOverlapped=0x0) returned 1 [0077.164] CloseHandle (hObject=0x2cc) returned 1 [0077.166] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\3yL4TnX.xls", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\3yL4TnX.xls", lpFilePart=0x0) returned 0x3a [0077.166] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\3yL4TnX.xls.proced", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\3yL4TnX.xls.proced", lpFilePart=0x0) returned 0x41 [0077.166] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe880) returned 1 [0077.166] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\3yL4TnX.xls" (normalized: "c:\\users\\fd1hvy\\documents\\x2xv8-v m80e j-v19rc\\3yl4tnx.xls"), fInfoLevelId=0x0, lpFileInformation=0x4fe8fc | out: lpFileInformation=0x4fe8fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8fe75630, ftCreationTime.dwHighDateTime=0x1d4cb97, ftLastAccessTime.dwLowDateTime=0x7dacfda0, ftLastAccessTime.dwHighDateTime=0x1d4cf41, ftLastWriteTime.dwLowDateTime=0x509c514d, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x10ec0)) returned 1 [0077.167] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe87c) returned 1 [0077.167] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\3yL4TnX.xls" (normalized: "c:\\users\\fd1hvy\\documents\\x2xv8-v m80e j-v19rc\\3yl4tnx.xls"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\3yL4TnX.xls.proced" (normalized: "c:\\users\\fd1hvy\\documents\\x2xv8-v m80e j-v19rc\\3yl4tnx.xls.proced")) returned 1 [0077.167] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\lBpQrAqi7E.rtf", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\lBpQrAqi7E.rtf", lpFilePart=0x0) returned 0x3d [0077.167] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\lBpQrAqi7E.rtf", nBufferLength=0x105, lpBuffer=0x4fe2bc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\lBpQrAqi7E.rtf", lpFilePart=0x0) returned 0x3d [0077.167] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe800) returned 1 [0077.167] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\lBpQrAqi7E.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\x2xv8-v m80e j-v19rc\\lbpqraqi7e.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.167] GetFileType (hFile=0x2cc) returned 0x1 [0077.168] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7fc) returned 1 [0077.168] GetFileType (hFile=0x2cc) returned 0x1 [0077.168] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8fc | out: lpFileSizeHigh=0x4fe8fc*=0x0) returned 0x1d00 [0077.168] ReadFile (in: hFile=0x2cc, lpBuffer=0x25423dc, nNumberOfBytesToRead=0x1d00, lpNumberOfBytesRead=0x4fe8a8, lpOverlapped=0x0 | out: lpBuffer=0x25423dc*, lpNumberOfBytesRead=0x4fe8a8*=0x1d00, lpOverlapped=0x0) returned 1 [0077.168] CloseHandle (hObject=0x2cc) returned 1 [0077.225] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0077.225] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe874) returned 1 [0077.225] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8f0 | out: lpFileInformation=0x4fe8f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0077.225] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe870) returned 1 [0077.225] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\lBpQrAqi7E.rtf", nBufferLength=0x105, lpBuffer=0x4fe2a4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\lBpQrAqi7E.rtf", lpFilePart=0x0) returned 0x3d [0077.225] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7e8) returned 1 [0077.225] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\lBpQrAqi7E.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\x2xv8-v m80e j-v19rc\\lbpqraqi7e.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.226] GetFileType (hFile=0x2cc) returned 0x1 [0077.226] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7e4) returned 1 [0077.226] GetFileType (hFile=0x2cc) returned 0x1 [0077.226] WriteFile (in: hFile=0x2cc, lpBuffer=0x239a7f4*, nNumberOfBytesToWrite=0x1d10, lpNumberOfBytesWritten=0x4fe898, lpOverlapped=0x0 | out: lpBuffer=0x239a7f4*, lpNumberOfBytesWritten=0x4fe898*=0x1d10, lpOverlapped=0x0) returned 1 [0077.227] CloseHandle (hObject=0x2cc) returned 1 [0077.228] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\lBpQrAqi7E.rtf", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\lBpQrAqi7E.rtf", lpFilePart=0x0) returned 0x3d [0077.228] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\lBpQrAqi7E.rtf.proced", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\lBpQrAqi7E.rtf.proced", lpFilePart=0x0) returned 0x44 [0077.228] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe880) returned 1 [0077.228] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\lBpQrAqi7E.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\x2xv8-v m80e j-v19rc\\lbpqraqi7e.rtf"), fInfoLevelId=0x0, lpFileInformation=0x4fe8fc | out: lpFileInformation=0x4fe8fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47c35d50, ftCreationTime.dwHighDateTime=0x1d4cac9, ftLastAccessTime.dwLowDateTime=0x6ae17ba0, ftLastAccessTime.dwHighDateTime=0x1d4c9b6, ftLastWriteTime.dwLowDateTime=0x50a5daae, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x1d10)) returned 1 [0077.228] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe87c) returned 1 [0077.228] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\lBpQrAqi7E.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\x2xv8-v m80e j-v19rc\\lbpqraqi7e.rtf"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\lBpQrAqi7E.rtf.proced" (normalized: "c:\\users\\fd1hvy\\documents\\x2xv8-v m80e j-v19rc\\lbpqraqi7e.rtf.proced")) returned 1 [0077.229] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\PgJmetRx3iMTXs.ots", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\PgJmetRx3iMTXs.ots", lpFilePart=0x0) returned 0x41 [0077.229] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\pspFb3Ktl1YJKA_we-0.odt", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\pspFb3Ktl1YJKA_we-0.odt", lpFilePart=0x0) returned 0x46 [0077.229] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\pspFb3Ktl1YJKA_we-0.odt", nBufferLength=0x105, lpBuffer=0x4fe2bc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\pspFb3Ktl1YJKA_we-0.odt", lpFilePart=0x0) returned 0x46 [0077.229] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe800) returned 1 [0077.229] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\pspFb3Ktl1YJKA_we-0.odt" (normalized: "c:\\users\\fd1hvy\\documents\\x2xv8-v m80e j-v19rc\\pspfb3ktl1yjka_we-0.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.230] GetFileType (hFile=0x2cc) returned 0x1 [0077.230] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7fc) returned 1 [0077.230] GetFileType (hFile=0x2cc) returned 0x1 [0077.230] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8fc | out: lpFileSizeHigh=0x4fe8fc*=0x0) returned 0xe532 [0077.230] ReadFile (in: hFile=0x2cc, lpBuffer=0x239cc84, nNumberOfBytesToRead=0xe532, lpNumberOfBytesRead=0x4fe8a8, lpOverlapped=0x0 | out: lpBuffer=0x239cc84*, lpNumberOfBytesRead=0x4fe8a8*=0xe532, lpOverlapped=0x0) returned 1 [0077.230] CloseHandle (hObject=0x2cc) returned 1 [0077.263] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0077.263] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe874) returned 1 [0077.264] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8f0 | out: lpFileInformation=0x4fe8f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0077.264] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe870) returned 1 [0077.264] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\pspFb3Ktl1YJKA_we-0.odt", nBufferLength=0x105, lpBuffer=0x4fe2a4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\pspFb3Ktl1YJKA_we-0.odt", lpFilePart=0x0) returned 0x46 [0077.264] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7e8) returned 1 [0077.264] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\pspFb3Ktl1YJKA_we-0.odt" (normalized: "c:\\users\\fd1hvy\\documents\\x2xv8-v m80e j-v19rc\\pspfb3ktl1yjka_we-0.odt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.265] GetFileType (hFile=0x2cc) returned 0x1 [0077.265] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7e4) returned 1 [0077.265] GetFileType (hFile=0x2cc) returned 0x1 [0077.265] WriteFile (in: hFile=0x2cc, lpBuffer=0x2414730*, nNumberOfBytesToWrite=0xe540, lpNumberOfBytesWritten=0x4fe898, lpOverlapped=0x0 | out: lpBuffer=0x2414730*, lpNumberOfBytesWritten=0x4fe898*=0xe540, lpOverlapped=0x0) returned 1 [0077.267] CloseHandle (hObject=0x2cc) returned 1 [0077.269] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\pspFb3Ktl1YJKA_we-0.odt", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\pspFb3Ktl1YJKA_we-0.odt", lpFilePart=0x0) returned 0x46 [0077.269] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\pspFb3Ktl1YJKA_we-0.odt.proced", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\pspFb3Ktl1YJKA_we-0.odt.proced", lpFilePart=0x0) returned 0x4d [0077.269] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe880) returned 1 [0077.269] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\pspFb3Ktl1YJKA_we-0.odt" (normalized: "c:\\users\\fd1hvy\\documents\\x2xv8-v m80e j-v19rc\\pspfb3ktl1yjka_we-0.odt"), fInfoLevelId=0x0, lpFileInformation=0x4fe8fc | out: lpFileInformation=0x4fe8fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c8a6220, ftCreationTime.dwHighDateTime=0x1d4d3a5, ftLastAccessTime.dwLowDateTime=0xc670a380, ftLastAccessTime.dwHighDateTime=0x1d4ca1d, ftLastWriteTime.dwLowDateTime=0x50ad018a, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0xe540)) returned 1 [0077.269] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe87c) returned 1 [0077.269] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\pspFb3Ktl1YJKA_we-0.odt" (normalized: "c:\\users\\fd1hvy\\documents\\x2xv8-v m80e j-v19rc\\pspfb3ktl1yjka_we-0.odt"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\pspFb3Ktl1YJKA_we-0.odt.proced" (normalized: "c:\\users\\fd1hvy\\documents\\x2xv8-v m80e j-v19rc\\pspfb3ktl1yjka_we-0.odt.proced")) returned 1 [0077.270] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\tiLA4k-wAv-TQr.ods", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\x2xv8-v m80E j-V19RC\\tiLA4k-wAv-TQr.ods", lpFilePart=0x0) returned 0x41 [0077.270] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe938) returned 1 [0077.270] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Downloads", nBufferLength=0x105, lpBuffer=0x4fe3ec, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Downloads", lpFilePart=0x0) returned 0x19 [0077.270] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Downloads\\*", lpFindFileData=0x4fe660 | out: lpFindFileData=0x4fe660*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc19bd8f2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xc19bd8f2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ccdb0 [0077.270] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc19bd8f2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xc19bd8f2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.270] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0077.270] FindNextFileW (in: hFindFile=0x8ccdb0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.271] FindClose (in: hFindFile=0x8ccdb0 | out: hFindFile=0x8ccdb0) returned 1 [0077.271] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8f4) returned 1 [0077.271] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe900) returned 1 [0077.271] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe938) returned 1 [0077.271] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Downloads", nBufferLength=0x105, lpBuffer=0x4fe3ec, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Downloads", lpFilePart=0x0) returned 0x19 [0077.271] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Downloads\\*", lpFindFileData=0x4fe660 | out: lpFindFileData=0x4fe660*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc19bd8f2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xc19bd8f2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8cccf0 [0077.271] FindNextFileW (in: hFindFile=0x8cccf0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc19bd8f2, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xc19bd8f2, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.271] FindNextFileW (in: hFindFile=0x8cccf0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0077.271] FindNextFileW (in: hFindFile=0x8cccf0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0077.272] FindClose (in: hFindFile=0x8cccf0 | out: hFindFile=0x8cccf0) returned 1 [0077.272] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8f4) returned 1 [0077.272] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe900) returned 1 [0077.272] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Downloads\\desktop.ini", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Downloads\\desktop.ini", lpFilePart=0x0) returned 0x25 [0077.272] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe938) returned 1 [0077.272] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures", nBufferLength=0x105, lpBuffer=0x4fe3ec, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures", lpFilePart=0x0) returned 0x18 [0077.272] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\*", lpFindFileData=0x4fe660 | out: lpFindFileData=0x4fe660*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x26a7d07d, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x26a7d07d, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8cc8b0 [0077.272] FindNextFileW (in: hFindFile=0x8cc8b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x26a7d07d, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x26a7d07d, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.272] FindNextFileW (in: hFindFile=0x8cc8b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaf42a310, ftCreationTime.dwHighDateTime=0x1d4c645, ftLastAccessTime.dwLowDateTime=0x79d7d5d0, ftLastAccessTime.dwHighDateTime=0x1d4cc38, ftLastWriteTime.dwLowDateTime=0x79d7d5d0, ftLastWriteTime.dwHighDateTime=0x1d4cc38, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="-woxNb K_O9zKXeN", cAlternateFileName="-WOXNB~1")) returned 1 [0077.273] FindNextFileW (in: hFindFile=0x8cc8b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cfbb9f0, ftCreationTime.dwHighDateTime=0x1d4d161, ftLastAccessTime.dwLowDateTime=0x7f5173f0, ftLastAccessTime.dwHighDateTime=0x1d4c57f, ftLastWriteTime.dwLowDateTime=0x7f5173f0, ftLastWriteTime.dwHighDateTime=0x1d4c57f, nFileSizeHigh=0x0, nFileSizeLow=0xc0ee, dwReserved0=0x0, dwReserved1=0x0, cFileName="APx8SeL34BC66EWMNLHr.gif", cAlternateFileName="APX8SE~1.GIF")) returned 1 [0077.273] FindNextFileW (in: hFindFile=0x8cc8b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x411048d0, ftCreationTime.dwHighDateTime=0x1d4d477, ftLastAccessTime.dwLowDateTime=0x6f3c0640, ftLastAccessTime.dwHighDateTime=0x1d4c7c0, ftLastWriteTime.dwLowDateTime=0x6f3c0640, ftLastWriteTime.dwHighDateTime=0x1d4c7c0, nFileSizeHigh=0x0, nFileSizeLow=0x15cda, dwReserved0=0x0, dwReserved1=0x0, cFileName="caHdCm5ZkALJF43qeG.png", cAlternateFileName="CAHDCM~1.PNG")) returned 1 [0077.273] FindNextFileW (in: hFindFile=0x8cc8b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Camera Roll", cAlternateFileName="CAMERA~1")) returned 1 [0077.273] FindNextFileW (in: hFindFile=0x8cc8b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44053085, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44053085, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0077.273] FindNextFileW (in: hFindFile=0x8cc8b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x222e5ed0, ftCreationTime.dwHighDateTime=0x1d4cf4e, ftLastAccessTime.dwLowDateTime=0x347acb0, ftLastAccessTime.dwHighDateTime=0x1d4ca8f, ftLastWriteTime.dwLowDateTime=0x347acb0, ftLastWriteTime.dwHighDateTime=0x1d4ca8f, nFileSizeHigh=0x0, nFileSizeLow=0x18ffe, dwReserved0=0x0, dwReserved1=0x0, cFileName="f-YJ.jpg", cAlternateFileName="")) returned 1 [0077.273] FindNextFileW (in: hFindFile=0x8cc8b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c684fe0, ftCreationTime.dwHighDateTime=0x1d4c8b0, ftLastAccessTime.dwLowDateTime=0x1e22e850, ftLastAccessTime.dwHighDateTime=0x1d4c7b1, ftLastWriteTime.dwLowDateTime=0x1e22e850, ftLastWriteTime.dwHighDateTime=0x1d4c7b1, nFileSizeHigh=0x0, nFileSizeLow=0x10a65, dwReserved0=0x0, dwReserved1=0x0, cFileName="gm0J.gif", cAlternateFileName="")) returned 1 [0077.273] FindNextFileW (in: hFindFile=0x8cc8b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb57e9090, ftCreationTime.dwHighDateTime=0x1d4c5ff, ftLastAccessTime.dwLowDateTime=0x3ab2e380, ftLastAccessTime.dwHighDateTime=0x1d4c82e, ftLastWriteTime.dwLowDateTime=0x3ab2e380, ftLastWriteTime.dwHighDateTime=0x1d4c82e, nFileSizeHigh=0x0, nFileSizeLow=0xae9a, dwReserved0=0x0, dwReserved1=0x0, cFileName="hwWALdgSgU119zRh2H.gif", cAlternateFileName="HWWALD~1.GIF")) returned 1 [0077.274] FindNextFileW (in: hFindFile=0x8cc8b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbf7a1a0, ftCreationTime.dwHighDateTime=0x1d4c7a2, ftLastAccessTime.dwLowDateTime=0x6e783280, ftLastAccessTime.dwHighDateTime=0x1d4cccd, ftLastWriteTime.dwLowDateTime=0x6e783280, ftLastWriteTime.dwHighDateTime=0x1d4cccd, nFileSizeHigh=0x0, nFileSizeLow=0x82c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="JCyD.jpg", cAlternateFileName="")) returned 1 [0077.274] FindNextFileW (in: hFindFile=0x8cc8b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x718306c0, ftCreationTime.dwHighDateTime=0x1d4d5bb, ftLastAccessTime.dwLowDateTime=0x19f6d8a0, ftLastAccessTime.dwHighDateTime=0x1d4d0b6, ftLastWriteTime.dwLowDateTime=0x19f6d8a0, ftLastWriteTime.dwHighDateTime=0x1d4d0b6, nFileSizeHigh=0x0, nFileSizeLow=0x113e8, dwReserved0=0x0, dwReserved1=0x0, cFileName="lNmnrO-Av.gif", cAlternateFileName="LNMNRO~1.GIF")) returned 1 [0077.274] FindNextFileW (in: hFindFile=0x8cc8b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2ccd750, ftCreationTime.dwHighDateTime=0x1d4d42c, ftLastAccessTime.dwLowDateTime=0x85f60c70, ftLastAccessTime.dwHighDateTime=0x1d4cffc, ftLastWriteTime.dwLowDateTime=0x85f60c70, ftLastWriteTime.dwHighDateTime=0x1d4cffc, nFileSizeHigh=0x0, nFileSizeLow=0x1014, dwReserved0=0x0, dwReserved1=0x0, cFileName="PpWNj7Y8 6A71.gif", cAlternateFileName="PPWNJ7~1.GIF")) returned 1 [0077.274] FindNextFileW (in: hFindFile=0x8cc8b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa3f3040, ftCreationTime.dwHighDateTime=0x1d4d51d, ftLastAccessTime.dwLowDateTime=0x9385ef20, ftLastAccessTime.dwHighDateTime=0x1d4cca7, ftLastWriteTime.dwLowDateTime=0x9385ef20, ftLastWriteTime.dwHighDateTime=0x1d4cca7, nFileSizeHigh=0x0, nFileSizeLow=0x16060, dwReserved0=0x0, dwReserved1=0x0, cFileName="qy2jz.gif", cAlternateFileName="")) returned 1 [0077.274] FindNextFileW (in: hFindFile=0x8cc8b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Saved Pictures", cAlternateFileName="SAVEDP~1")) returned 1 [0077.274] FindNextFileW (in: hFindFile=0x8cc8b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a4a8d0, ftCreationTime.dwHighDateTime=0x1d4cbea, ftLastAccessTime.dwLowDateTime=0xa4101270, ftLastAccessTime.dwHighDateTime=0x1d4cce9, ftLastWriteTime.dwLowDateTime=0xa4101270, ftLastWriteTime.dwHighDateTime=0x1d4cce9, nFileSizeHigh=0x0, nFileSizeLow=0x40fe, dwReserved0=0x0, dwReserved1=0x0, cFileName="vzS80.png", cAlternateFileName="")) returned 1 [0077.274] FindNextFileW (in: hFindFile=0x8cc8b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ab94fd0, ftCreationTime.dwHighDateTime=0x1d4c93e, ftLastAccessTime.dwLowDateTime=0x590ce260, ftLastAccessTime.dwHighDateTime=0x1d4c610, ftLastWriteTime.dwLowDateTime=0x590ce260, ftLastWriteTime.dwHighDateTime=0x1d4c610, nFileSizeHigh=0x0, nFileSizeLow=0x14cbd, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZJ YLKUvOvciSopM.bmp", cAlternateFileName="ZJYLKU~1.BMP")) returned 1 [0077.275] FindNextFileW (in: hFindFile=0x8cc8b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.275] FindClose (in: hFindFile=0x8cc8b0 | out: hFindFile=0x8cc8b0) returned 1 [0077.275] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8f4) returned 1 [0077.275] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe900) returned 1 [0077.275] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe938) returned 1 [0077.275] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures", nBufferLength=0x105, lpBuffer=0x4fe3ec, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures", lpFilePart=0x0) returned 0x18 [0077.275] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\*", lpFindFileData=0x4fe660 | out: lpFindFileData=0x4fe660*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x26a7d07d, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x26a7d07d, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8cc930 [0077.275] FindNextFileW (in: hFindFile=0x8cc930, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x26a7d07d, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x26a7d07d, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.275] FindNextFileW (in: hFindFile=0x8cc930, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaf42a310, ftCreationTime.dwHighDateTime=0x1d4c645, ftLastAccessTime.dwLowDateTime=0x79d7d5d0, ftLastAccessTime.dwHighDateTime=0x1d4cc38, ftLastWriteTime.dwLowDateTime=0x79d7d5d0, ftLastWriteTime.dwHighDateTime=0x1d4cc38, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="-woxNb K_O9zKXeN", cAlternateFileName="-WOXNB~1")) returned 1 [0077.276] FindNextFileW (in: hFindFile=0x8cc930, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cfbb9f0, ftCreationTime.dwHighDateTime=0x1d4d161, ftLastAccessTime.dwLowDateTime=0x7f5173f0, ftLastAccessTime.dwHighDateTime=0x1d4c57f, ftLastWriteTime.dwLowDateTime=0x7f5173f0, ftLastWriteTime.dwHighDateTime=0x1d4c57f, nFileSizeHigh=0x0, nFileSizeLow=0xc0ee, dwReserved0=0x0, dwReserved1=0x0, cFileName="APx8SeL34BC66EWMNLHr.gif", cAlternateFileName="APX8SE~1.GIF")) returned 1 [0077.276] FindNextFileW (in: hFindFile=0x8cc930, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x411048d0, ftCreationTime.dwHighDateTime=0x1d4d477, ftLastAccessTime.dwLowDateTime=0x6f3c0640, ftLastAccessTime.dwHighDateTime=0x1d4c7c0, ftLastWriteTime.dwLowDateTime=0x6f3c0640, ftLastWriteTime.dwHighDateTime=0x1d4c7c0, nFileSizeHigh=0x0, nFileSizeLow=0x15cda, dwReserved0=0x0, dwReserved1=0x0, cFileName="caHdCm5ZkALJF43qeG.png", cAlternateFileName="CAHDCM~1.PNG")) returned 1 [0077.276] FindNextFileW (in: hFindFile=0x8cc930, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Camera Roll", cAlternateFileName="CAMERA~1")) returned 1 [0077.276] FindNextFileW (in: hFindFile=0x8cc930, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44053085, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44053085, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0077.276] FindNextFileW (in: hFindFile=0x8cc930, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x222e5ed0, ftCreationTime.dwHighDateTime=0x1d4cf4e, ftLastAccessTime.dwLowDateTime=0x347acb0, ftLastAccessTime.dwHighDateTime=0x1d4ca8f, ftLastWriteTime.dwLowDateTime=0x347acb0, ftLastWriteTime.dwHighDateTime=0x1d4ca8f, nFileSizeHigh=0x0, nFileSizeLow=0x18ffe, dwReserved0=0x0, dwReserved1=0x0, cFileName="f-YJ.jpg", cAlternateFileName="")) returned 1 [0077.276] FindNextFileW (in: hFindFile=0x8cc930, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c684fe0, ftCreationTime.dwHighDateTime=0x1d4c8b0, ftLastAccessTime.dwLowDateTime=0x1e22e850, ftLastAccessTime.dwHighDateTime=0x1d4c7b1, ftLastWriteTime.dwLowDateTime=0x1e22e850, ftLastWriteTime.dwHighDateTime=0x1d4c7b1, nFileSizeHigh=0x0, nFileSizeLow=0x10a65, dwReserved0=0x0, dwReserved1=0x0, cFileName="gm0J.gif", cAlternateFileName="")) returned 1 [0077.276] FindNextFileW (in: hFindFile=0x8cc930, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb57e9090, ftCreationTime.dwHighDateTime=0x1d4c5ff, ftLastAccessTime.dwLowDateTime=0x3ab2e380, ftLastAccessTime.dwHighDateTime=0x1d4c82e, ftLastWriteTime.dwLowDateTime=0x3ab2e380, ftLastWriteTime.dwHighDateTime=0x1d4c82e, nFileSizeHigh=0x0, nFileSizeLow=0xae9a, dwReserved0=0x0, dwReserved1=0x0, cFileName="hwWALdgSgU119zRh2H.gif", cAlternateFileName="HWWALD~1.GIF")) returned 1 [0077.277] FindNextFileW (in: hFindFile=0x8cc930, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbf7a1a0, ftCreationTime.dwHighDateTime=0x1d4c7a2, ftLastAccessTime.dwLowDateTime=0x6e783280, ftLastAccessTime.dwHighDateTime=0x1d4cccd, ftLastWriteTime.dwLowDateTime=0x6e783280, ftLastWriteTime.dwHighDateTime=0x1d4cccd, nFileSizeHigh=0x0, nFileSizeLow=0x82c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="JCyD.jpg", cAlternateFileName="")) returned 1 [0077.277] FindNextFileW (in: hFindFile=0x8cc930, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x718306c0, ftCreationTime.dwHighDateTime=0x1d4d5bb, ftLastAccessTime.dwLowDateTime=0x19f6d8a0, ftLastAccessTime.dwHighDateTime=0x1d4d0b6, ftLastWriteTime.dwLowDateTime=0x19f6d8a0, ftLastWriteTime.dwHighDateTime=0x1d4d0b6, nFileSizeHigh=0x0, nFileSizeLow=0x113e8, dwReserved0=0x0, dwReserved1=0x0, cFileName="lNmnrO-Av.gif", cAlternateFileName="LNMNRO~1.GIF")) returned 1 [0077.279] FindNextFileW (in: hFindFile=0x8cc930, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2ccd750, ftCreationTime.dwHighDateTime=0x1d4d42c, ftLastAccessTime.dwLowDateTime=0x85f60c70, ftLastAccessTime.dwHighDateTime=0x1d4cffc, ftLastWriteTime.dwLowDateTime=0x85f60c70, ftLastWriteTime.dwHighDateTime=0x1d4cffc, nFileSizeHigh=0x0, nFileSizeLow=0x1014, dwReserved0=0x0, dwReserved1=0x0, cFileName="PpWNj7Y8 6A71.gif", cAlternateFileName="PPWNJ7~1.GIF")) returned 1 [0077.280] FindNextFileW (in: hFindFile=0x8cc930, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa3f3040, ftCreationTime.dwHighDateTime=0x1d4d51d, ftLastAccessTime.dwLowDateTime=0x9385ef20, ftLastAccessTime.dwHighDateTime=0x1d4cca7, ftLastWriteTime.dwLowDateTime=0x9385ef20, ftLastWriteTime.dwHighDateTime=0x1d4cca7, nFileSizeHigh=0x0, nFileSizeLow=0x16060, dwReserved0=0x0, dwReserved1=0x0, cFileName="qy2jz.gif", cAlternateFileName="")) returned 1 [0077.280] FindNextFileW (in: hFindFile=0x8cc930, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Saved Pictures", cAlternateFileName="SAVEDP~1")) returned 1 [0077.280] FindNextFileW (in: hFindFile=0x8cc930, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a4a8d0, ftCreationTime.dwHighDateTime=0x1d4cbea, ftLastAccessTime.dwLowDateTime=0xa4101270, ftLastAccessTime.dwHighDateTime=0x1d4cce9, ftLastWriteTime.dwLowDateTime=0xa4101270, ftLastWriteTime.dwHighDateTime=0x1d4cce9, nFileSizeHigh=0x0, nFileSizeLow=0x40fe, dwReserved0=0x0, dwReserved1=0x0, cFileName="vzS80.png", cAlternateFileName="")) returned 1 [0077.280] FindNextFileW (in: hFindFile=0x8cc930, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ab94fd0, ftCreationTime.dwHighDateTime=0x1d4c93e, ftLastAccessTime.dwLowDateTime=0x590ce260, ftLastAccessTime.dwHighDateTime=0x1d4c610, ftLastWriteTime.dwLowDateTime=0x590ce260, ftLastWriteTime.dwHighDateTime=0x1d4c610, nFileSizeHigh=0x0, nFileSizeLow=0x14cbd, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZJ YLKUvOvciSopM.bmp", cAlternateFileName="ZJYLKU~1.BMP")) returned 1 [0077.280] FindNextFileW (in: hFindFile=0x8cc930, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ab94fd0, ftCreationTime.dwHighDateTime=0x1d4c93e, ftLastAccessTime.dwLowDateTime=0x590ce260, ftLastAccessTime.dwHighDateTime=0x1d4c610, ftLastWriteTime.dwLowDateTime=0x590ce260, ftLastWriteTime.dwHighDateTime=0x1d4c610, nFileSizeHigh=0x0, nFileSizeLow=0x14cbd, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZJ YLKUvOvciSopM.bmp", cAlternateFileName="ZJYLKU~1.BMP")) returned 0 [0077.280] FindClose (in: hFindFile=0x8cc930 | out: hFindFile=0x8cc930) returned 1 [0077.280] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8f4) returned 1 [0077.281] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe900) returned 1 [0077.281] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\APx8SeL34BC66EWMNLHr.gif", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\APx8SeL34BC66EWMNLHr.gif", lpFilePart=0x0) returned 0x31 [0077.281] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\caHdCm5ZkALJF43qeG.png", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\caHdCm5ZkALJF43qeG.png", lpFilePart=0x0) returned 0x2f [0077.281] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\caHdCm5ZkALJF43qeG.png", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\caHdCm5ZkALJF43qeG.png", lpFilePart=0x0) returned 0x2f [0077.281] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0077.281] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\caHdCm5ZkALJF43qeG.png" (normalized: "c:\\users\\fd1hvy\\pictures\\cahdcm5zkaljf43qeg.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.281] GetFileType (hFile=0x2cc) returned 0x1 [0077.281] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0077.281] GetFileType (hFile=0x2cc) returned 0x1 [0077.281] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0x15cda [0077.282] ReadFile (in: hFile=0x2cc, lpBuffer=0x35aaf38, nNumberOfBytesToRead=0x15cda, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x35aaf38*, lpNumberOfBytesRead=0x4fe8e0*=0x15cda, lpOverlapped=0x0) returned 1 [0077.283] CloseHandle (hObject=0x2cc) returned 1 [0077.335] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0077.335] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0077.335] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0077.335] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0077.336] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\caHdCm5ZkALJF43qeG.png", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\caHdCm5ZkALJF43qeG.png", lpFilePart=0x0) returned 0x2f [0077.336] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0077.336] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\caHdCm5ZkALJF43qeG.png" (normalized: "c:\\users\\fd1hvy\\pictures\\cahdcm5zkaljf43qeg.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.337] GetFileType (hFile=0x2cc) returned 0x1 [0077.337] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0077.337] GetFileType (hFile=0x2cc) returned 0x1 [0077.337] WriteFile (in: hFile=0x2cc, lpBuffer=0x3617fd0*, nNumberOfBytesToWrite=0x15ce0, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x3617fd0*, lpNumberOfBytesWritten=0x4fe8d0*=0x15ce0, lpOverlapped=0x0) returned 1 [0077.340] CloseHandle (hObject=0x2cc) returned 1 [0077.342] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\caHdCm5ZkALJF43qeG.png", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\caHdCm5ZkALJF43qeG.png", lpFilePart=0x0) returned 0x2f [0077.342] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\caHdCm5ZkALJF43qeG.png.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\caHdCm5ZkALJF43qeG.png.proced", lpFilePart=0x0) returned 0x36 [0077.342] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0077.342] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\caHdCm5ZkALJF43qeG.png" (normalized: "c:\\users\\fd1hvy\\pictures\\cahdcm5zkaljf43qeg.png"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x411048d0, ftCreationTime.dwHighDateTime=0x1d4d477, ftLastAccessTime.dwLowDateTime=0x6f3c0640, ftLastAccessTime.dwHighDateTime=0x1d4c7c0, ftLastWriteTime.dwLowDateTime=0x50b8ef65, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x15ce0)) returned 1 [0077.343] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0077.343] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\caHdCm5ZkALJF43qeG.png" (normalized: "c:\\users\\fd1hvy\\pictures\\cahdcm5zkaljf43qeg.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\caHdCm5ZkALJF43qeG.png.proced" (normalized: "c:\\users\\fd1hvy\\pictures\\cahdcm5zkaljf43qeg.png.proced")) returned 1 [0077.343] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\desktop.ini", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\desktop.ini", lpFilePart=0x0) returned 0x24 [0077.343] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\f-YJ.jpg", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\f-YJ.jpg", lpFilePart=0x0) returned 0x21 [0077.343] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\f-YJ.jpg", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\f-YJ.jpg", lpFilePart=0x0) returned 0x21 [0077.343] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0077.343] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\f-YJ.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\f-yj.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.343] GetFileType (hFile=0x2cc) returned 0x1 [0077.343] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0077.343] GetFileType (hFile=0x2cc) returned 0x1 [0077.344] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0x18ffe [0077.360] ReadFile (in: hFile=0x2cc, lpBuffer=0x33194e8, nNumberOfBytesToRead=0x18ffe, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x33194e8*, lpNumberOfBytesRead=0x4fe8e0*=0x18ffe, lpOverlapped=0x0) returned 1 [0077.360] CloseHandle (hObject=0x2cc) returned 1 [0077.427] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0077.427] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0077.427] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0077.428] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0077.428] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\f-YJ.jpg", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\f-YJ.jpg", lpFilePart=0x0) returned 0x21 [0077.428] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0077.428] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\f-YJ.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\f-yj.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.429] GetFileType (hFile=0x2cc) returned 0x1 [0077.429] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0077.429] GetFileType (hFile=0x2cc) returned 0x1 [0077.429] WriteFile (in: hFile=0x2cc, lpBuffer=0x3396528*, nNumberOfBytesToWrite=0x19000, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x3396528*, lpNumberOfBytesWritten=0x4fe8d0*=0x19000, lpOverlapped=0x0) returned 1 [0077.431] CloseHandle (hObject=0x2cc) returned 1 [0077.434] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\f-YJ.jpg", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\f-YJ.jpg", lpFilePart=0x0) returned 0x21 [0077.434] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\f-YJ.jpg.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\f-YJ.jpg.proced", lpFilePart=0x0) returned 0x28 [0077.434] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0077.434] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\f-YJ.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\f-yj.jpg"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x222e5ed0, ftCreationTime.dwHighDateTime=0x1d4cf4e, ftLastAccessTime.dwLowDateTime=0x347acb0, ftLastAccessTime.dwHighDateTime=0x1d4ca8f, ftLastWriteTime.dwLowDateTime=0x50c756aa, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x19000)) returned 1 [0077.434] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0077.434] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\f-YJ.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\f-yj.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\f-YJ.jpg.proced" (normalized: "c:\\users\\fd1hvy\\pictures\\f-yj.jpg.proced")) returned 1 [0077.435] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\gm0J.gif", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\gm0J.gif", lpFilePart=0x0) returned 0x21 [0077.435] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\hwWALdgSgU119zRh2H.gif", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\hwWALdgSgU119zRh2H.gif", lpFilePart=0x0) returned 0x2f [0077.435] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\JCyD.jpg", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\JCyD.jpg", lpFilePart=0x0) returned 0x21 [0077.435] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\JCyD.jpg", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\JCyD.jpg", lpFilePart=0x0) returned 0x21 [0077.435] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0077.435] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\JCyD.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\jcyd.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.435] GetFileType (hFile=0x2cc) returned 0x1 [0077.435] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0077.435] GetFileType (hFile=0x2cc) returned 0x1 [0077.435] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0x82c1 [0077.436] ReadFile (in: hFile=0x2cc, lpBuffer=0x23a6ce0, nNumberOfBytesToRead=0x82c1, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x23a6ce0*, lpNumberOfBytesRead=0x4fe8e0*=0x82c1, lpOverlapped=0x0) returned 1 [0077.436] CloseHandle (hObject=0x2cc) returned 1 [0077.452] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0077.452] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0077.452] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0077.452] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0077.452] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\JCyD.jpg", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\JCyD.jpg", lpFilePart=0x0) returned 0x21 [0077.452] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0077.452] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\JCyD.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\jcyd.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.453] GetFileType (hFile=0x2cc) returned 0x1 [0077.453] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0077.453] GetFileType (hFile=0x2cc) returned 0x1 [0077.453] WriteFile (in: hFile=0x2cc, lpBuffer=0x241c5c8*, nNumberOfBytesToWrite=0x82d0, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x241c5c8*, lpNumberOfBytesWritten=0x4fe8d0*=0x82d0, lpOverlapped=0x0) returned 1 [0077.454] CloseHandle (hObject=0x2cc) returned 1 [0077.456] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\JCyD.jpg", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\JCyD.jpg", lpFilePart=0x0) returned 0x21 [0077.456] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\JCyD.jpg.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\JCyD.jpg.proced", lpFilePart=0x0) returned 0x28 [0077.456] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0077.456] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\JCyD.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\jcyd.jpg"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbf7a1a0, ftCreationTime.dwHighDateTime=0x1d4c7a2, ftLastAccessTime.dwLowDateTime=0x6e783280, ftLastAccessTime.dwHighDateTime=0x1d4cccd, ftLastWriteTime.dwLowDateTime=0x50c99cd0, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x82d0)) returned 1 [0077.456] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0077.456] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\JCyD.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\jcyd.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\JCyD.jpg.proced" (normalized: "c:\\users\\fd1hvy\\pictures\\jcyd.jpg.proced")) returned 1 [0077.457] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\lNmnrO-Av.gif", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\lNmnrO-Av.gif", lpFilePart=0x0) returned 0x26 [0077.457] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\PpWNj7Y8 6A71.gif", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\PpWNj7Y8 6A71.gif", lpFilePart=0x0) returned 0x2a [0077.457] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\qy2jz.gif", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\qy2jz.gif", lpFilePart=0x0) returned 0x22 [0077.457] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\vzS80.png", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\vzS80.png", lpFilePart=0x0) returned 0x22 [0077.457] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\vzS80.png", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\vzS80.png", lpFilePart=0x0) returned 0x22 [0077.457] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0077.457] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\vzS80.png" (normalized: "c:\\users\\fd1hvy\\pictures\\vzs80.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.457] GetFileType (hFile=0x2cc) returned 0x1 [0077.457] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0077.457] GetFileType (hFile=0x2cc) returned 0x1 [0077.457] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0x40fe [0077.458] ReadFile (in: hFile=0x2cc, lpBuffer=0x2424fe4, nNumberOfBytesToRead=0x40fe, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x2424fe4*, lpNumberOfBytesRead=0x4fe8e0*=0x40fe, lpOverlapped=0x0) returned 1 [0077.458] CloseHandle (hObject=0x2cc) returned 1 [0077.502] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0077.502] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0077.502] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0077.503] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0077.503] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\vzS80.png", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\vzS80.png", lpFilePart=0x0) returned 0x22 [0077.503] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0077.503] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\vzS80.png" (normalized: "c:\\users\\fd1hvy\\pictures\\vzs80.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.504] GetFileType (hFile=0x2cc) returned 0x1 [0077.504] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0077.504] GetFileType (hFile=0x2cc) returned 0x1 [0077.504] WriteFile (in: hFile=0x2cc, lpBuffer=0x2485fbc*, nNumberOfBytesToWrite=0x4100, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x2485fbc*, lpNumberOfBytesWritten=0x4fe8d0*=0x4100, lpOverlapped=0x0) returned 1 [0077.505] CloseHandle (hObject=0x2cc) returned 1 [0077.507] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\vzS80.png", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\vzS80.png", lpFilePart=0x0) returned 0x22 [0077.507] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\vzS80.png.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\vzS80.png.proced", lpFilePart=0x0) returned 0x29 [0077.507] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0077.507] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\vzS80.png" (normalized: "c:\\users\\fd1hvy\\pictures\\vzs80.png"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a4a8d0, ftCreationTime.dwHighDateTime=0x1d4cbea, ftLastAccessTime.dwLowDateTime=0xa4101270, ftLastAccessTime.dwHighDateTime=0x1d4cce9, ftLastWriteTime.dwLowDateTime=0x50d27669, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x4100)) returned 1 [0077.507] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0077.507] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\vzS80.png" (normalized: "c:\\users\\fd1hvy\\pictures\\vzs80.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\vzS80.png.proced" (normalized: "c:\\users\\fd1hvy\\pictures\\vzs80.png.proced")) returned 1 [0077.513] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\ZJ YLKUvOvciSopM.bmp", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\ZJ YLKUvOvciSopM.bmp", lpFilePart=0x0) returned 0x2d [0077.513] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\ZJ YLKUvOvciSopM.bmp", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\ZJ YLKUvOvciSopM.bmp", lpFilePart=0x0) returned 0x2d [0077.513] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0077.513] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\ZJ YLKUvOvciSopM.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\zj ylkuvovcisopm.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.514] GetFileType (hFile=0x2cc) returned 0x1 [0077.514] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0077.514] GetFileType (hFile=0x2cc) returned 0x1 [0077.514] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0x14cbd [0077.514] ReadFile (in: hFile=0x2cc, lpBuffer=0x33af548, nNumberOfBytesToRead=0x14cbd, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x33af548*, lpNumberOfBytesRead=0x4fe8e0*=0x14cbd, lpOverlapped=0x0) returned 1 [0077.516] CloseHandle (hObject=0x2cc) returned 1 [0077.551] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0077.551] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0077.551] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0077.551] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0077.551] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\ZJ YLKUvOvciSopM.bmp", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\ZJ YLKUvOvciSopM.bmp", lpFilePart=0x0) returned 0x2d [0077.552] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0077.552] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\ZJ YLKUvOvciSopM.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\zj ylkuvovcisopm.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.553] GetFileType (hFile=0x2cc) returned 0x1 [0077.553] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0077.553] GetFileType (hFile=0x2cc) returned 0x1 [0077.553] WriteFile (in: hFile=0x2cc, lpBuffer=0x3417548*, nNumberOfBytesToWrite=0x14cc0, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x3417548*, lpNumberOfBytesWritten=0x4fe8d0*=0x14cc0, lpOverlapped=0x0) returned 1 [0077.555] CloseHandle (hObject=0x2cc) returned 1 [0077.558] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\ZJ YLKUvOvciSopM.bmp", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\ZJ YLKUvOvciSopM.bmp", lpFilePart=0x0) returned 0x2d [0077.558] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\ZJ YLKUvOvciSopM.bmp.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\ZJ YLKUvOvciSopM.bmp.proced", lpFilePart=0x0) returned 0x34 [0077.558] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0077.558] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\ZJ YLKUvOvciSopM.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\zj ylkuvovcisopm.bmp"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ab94fd0, ftCreationTime.dwHighDateTime=0x1d4c93e, ftLastAccessTime.dwLowDateTime=0x590ce260, ftLastAccessTime.dwHighDateTime=0x1d4c610, ftLastWriteTime.dwLowDateTime=0x50d7ff68, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x14cc0)) returned 1 [0077.558] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0077.558] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\ZJ YLKUvOvciSopM.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\zj ylkuvovcisopm.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\ZJ YLKUvOvciSopM.bmp.proced" (normalized: "c:\\users\\fd1hvy\\pictures\\zj ylkuvovcisopm.bmp.proced")) returned 1 [0077.559] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe900) returned 1 [0077.559] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN", nBufferLength=0x105, lpBuffer=0x4fe3b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN", lpFilePart=0x0) returned 0x2a [0077.559] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\*", lpFindFileData=0x4fe628 | out: lpFindFileData=0x4fe628*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaf42a310, ftCreationTime.dwHighDateTime=0x1d4c645, ftLastAccessTime.dwLowDateTime=0x79d7d5d0, ftLastAccessTime.dwHighDateTime=0x1d4cc38, ftLastWriteTime.dwLowDateTime=0x79d7d5d0, ftLastWriteTime.dwHighDateTime=0x1d4cc38, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae230 [0077.559] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaf42a310, ftCreationTime.dwHighDateTime=0x1d4c645, ftLastAccessTime.dwLowDateTime=0x79d7d5d0, ftLastAccessTime.dwHighDateTime=0x1d4cc38, ftLastWriteTime.dwLowDateTime=0x79d7d5d0, ftLastWriteTime.dwHighDateTime=0x1d4cc38, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.560] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5b2b9a0, ftCreationTime.dwHighDateTime=0x1d4c5a8, ftLastAccessTime.dwLowDateTime=0x2ed38f30, ftLastAccessTime.dwHighDateTime=0x1d4d5c4, ftLastWriteTime.dwLowDateTime=0x2ed38f30, ftLastWriteTime.dwHighDateTime=0x1d4d5c4, nFileSizeHigh=0x0, nFileSizeLow=0x14f38, dwReserved0=0x0, dwReserved1=0x0, cFileName="7Kmg97I_OdeCtG8n.bmp", cAlternateFileName="7KMG97~1.BMP")) returned 1 [0077.560] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8af5500, ftCreationTime.dwHighDateTime=0x1d4d1fc, ftLastAccessTime.dwLowDateTime=0xcd12cf70, ftLastAccessTime.dwHighDateTime=0x1d4cca1, ftLastWriteTime.dwLowDateTime=0xcd12cf70, ftLastWriteTime.dwHighDateTime=0x1d4cca1, nFileSizeHigh=0x0, nFileSizeLow=0xdafe, dwReserved0=0x0, dwReserved1=0x0, cFileName="BcFS52ZSEpdK1V.png", cAlternateFileName="BCFS52~1.PNG")) returned 1 [0077.560] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd0c6220, ftCreationTime.dwHighDateTime=0x1d4ce0d, ftLastAccessTime.dwLowDateTime=0x9be42660, ftLastAccessTime.dwHighDateTime=0x1d4ce90, ftLastWriteTime.dwLowDateTime=0x9be42660, ftLastWriteTime.dwHighDateTime=0x1d4ce90, nFileSizeHigh=0x0, nFileSizeLow=0x156f5, dwReserved0=0x0, dwReserved1=0x0, cFileName="fUfHx6.gif", cAlternateFileName="")) returned 1 [0077.560] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c61fc10, ftCreationTime.dwHighDateTime=0x1d4cd22, ftLastAccessTime.dwLowDateTime=0x53af2890, ftLastAccessTime.dwHighDateTime=0x1d4c756, ftLastWriteTime.dwLowDateTime=0x53af2890, ftLastWriteTime.dwHighDateTime=0x1d4c756, nFileSizeHigh=0x0, nFileSizeLow=0x2a5d, dwReserved0=0x0, dwReserved1=0x0, cFileName="JirYQn.bmp", cAlternateFileName="")) returned 1 [0077.560] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20087aa0, ftCreationTime.dwHighDateTime=0x1d4cbb6, ftLastAccessTime.dwLowDateTime=0xc3eef5f0, ftLastAccessTime.dwHighDateTime=0x1d4c791, ftLastWriteTime.dwLowDateTime=0xc3eef5f0, ftLastWriteTime.dwHighDateTime=0x1d4c791, nFileSizeHigh=0x0, nFileSizeLow=0xc761, dwReserved0=0x0, dwReserved1=0x0, cFileName="jp6WAZw nN.gif", cAlternateFileName="JP6WAZ~1.GIF")) returned 1 [0077.560] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd69e6a70, ftCreationTime.dwHighDateTime=0x1d4ca69, ftLastAccessTime.dwLowDateTime=0x903a6970, ftLastAccessTime.dwHighDateTime=0x1d4ccae, ftLastWriteTime.dwLowDateTime=0x903a6970, ftLastWriteTime.dwHighDateTime=0x1d4ccae, nFileSizeHigh=0x0, nFileSizeLow=0xad3d, dwReserved0=0x0, dwReserved1=0x0, cFileName="k-2-1O885MNoJM.bmp", cAlternateFileName="K-2-1O~1.BMP")) returned 1 [0077.560] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ea2cd40, ftCreationTime.dwHighDateTime=0x1d4d01b, ftLastAccessTime.dwLowDateTime=0x4ec8f8a0, ftLastAccessTime.dwHighDateTime=0x1d4d003, ftLastWriteTime.dwLowDateTime=0x4ec8f8a0, ftLastWriteTime.dwHighDateTime=0x1d4d003, nFileSizeHigh=0x0, nFileSizeLow=0xb49a, dwReserved0=0x0, dwReserved1=0x0, cFileName="lNb7977-dPhNzBqTnb_.gif", cAlternateFileName="LNB797~1.GIF")) returned 1 [0077.561] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8399570, ftCreationTime.dwHighDateTime=0x1d4cb7d, ftLastAccessTime.dwLowDateTime=0x9174d550, ftLastAccessTime.dwHighDateTime=0x1d4cc9a, ftLastWriteTime.dwLowDateTime=0x9174d550, ftLastWriteTime.dwHighDateTime=0x1d4cc9a, nFileSizeHigh=0x0, nFileSizeLow=0x178ba, dwReserved0=0x0, dwReserved1=0x0, cFileName="LSBKOWjn8W.bmp", cAlternateFileName="LSBKOW~1.BMP")) returned 1 [0077.561] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x878dd5f0, ftCreationTime.dwHighDateTime=0x1d4cb87, ftLastAccessTime.dwLowDateTime=0xe7b6c5d0, ftLastAccessTime.dwHighDateTime=0x1d4cf52, ftLastWriteTime.dwLowDateTime=0xe7b6c5d0, ftLastWriteTime.dwHighDateTime=0x1d4cf52, nFileSizeHigh=0x0, nFileSizeLow=0xfd19, dwReserved0=0x0, dwReserved1=0x0, cFileName="M8rdGP3oZ9fG-V.jpg", cAlternateFileName="M8RDGP~1.JPG")) returned 1 [0077.561] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x167be240, ftCreationTime.dwHighDateTime=0x1d4cc4e, ftLastAccessTime.dwLowDateTime=0x521d8000, ftLastAccessTime.dwHighDateTime=0x1d4d262, ftLastWriteTime.dwLowDateTime=0x521d8000, ftLastWriteTime.dwHighDateTime=0x1d4d262, nFileSizeHigh=0x0, nFileSizeLow=0x18643, dwReserved0=0x0, dwReserved1=0x0, cFileName="NfF5-ebYq89sro.gif", cAlternateFileName="NFF5-E~1.GIF")) returned 1 [0077.561] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc1e05c0, ftCreationTime.dwHighDateTime=0x1d4cb82, ftLastAccessTime.dwLowDateTime=0x6333dd10, ftLastAccessTime.dwHighDateTime=0x1d4cc6a, ftLastWriteTime.dwLowDateTime=0x6333dd10, ftLastWriteTime.dwHighDateTime=0x1d4cc6a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="RHGwhhKc1Do", cAlternateFileName="RHGWHH~1")) returned 1 [0077.561] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba2544f0, ftCreationTime.dwHighDateTime=0x1d4ce05, ftLastAccessTime.dwLowDateTime=0x6c3e2950, ftLastAccessTime.dwHighDateTime=0x1d4d265, ftLastWriteTime.dwLowDateTime=0x6c3e2950, ftLastWriteTime.dwHighDateTime=0x1d4d265, nFileSizeHigh=0x0, nFileSizeLow=0x302d, dwReserved0=0x0, dwReserved1=0x0, cFileName="sMxLJneSkNV_.bmp", cAlternateFileName="SMXLJN~1.BMP")) returned 1 [0077.561] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7f31300, ftCreationTime.dwHighDateTime=0x1d4cae1, ftLastAccessTime.dwLowDateTime=0xdf81e120, ftLastAccessTime.dwHighDateTime=0x1d4d4bf, ftLastWriteTime.dwLowDateTime=0xdf81e120, ftLastWriteTime.dwHighDateTime=0x1d4d4bf, nFileSizeHigh=0x0, nFileSizeLow=0xac74, dwReserved0=0x0, dwReserved1=0x0, cFileName="uF18 Q8.bmp", cAlternateFileName="UF18Q8~1.BMP")) returned 1 [0077.561] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa54ecae0, ftCreationTime.dwHighDateTime=0x1d4cc63, ftLastAccessTime.dwLowDateTime=0xf5ac8de0, ftLastAccessTime.dwHighDateTime=0x1d4cc0b, ftLastWriteTime.dwLowDateTime=0xf5ac8de0, ftLastWriteTime.dwHighDateTime=0x1d4cc0b, nFileSizeHigh=0x0, nFileSizeLow=0x14f58, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZX-qF96GWo.bmp", cAlternateFileName="ZX-QF9~1.BMP")) returned 1 [0077.562] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.562] FindClose (in: hFindFile=0x8ae230 | out: hFindFile=0x8ae230) returned 1 [0077.562] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8bc) returned 1 [0077.562] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8c8) returned 1 [0077.562] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe900) returned 1 [0077.562] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN", nBufferLength=0x105, lpBuffer=0x4fe3b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN", lpFilePart=0x0) returned 0x2a [0077.562] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\*", lpFindFileData=0x4fe628 | out: lpFindFileData=0x4fe628*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaf42a310, ftCreationTime.dwHighDateTime=0x1d4c645, ftLastAccessTime.dwLowDateTime=0x79d7d5d0, ftLastAccessTime.dwHighDateTime=0x1d4cc38, ftLastWriteTime.dwLowDateTime=0x79d7d5d0, ftLastWriteTime.dwHighDateTime=0x1d4cc38, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae230 [0077.562] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaf42a310, ftCreationTime.dwHighDateTime=0x1d4c645, ftLastAccessTime.dwLowDateTime=0x79d7d5d0, ftLastAccessTime.dwHighDateTime=0x1d4cc38, ftLastWriteTime.dwLowDateTime=0x79d7d5d0, ftLastWriteTime.dwHighDateTime=0x1d4cc38, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.562] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5b2b9a0, ftCreationTime.dwHighDateTime=0x1d4c5a8, ftLastAccessTime.dwLowDateTime=0x2ed38f30, ftLastAccessTime.dwHighDateTime=0x1d4d5c4, ftLastWriteTime.dwLowDateTime=0x2ed38f30, ftLastWriteTime.dwHighDateTime=0x1d4d5c4, nFileSizeHigh=0x0, nFileSizeLow=0x14f38, dwReserved0=0x0, dwReserved1=0x0, cFileName="7Kmg97I_OdeCtG8n.bmp", cAlternateFileName="7KMG97~1.BMP")) returned 1 [0077.562] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8af5500, ftCreationTime.dwHighDateTime=0x1d4d1fc, ftLastAccessTime.dwLowDateTime=0xcd12cf70, ftLastAccessTime.dwHighDateTime=0x1d4cca1, ftLastWriteTime.dwLowDateTime=0xcd12cf70, ftLastWriteTime.dwHighDateTime=0x1d4cca1, nFileSizeHigh=0x0, nFileSizeLow=0xdafe, dwReserved0=0x0, dwReserved1=0x0, cFileName="BcFS52ZSEpdK1V.png", cAlternateFileName="BCFS52~1.PNG")) returned 1 [0077.563] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd0c6220, ftCreationTime.dwHighDateTime=0x1d4ce0d, ftLastAccessTime.dwLowDateTime=0x9be42660, ftLastAccessTime.dwHighDateTime=0x1d4ce90, ftLastWriteTime.dwLowDateTime=0x9be42660, ftLastWriteTime.dwHighDateTime=0x1d4ce90, nFileSizeHigh=0x0, nFileSizeLow=0x156f5, dwReserved0=0x0, dwReserved1=0x0, cFileName="fUfHx6.gif", cAlternateFileName="")) returned 1 [0077.563] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c61fc10, ftCreationTime.dwHighDateTime=0x1d4cd22, ftLastAccessTime.dwLowDateTime=0x53af2890, ftLastAccessTime.dwHighDateTime=0x1d4c756, ftLastWriteTime.dwLowDateTime=0x53af2890, ftLastWriteTime.dwHighDateTime=0x1d4c756, nFileSizeHigh=0x0, nFileSizeLow=0x2a5d, dwReserved0=0x0, dwReserved1=0x0, cFileName="JirYQn.bmp", cAlternateFileName="")) returned 1 [0077.563] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20087aa0, ftCreationTime.dwHighDateTime=0x1d4cbb6, ftLastAccessTime.dwLowDateTime=0xc3eef5f0, ftLastAccessTime.dwHighDateTime=0x1d4c791, ftLastWriteTime.dwLowDateTime=0xc3eef5f0, ftLastWriteTime.dwHighDateTime=0x1d4c791, nFileSizeHigh=0x0, nFileSizeLow=0xc761, dwReserved0=0x0, dwReserved1=0x0, cFileName="jp6WAZw nN.gif", cAlternateFileName="JP6WAZ~1.GIF")) returned 1 [0077.563] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd69e6a70, ftCreationTime.dwHighDateTime=0x1d4ca69, ftLastAccessTime.dwLowDateTime=0x903a6970, ftLastAccessTime.dwHighDateTime=0x1d4ccae, ftLastWriteTime.dwLowDateTime=0x903a6970, ftLastWriteTime.dwHighDateTime=0x1d4ccae, nFileSizeHigh=0x0, nFileSizeLow=0xad3d, dwReserved0=0x0, dwReserved1=0x0, cFileName="k-2-1O885MNoJM.bmp", cAlternateFileName="K-2-1O~1.BMP")) returned 1 [0077.563] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ea2cd40, ftCreationTime.dwHighDateTime=0x1d4d01b, ftLastAccessTime.dwLowDateTime=0x4ec8f8a0, ftLastAccessTime.dwHighDateTime=0x1d4d003, ftLastWriteTime.dwLowDateTime=0x4ec8f8a0, ftLastWriteTime.dwHighDateTime=0x1d4d003, nFileSizeHigh=0x0, nFileSizeLow=0xb49a, dwReserved0=0x0, dwReserved1=0x0, cFileName="lNb7977-dPhNzBqTnb_.gif", cAlternateFileName="LNB797~1.GIF")) returned 1 [0077.563] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8399570, ftCreationTime.dwHighDateTime=0x1d4cb7d, ftLastAccessTime.dwLowDateTime=0x9174d550, ftLastAccessTime.dwHighDateTime=0x1d4cc9a, ftLastWriteTime.dwLowDateTime=0x9174d550, ftLastWriteTime.dwHighDateTime=0x1d4cc9a, nFileSizeHigh=0x0, nFileSizeLow=0x178ba, dwReserved0=0x0, dwReserved1=0x0, cFileName="LSBKOWjn8W.bmp", cAlternateFileName="LSBKOW~1.BMP")) returned 1 [0077.563] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x878dd5f0, ftCreationTime.dwHighDateTime=0x1d4cb87, ftLastAccessTime.dwLowDateTime=0xe7b6c5d0, ftLastAccessTime.dwHighDateTime=0x1d4cf52, ftLastWriteTime.dwLowDateTime=0xe7b6c5d0, ftLastWriteTime.dwHighDateTime=0x1d4cf52, nFileSizeHigh=0x0, nFileSizeLow=0xfd19, dwReserved0=0x0, dwReserved1=0x0, cFileName="M8rdGP3oZ9fG-V.jpg", cAlternateFileName="M8RDGP~1.JPG")) returned 1 [0077.563] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x167be240, ftCreationTime.dwHighDateTime=0x1d4cc4e, ftLastAccessTime.dwLowDateTime=0x521d8000, ftLastAccessTime.dwHighDateTime=0x1d4d262, ftLastWriteTime.dwLowDateTime=0x521d8000, ftLastWriteTime.dwHighDateTime=0x1d4d262, nFileSizeHigh=0x0, nFileSizeLow=0x18643, dwReserved0=0x0, dwReserved1=0x0, cFileName="NfF5-ebYq89sro.gif", cAlternateFileName="NFF5-E~1.GIF")) returned 1 [0077.564] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc1e05c0, ftCreationTime.dwHighDateTime=0x1d4cb82, ftLastAccessTime.dwLowDateTime=0x6333dd10, ftLastAccessTime.dwHighDateTime=0x1d4cc6a, ftLastWriteTime.dwLowDateTime=0x6333dd10, ftLastWriteTime.dwHighDateTime=0x1d4cc6a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="RHGwhhKc1Do", cAlternateFileName="RHGWHH~1")) returned 1 [0077.564] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba2544f0, ftCreationTime.dwHighDateTime=0x1d4ce05, ftLastAccessTime.dwLowDateTime=0x6c3e2950, ftLastAccessTime.dwHighDateTime=0x1d4d265, ftLastWriteTime.dwLowDateTime=0x6c3e2950, ftLastWriteTime.dwHighDateTime=0x1d4d265, nFileSizeHigh=0x0, nFileSizeLow=0x302d, dwReserved0=0x0, dwReserved1=0x0, cFileName="sMxLJneSkNV_.bmp", cAlternateFileName="SMXLJN~1.BMP")) returned 1 [0077.564] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7f31300, ftCreationTime.dwHighDateTime=0x1d4cae1, ftLastAccessTime.dwLowDateTime=0xdf81e120, ftLastAccessTime.dwHighDateTime=0x1d4d4bf, ftLastWriteTime.dwLowDateTime=0xdf81e120, ftLastWriteTime.dwHighDateTime=0x1d4d4bf, nFileSizeHigh=0x0, nFileSizeLow=0xac74, dwReserved0=0x0, dwReserved1=0x0, cFileName="uF18 Q8.bmp", cAlternateFileName="UF18Q8~1.BMP")) returned 1 [0077.564] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa54ecae0, ftCreationTime.dwHighDateTime=0x1d4cc63, ftLastAccessTime.dwLowDateTime=0xf5ac8de0, ftLastAccessTime.dwHighDateTime=0x1d4cc0b, ftLastWriteTime.dwLowDateTime=0xf5ac8de0, ftLastWriteTime.dwHighDateTime=0x1d4cc0b, nFileSizeHigh=0x0, nFileSizeLow=0x14f58, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZX-qF96GWo.bmp", cAlternateFileName="ZX-QF9~1.BMP")) returned 1 [0077.564] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa54ecae0, ftCreationTime.dwHighDateTime=0x1d4cc63, ftLastAccessTime.dwLowDateTime=0xf5ac8de0, ftLastAccessTime.dwHighDateTime=0x1d4cc0b, ftLastWriteTime.dwLowDateTime=0xf5ac8de0, ftLastWriteTime.dwHighDateTime=0x1d4cc0b, nFileSizeHigh=0x0, nFileSizeLow=0x14f58, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZX-qF96GWo.bmp", cAlternateFileName="ZX-QF9~1.BMP")) returned 0 [0077.564] FindClose (in: hFindFile=0x8ae230 | out: hFindFile=0x8ae230) returned 1 [0077.564] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8bc) returned 1 [0077.564] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8c8) returned 1 [0077.564] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\7Kmg97I_OdeCtG8n.bmp", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\7Kmg97I_OdeCtG8n.bmp", lpFilePart=0x0) returned 0x3f [0077.564] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\7Kmg97I_OdeCtG8n.bmp", nBufferLength=0x105, lpBuffer=0x4fe2bc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\7Kmg97I_OdeCtG8n.bmp", lpFilePart=0x0) returned 0x3f [0077.564] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe800) returned 1 [0077.565] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\7Kmg97I_OdeCtG8n.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\7kmg97i_odectg8n.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.565] GetFileType (hFile=0x2cc) returned 0x1 [0077.565] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7fc) returned 1 [0077.565] GetFileType (hFile=0x2cc) returned 0x1 [0077.565] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8fc | out: lpFileSizeHigh=0x4fe8fc*=0x0) returned 0x14f38 [0077.565] ReadFile (in: hFile=0x2cc, lpBuffer=0x342c228, nNumberOfBytesToRead=0x14f38, lpNumberOfBytesRead=0x4fe8a8, lpOverlapped=0x0 | out: lpBuffer=0x342c228*, lpNumberOfBytesRead=0x4fe8a8*=0x14f38, lpOverlapped=0x0) returned 1 [0077.567] CloseHandle (hObject=0x2cc) returned 1 [0077.667] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0077.667] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe874) returned 1 [0077.667] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8f0 | out: lpFileInformation=0x4fe8f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0077.667] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe870) returned 1 [0077.668] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\7Kmg97I_OdeCtG8n.bmp", nBufferLength=0x105, lpBuffer=0x4fe2a4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\7Kmg97I_OdeCtG8n.bmp", lpFilePart=0x0) returned 0x3f [0077.668] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7e8) returned 1 [0077.668] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\7Kmg97I_OdeCtG8n.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\7kmg97i_odectg8n.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.669] GetFileType (hFile=0x2cc) returned 0x1 [0077.669] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7e4) returned 1 [0077.669] GetFileType (hFile=0x2cc) returned 0x1 [0077.669] WriteFile (in: hFile=0x2cc, lpBuffer=0x3494ea0*, nNumberOfBytesToWrite=0x14f40, lpNumberOfBytesWritten=0x4fe898, lpOverlapped=0x0 | out: lpBuffer=0x3494ea0*, lpNumberOfBytesWritten=0x4fe898*=0x14f40, lpOverlapped=0x0) returned 1 [0077.673] CloseHandle (hObject=0x2cc) returned 1 [0077.676] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\7Kmg97I_OdeCtG8n.bmp", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\7Kmg97I_OdeCtG8n.bmp", lpFilePart=0x0) returned 0x3f [0077.676] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\7Kmg97I_OdeCtG8n.bmp.proced", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\7Kmg97I_OdeCtG8n.bmp.proced", lpFilePart=0x0) returned 0x46 [0077.676] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe880) returned 1 [0077.676] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\7Kmg97I_OdeCtG8n.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\7kmg97i_odectg8n.bmp"), fInfoLevelId=0x0, lpFileInformation=0x4fe8fc | out: lpFileInformation=0x4fe8fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5b2b9a0, ftCreationTime.dwHighDateTime=0x1d4c5a8, ftLastAccessTime.dwLowDateTime=0x2ed38f30, ftLastAccessTime.dwHighDateTime=0x1d4d5c4, ftLastWriteTime.dwLowDateTime=0x50ebfae8, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x14f40)) returned 1 [0077.676] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe87c) returned 1 [0077.676] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\7Kmg97I_OdeCtG8n.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\7kmg97i_odectg8n.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\7Kmg97I_OdeCtG8n.bmp.proced" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\7kmg97i_odectg8n.bmp.proced")) returned 1 [0077.677] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\BcFS52ZSEpdK1V.png", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\BcFS52ZSEpdK1V.png", lpFilePart=0x0) returned 0x3d [0077.677] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\BcFS52ZSEpdK1V.png", nBufferLength=0x105, lpBuffer=0x4fe2bc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\BcFS52ZSEpdK1V.png", lpFilePart=0x0) returned 0x3d [0077.677] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe800) returned 1 [0077.677] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\BcFS52ZSEpdK1V.png" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\bcfs52zsepdk1v.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.677] GetFileType (hFile=0x2cc) returned 0x1 [0077.677] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7fc) returned 1 [0077.677] GetFileType (hFile=0x2cc) returned 0x1 [0077.677] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8fc | out: lpFileSizeHigh=0x4fe8fc*=0x0) returned 0xdafe [0077.677] ReadFile (in: hFile=0x2cc, lpBuffer=0x25280f8, nNumberOfBytesToRead=0xdafe, lpNumberOfBytesRead=0x4fe8a8, lpOverlapped=0x0 | out: lpBuffer=0x25280f8*, lpNumberOfBytesRead=0x4fe8a8*=0xdafe, lpOverlapped=0x0) returned 1 [0077.678] CloseHandle (hObject=0x2cc) returned 1 [0077.698] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0077.698] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe874) returned 1 [0077.698] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8f0 | out: lpFileInformation=0x4fe8f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0077.699] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe870) returned 1 [0077.699] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\BcFS52ZSEpdK1V.png", nBufferLength=0x105, lpBuffer=0x4fe2a4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\BcFS52ZSEpdK1V.png", lpFilePart=0x0) returned 0x3d [0077.699] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7e8) returned 1 [0077.699] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\BcFS52ZSEpdK1V.png" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\bcfs52zsepdk1v.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.700] GetFileType (hFile=0x2cc) returned 0x1 [0077.700] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7e4) returned 1 [0077.700] GetFileType (hFile=0x2cc) returned 0x1 [0077.700] WriteFile (in: hFile=0x2cc, lpBuffer=0x23ac474*, nNumberOfBytesToWrite=0xdb00, lpNumberOfBytesWritten=0x4fe898, lpOverlapped=0x0 | out: lpBuffer=0x23ac474*, lpNumberOfBytesWritten=0x4fe898*=0xdb00, lpOverlapped=0x0) returned 1 [0077.702] CloseHandle (hObject=0x2cc) returned 1 [0077.704] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\BcFS52ZSEpdK1V.png", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\BcFS52ZSEpdK1V.png", lpFilePart=0x0) returned 0x3d [0077.704] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\BcFS52ZSEpdK1V.png.proced", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\BcFS52ZSEpdK1V.png.proced", lpFilePart=0x0) returned 0x44 [0077.704] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe880) returned 1 [0077.704] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\BcFS52ZSEpdK1V.png" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\bcfs52zsepdk1v.png"), fInfoLevelId=0x0, lpFileInformation=0x4fe8fc | out: lpFileInformation=0x4fe8fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8af5500, ftCreationTime.dwHighDateTime=0x1d4d1fc, ftLastAccessTime.dwLowDateTime=0xcd12cf70, ftLastAccessTime.dwHighDateTime=0x1d4cca1, ftLastWriteTime.dwLowDateTime=0x50ee5a96, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0xdb00)) returned 1 [0077.704] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe87c) returned 1 [0077.704] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\BcFS52ZSEpdK1V.png" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\bcfs52zsepdk1v.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\BcFS52ZSEpdK1V.png.proced" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\bcfs52zsepdk1v.png.proced")) returned 1 [0077.705] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\fUfHx6.gif", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\fUfHx6.gif", lpFilePart=0x0) returned 0x35 [0077.705] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\JirYQn.bmp", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\JirYQn.bmp", lpFilePart=0x0) returned 0x35 [0077.705] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\JirYQn.bmp", nBufferLength=0x105, lpBuffer=0x4fe2bc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\JirYQn.bmp", lpFilePart=0x0) returned 0x35 [0077.705] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe800) returned 1 [0077.705] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\JirYQn.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\jiryqn.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.705] GetFileType (hFile=0x2cc) returned 0x1 [0077.705] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7fc) returned 1 [0077.705] GetFileType (hFile=0x2cc) returned 0x1 [0077.705] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8fc | out: lpFileSizeHigh=0x4fe8fc*=0x0) returned 0x2a5d [0077.713] ReadFile (in: hFile=0x2cc, lpBuffer=0x23ba65c, nNumberOfBytesToRead=0x2a5d, lpNumberOfBytesRead=0x4fe8a8, lpOverlapped=0x0 | out: lpBuffer=0x23ba65c*, lpNumberOfBytesRead=0x4fe8a8*=0x2a5d, lpOverlapped=0x0) returned 1 [0077.713] CloseHandle (hObject=0x2cc) returned 1 [0077.728] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0077.728] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe874) returned 1 [0077.728] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8f0 | out: lpFileInformation=0x4fe8f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0077.728] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe870) returned 1 [0077.728] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\JirYQn.bmp", nBufferLength=0x105, lpBuffer=0x4fe2a4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\JirYQn.bmp", lpFilePart=0x0) returned 0x35 [0077.728] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7e8) returned 1 [0077.728] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\JirYQn.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\jiryqn.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.729] GetFileType (hFile=0x2cc) returned 0x1 [0077.729] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7e4) returned 1 [0077.729] GetFileType (hFile=0x2cc) returned 0x1 [0077.730] WriteFile (in: hFile=0x2cc, lpBuffer=0x2414514*, nNumberOfBytesToWrite=0x2a60, lpNumberOfBytesWritten=0x4fe898, lpOverlapped=0x0 | out: lpBuffer=0x2414514*, lpNumberOfBytesWritten=0x4fe898*=0x2a60, lpOverlapped=0x0) returned 1 [0077.731] CloseHandle (hObject=0x2cc) returned 1 [0077.733] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\JirYQn.bmp", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\JirYQn.bmp", lpFilePart=0x0) returned 0x35 [0077.733] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\JirYQn.bmp.proced", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\JirYQn.bmp.proced", lpFilePart=0x0) returned 0x3c [0077.733] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe880) returned 1 [0077.733] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\JirYQn.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\jiryqn.bmp"), fInfoLevelId=0x0, lpFileInformation=0x4fe8fc | out: lpFileInformation=0x4fe8fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c61fc10, ftCreationTime.dwHighDateTime=0x1d4cd22, ftLastAccessTime.dwLowDateTime=0x53af2890, ftLastAccessTime.dwHighDateTime=0x1d4c756, ftLastWriteTime.dwLowDateTime=0x50f31f56, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x2a60)) returned 1 [0077.733] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe87c) returned 1 [0077.733] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\JirYQn.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\jiryqn.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\JirYQn.bmp.proced" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\jiryqn.bmp.proced")) returned 1 [0077.733] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\jp6WAZw nN.gif", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\jp6WAZw nN.gif", lpFilePart=0x0) returned 0x39 [0077.733] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\k-2-1O885MNoJM.bmp", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\k-2-1O885MNoJM.bmp", lpFilePart=0x0) returned 0x3d [0077.733] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\k-2-1O885MNoJM.bmp", nBufferLength=0x105, lpBuffer=0x4fe2bc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\k-2-1O885MNoJM.bmp", lpFilePart=0x0) returned 0x3d [0077.734] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe800) returned 1 [0077.734] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\k-2-1O885MNoJM.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\k-2-1o885mnojm.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.734] GetFileType (hFile=0x2cc) returned 0x1 [0077.734] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7fc) returned 1 [0077.734] GetFileType (hFile=0x2cc) returned 0x1 [0077.734] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8fc | out: lpFileSizeHigh=0x4fe8fc*=0x0) returned 0xad3d [0077.734] ReadFile (in: hFile=0x2cc, lpBuffer=0x241765c, nNumberOfBytesToRead=0xad3d, lpNumberOfBytesRead=0x4fe8a8, lpOverlapped=0x0 | out: lpBuffer=0x241765c*, lpNumberOfBytesRead=0x4fe8a8*=0xad3d, lpOverlapped=0x0) returned 1 [0077.734] CloseHandle (hObject=0x2cc) returned 1 [0077.751] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0077.751] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe874) returned 1 [0077.751] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8f0 | out: lpFileInformation=0x4fe8f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0077.751] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe870) returned 1 [0077.751] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\k-2-1O885MNoJM.bmp", nBufferLength=0x105, lpBuffer=0x4fe2a4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\k-2-1O885MNoJM.bmp", lpFilePart=0x0) returned 0x3d [0077.751] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7e8) returned 1 [0077.751] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\k-2-1O885MNoJM.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\k-2-1o885mnojm.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.762] GetFileType (hFile=0x2cc) returned 0x1 [0077.762] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7e4) returned 1 [0077.762] GetFileType (hFile=0x2cc) returned 0x1 [0077.762] WriteFile (in: hFile=0x2cc, lpBuffer=0x2484908*, nNumberOfBytesToWrite=0xad40, lpNumberOfBytesWritten=0x4fe898, lpOverlapped=0x0 | out: lpBuffer=0x2484908*, lpNumberOfBytesWritten=0x4fe898*=0xad40, lpOverlapped=0x0) returned 1 [0077.764] CloseHandle (hObject=0x2cc) returned 1 [0077.766] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\k-2-1O885MNoJM.bmp", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\k-2-1O885MNoJM.bmp", lpFilePart=0x0) returned 0x3d [0077.766] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\k-2-1O885MNoJM.bmp.proced", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\k-2-1O885MNoJM.bmp.proced", lpFilePart=0x0) returned 0x44 [0077.766] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe880) returned 1 [0077.766] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\k-2-1O885MNoJM.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\k-2-1o885mnojm.bmp"), fInfoLevelId=0x0, lpFileInformation=0x4fe8fc | out: lpFileInformation=0x4fe8fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd69e6a70, ftCreationTime.dwHighDateTime=0x1d4ca69, ftLastAccessTime.dwLowDateTime=0x903a6970, ftLastAccessTime.dwHighDateTime=0x1d4ccae, ftLastWriteTime.dwLowDateTime=0x50f7e42a, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0xad40)) returned 1 [0077.766] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe87c) returned 1 [0077.766] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\k-2-1O885MNoJM.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\k-2-1o885mnojm.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\k-2-1O885MNoJM.bmp.proced" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\k-2-1o885mnojm.bmp.proced")) returned 1 [0077.767] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\lNb7977-dPhNzBqTnb_.gif", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\lNb7977-dPhNzBqTnb_.gif", lpFilePart=0x0) returned 0x42 [0077.767] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\LSBKOWjn8W.bmp", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\LSBKOWjn8W.bmp", lpFilePart=0x0) returned 0x39 [0077.767] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\LSBKOWjn8W.bmp", nBufferLength=0x105, lpBuffer=0x4fe2bc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\LSBKOWjn8W.bmp", lpFilePart=0x0) returned 0x39 [0077.767] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe800) returned 1 [0077.767] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\LSBKOWjn8W.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\lsbkowjn8w.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.767] GetFileType (hFile=0x2cc) returned 0x1 [0077.767] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7fc) returned 1 [0077.767] GetFileType (hFile=0x2cc) returned 0x1 [0077.767] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8fc | out: lpFileSizeHigh=0x4fe8fc*=0x0) returned 0x178ba [0077.769] ReadFile (in: hFile=0x2cc, lpBuffer=0x34dae80, nNumberOfBytesToRead=0x178ba, lpNumberOfBytesRead=0x4fe8a8, lpOverlapped=0x0 | out: lpBuffer=0x34dae80*, lpNumberOfBytesRead=0x4fe8a8*=0x178ba, lpOverlapped=0x0) returned 1 [0077.770] CloseHandle (hObject=0x2cc) returned 1 [0077.795] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0077.795] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe874) returned 1 [0077.795] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8f0 | out: lpFileInformation=0x4fe8f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0077.795] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe870) returned 1 [0077.795] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\LSBKOWjn8W.bmp", nBufferLength=0x105, lpBuffer=0x4fe2a4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\LSBKOWjn8W.bmp", lpFilePart=0x0) returned 0x39 [0077.795] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7e8) returned 1 [0077.795] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\LSBKOWjn8W.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\lsbkowjn8w.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.797] GetFileType (hFile=0x2cc) returned 0x1 [0077.797] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7e4) returned 1 [0077.797] GetFileType (hFile=0x2cc) returned 0x1 [0077.797] WriteFile (in: hFile=0x2cc, lpBuffer=0x3550a78*, nNumberOfBytesToWrite=0x178c0, lpNumberOfBytesWritten=0x4fe898, lpOverlapped=0x0 | out: lpBuffer=0x3550a78*, lpNumberOfBytesWritten=0x4fe898*=0x178c0, lpOverlapped=0x0) returned 1 [0077.828] CloseHandle (hObject=0x2cc) returned 1 [0077.832] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\LSBKOWjn8W.bmp", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\LSBKOWjn8W.bmp", lpFilePart=0x0) returned 0x39 [0077.832] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\LSBKOWjn8W.bmp.proced", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\LSBKOWjn8W.bmp.proced", lpFilePart=0x0) returned 0x40 [0077.832] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe880) returned 1 [0077.832] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\LSBKOWjn8W.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\lsbkowjn8w.bmp"), fInfoLevelId=0x0, lpFileInformation=0x4fe8fc | out: lpFileInformation=0x4fe8fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8399570, ftCreationTime.dwHighDateTime=0x1d4cb7d, ftLastAccessTime.dwLowDateTime=0x9174d550, ftLastAccessTime.dwHighDateTime=0x1d4cc9a, ftLastWriteTime.dwLowDateTime=0x5103cef4, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x178c0)) returned 1 [0077.832] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe87c) returned 1 [0077.832] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\LSBKOWjn8W.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\lsbkowjn8w.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\LSBKOWjn8W.bmp.proced" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\lsbkowjn8w.bmp.proced")) returned 1 [0077.833] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\M8rdGP3oZ9fG-V.jpg", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\M8rdGP3oZ9fG-V.jpg", lpFilePart=0x0) returned 0x3d [0077.833] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\M8rdGP3oZ9fG-V.jpg", nBufferLength=0x105, lpBuffer=0x4fe2bc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\M8rdGP3oZ9fG-V.jpg", lpFilePart=0x0) returned 0x3d [0077.833] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe800) returned 1 [0077.833] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\M8rdGP3oZ9fG-V.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\m8rdgp3oz9fg-v.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.833] GetFileType (hFile=0x2cc) returned 0x1 [0077.833] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7fc) returned 1 [0077.833] GetFileType (hFile=0x2cc) returned 0x1 [0077.833] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8fc | out: lpFileSizeHigh=0x4fe8fc*=0x0) returned 0xfd19 [0077.833] ReadFile (in: hFile=0x2cc, lpBuffer=0x24dce6c, nNumberOfBytesToRead=0xfd19, lpNumberOfBytesRead=0x4fe8a8, lpOverlapped=0x0 | out: lpBuffer=0x24dce6c*, lpNumberOfBytesRead=0x4fe8a8*=0xfd19, lpOverlapped=0x0) returned 1 [0077.834] CloseHandle (hObject=0x2cc) returned 1 [0077.852] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0077.852] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe874) returned 1 [0077.852] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8f0 | out: lpFileInformation=0x4fe8f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0077.852] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe870) returned 1 [0077.852] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\M8rdGP3oZ9fG-V.jpg", nBufferLength=0x105, lpBuffer=0x4fe2a4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\M8rdGP3oZ9fG-V.jpg", lpFilePart=0x0) returned 0x3d [0077.852] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7e8) returned 1 [0077.853] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\M8rdGP3oZ9fG-V.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\m8rdgp3oz9fg-v.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.854] GetFileType (hFile=0x2cc) returned 0x1 [0077.854] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7e4) returned 1 [0077.854] GetFileType (hFile=0x2cc) returned 0x1 [0077.854] WriteFile (in: hFile=0x2cc, lpBuffer=0x25590b8*, nNumberOfBytesToWrite=0xfd20, lpNumberOfBytesWritten=0x4fe898, lpOverlapped=0x0 | out: lpBuffer=0x25590b8*, lpNumberOfBytesWritten=0x4fe898*=0xfd20, lpOverlapped=0x0) returned 1 [0077.856] CloseHandle (hObject=0x2cc) returned 1 [0077.858] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\M8rdGP3oZ9fG-V.jpg", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\M8rdGP3oZ9fG-V.jpg", lpFilePart=0x0) returned 0x3d [0077.858] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\M8rdGP3oZ9fG-V.jpg.proced", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\M8rdGP3oZ9fG-V.jpg.proced", lpFilePart=0x0) returned 0x44 [0077.858] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe880) returned 1 [0077.858] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\M8rdGP3oZ9fG-V.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\m8rdgp3oz9fg-v.jpg"), fInfoLevelId=0x0, lpFileInformation=0x4fe8fc | out: lpFileInformation=0x4fe8fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x878dd5f0, ftCreationTime.dwHighDateTime=0x1d4cb87, ftLastAccessTime.dwLowDateTime=0xe7b6c5d0, ftLastAccessTime.dwHighDateTime=0x1d4cf52, ftLastWriteTime.dwLowDateTime=0x510632f4, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0xfd20)) returned 1 [0077.858] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe87c) returned 1 [0077.858] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\M8rdGP3oZ9fG-V.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\m8rdgp3oz9fg-v.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\M8rdGP3oZ9fG-V.jpg.proced" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\m8rdgp3oz9fg-v.jpg.proced")) returned 1 [0077.859] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\NfF5-ebYq89sro.gif", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\NfF5-ebYq89sro.gif", lpFilePart=0x0) returned 0x3d [0077.859] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\sMxLJneSkNV_.bmp", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\sMxLJneSkNV_.bmp", lpFilePart=0x0) returned 0x3b [0077.859] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\sMxLJneSkNV_.bmp", nBufferLength=0x105, lpBuffer=0x4fe2bc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\sMxLJneSkNV_.bmp", lpFilePart=0x0) returned 0x3b [0077.859] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe800) returned 1 [0077.859] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\sMxLJneSkNV_.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\smxljnesknv_.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.859] GetFileType (hFile=0x2cc) returned 0x1 [0077.859] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7fc) returned 1 [0077.859] GetFileType (hFile=0x2cc) returned 0x1 [0077.859] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8fc | out: lpFileSizeHigh=0x4fe8fc*=0x0) returned 0x302d [0077.867] ReadFile (in: hFile=0x2cc, lpBuffer=0x2368488, nNumberOfBytesToRead=0x302d, lpNumberOfBytesRead=0x4fe8a8, lpOverlapped=0x0 | out: lpBuffer=0x2368488*, lpNumberOfBytesRead=0x4fe8a8*=0x302d, lpOverlapped=0x0) returned 1 [0077.867] CloseHandle (hObject=0x2cc) returned 1 [0077.917] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0077.917] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe874) returned 1 [0077.917] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8f0 | out: lpFileInformation=0x4fe8f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0077.917] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe870) returned 1 [0077.917] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\sMxLJneSkNV_.bmp", nBufferLength=0x105, lpBuffer=0x4fe2a4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\sMxLJneSkNV_.bmp", lpFilePart=0x0) returned 0x3b [0077.917] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7e8) returned 1 [0077.918] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\sMxLJneSkNV_.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\smxljnesknv_.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.919] GetFileType (hFile=0x2cc) returned 0x1 [0077.919] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7e4) returned 1 [0077.919] GetFileType (hFile=0x2cc) returned 0x1 [0077.919] WriteFile (in: hFile=0x2cc, lpBuffer=0x23c4050*, nNumberOfBytesToWrite=0x3030, lpNumberOfBytesWritten=0x4fe898, lpOverlapped=0x0 | out: lpBuffer=0x23c4050*, lpNumberOfBytesWritten=0x4fe898*=0x3030, lpOverlapped=0x0) returned 1 [0077.920] CloseHandle (hObject=0x2cc) returned 1 [0077.921] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\sMxLJneSkNV_.bmp", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\sMxLJneSkNV_.bmp", lpFilePart=0x0) returned 0x3b [0077.921] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\sMxLJneSkNV_.bmp.proced", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\sMxLJneSkNV_.bmp.proced", lpFilePart=0x0) returned 0x42 [0077.921] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe880) returned 1 [0077.921] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\sMxLJneSkNV_.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\smxljnesknv_.bmp"), fInfoLevelId=0x0, lpFileInformation=0x4fe8fc | out: lpFileInformation=0x4fe8fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba2544f0, ftCreationTime.dwHighDateTime=0x1d4ce05, ftLastAccessTime.dwLowDateTime=0x6c3e2950, ftLastAccessTime.dwHighDateTime=0x1d4d265, ftLastWriteTime.dwLowDateTime=0x510fbe12, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x3030)) returned 1 [0077.921] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe87c) returned 1 [0077.921] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\sMxLJneSkNV_.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\smxljnesknv_.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\sMxLJneSkNV_.bmp.proced" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\smxljnesknv_.bmp.proced")) returned 1 [0077.922] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\uF18 Q8.bmp", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\uF18 Q8.bmp", lpFilePart=0x0) returned 0x36 [0077.922] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\uF18 Q8.bmp", nBufferLength=0x105, lpBuffer=0x4fe2bc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\uF18 Q8.bmp", lpFilePart=0x0) returned 0x36 [0077.922] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe800) returned 1 [0077.922] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\uF18 Q8.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\uf18 q8.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.922] GetFileType (hFile=0x2cc) returned 0x1 [0077.922] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7fc) returned 1 [0077.922] GetFileType (hFile=0x2cc) returned 0x1 [0077.922] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8fc | out: lpFileSizeHigh=0x4fe8fc*=0x0) returned 0xac74 [0077.922] ReadFile (in: hFile=0x2cc, lpBuffer=0x23c7664, nNumberOfBytesToRead=0xac74, lpNumberOfBytesRead=0x4fe8a8, lpOverlapped=0x0 | out: lpBuffer=0x23c7664*, lpNumberOfBytesRead=0x4fe8a8*=0xac74, lpOverlapped=0x0) returned 1 [0077.923] CloseHandle (hObject=0x2cc) returned 1 [0077.940] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0077.940] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe874) returned 1 [0077.940] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8f0 | out: lpFileInformation=0x4fe8f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0077.940] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe870) returned 1 [0077.940] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\uF18 Q8.bmp", nBufferLength=0x105, lpBuffer=0x4fe2a4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\uF18 Q8.bmp", lpFilePart=0x0) returned 0x36 [0077.940] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7e8) returned 1 [0077.940] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\uF18 Q8.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\uf18 q8.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.941] GetFileType (hFile=0x2cc) returned 0x1 [0077.941] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7e4) returned 1 [0077.941] GetFileType (hFile=0x2cc) returned 0x1 [0077.941] WriteFile (in: hFile=0x2cc, lpBuffer=0x24346cc*, nNumberOfBytesToWrite=0xac80, lpNumberOfBytesWritten=0x4fe898, lpOverlapped=0x0 | out: lpBuffer=0x24346cc*, lpNumberOfBytesWritten=0x4fe898*=0xac80, lpOverlapped=0x0) returned 1 [0077.943] CloseHandle (hObject=0x2cc) returned 1 [0077.945] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\uF18 Q8.bmp", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\uF18 Q8.bmp", lpFilePart=0x0) returned 0x36 [0077.945] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\uF18 Q8.bmp.proced", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\uF18 Q8.bmp.proced", lpFilePart=0x0) returned 0x3d [0077.945] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe880) returned 1 [0077.945] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\uF18 Q8.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\uf18 q8.bmp"), fInfoLevelId=0x0, lpFileInformation=0x4fe8fc | out: lpFileInformation=0x4fe8fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7f31300, ftCreationTime.dwHighDateTime=0x1d4cae1, ftLastAccessTime.dwLowDateTime=0xdf81e120, ftLastAccessTime.dwHighDateTime=0x1d4d4bf, ftLastWriteTime.dwLowDateTime=0x51148104, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0xac80)) returned 1 [0077.945] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe87c) returned 1 [0077.945] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\uF18 Q8.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\uf18 q8.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\uF18 Q8.bmp.proced" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\uf18 q8.bmp.proced")) returned 1 [0077.946] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\ZX-qF96GWo.bmp", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\ZX-qF96GWo.bmp", lpFilePart=0x0) returned 0x39 [0077.946] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\ZX-qF96GWo.bmp", nBufferLength=0x105, lpBuffer=0x4fe2bc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\ZX-qF96GWo.bmp", lpFilePart=0x0) returned 0x39 [0077.946] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe800) returned 1 [0077.946] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\ZX-qF96GWo.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\zx-qf96gwo.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.946] GetFileType (hFile=0x2cc) returned 0x1 [0077.946] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7fc) returned 1 [0077.946] GetFileType (hFile=0x2cc) returned 0x1 [0077.946] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8fc | out: lpFileSizeHigh=0x4fe8fc*=0x0) returned 0x14f58 [0077.947] ReadFile (in: hFile=0x2cc, lpBuffer=0x359d698, nNumberOfBytesToRead=0x14f58, lpNumberOfBytesRead=0x4fe8a8, lpOverlapped=0x0 | out: lpBuffer=0x359d698*, lpNumberOfBytesRead=0x4fe8a8*=0x14f58, lpOverlapped=0x0) returned 1 [0077.948] CloseHandle (hObject=0x2cc) returned 1 [0077.974] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0077.974] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe874) returned 1 [0077.974] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8f0 | out: lpFileInformation=0x4fe8f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0077.974] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe870) returned 1 [0077.974] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\ZX-qF96GWo.bmp", nBufferLength=0x105, lpBuffer=0x4fe2a4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\ZX-qF96GWo.bmp", lpFilePart=0x0) returned 0x39 [0077.974] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7e8) returned 1 [0077.974] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\ZX-qF96GWo.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\zx-qf96gwo.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.976] GetFileType (hFile=0x2cc) returned 0x1 [0077.976] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7e4) returned 1 [0077.976] GetFileType (hFile=0x2cc) returned 0x1 [0077.976] WriteFile (in: hFile=0x2cc, lpBuffer=0x36063b0*, nNumberOfBytesToWrite=0x14f60, lpNumberOfBytesWritten=0x4fe898, lpOverlapped=0x0 | out: lpBuffer=0x36063b0*, lpNumberOfBytesWritten=0x4fe898*=0x14f60, lpOverlapped=0x0) returned 1 [0077.978] CloseHandle (hObject=0x2cc) returned 1 [0077.980] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\ZX-qF96GWo.bmp", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\ZX-qF96GWo.bmp", lpFilePart=0x0) returned 0x39 [0077.980] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\ZX-qF96GWo.bmp.proced", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\ZX-qF96GWo.bmp.proced", lpFilePart=0x0) returned 0x40 [0077.981] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe880) returned 1 [0077.981] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\ZX-qF96GWo.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\zx-qf96gwo.bmp"), fInfoLevelId=0x0, lpFileInformation=0x4fe8fc | out: lpFileInformation=0x4fe8fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa54ecae0, ftCreationTime.dwHighDateTime=0x1d4cc63, ftLastAccessTime.dwLowDateTime=0xf5ac8de0, ftLastAccessTime.dwHighDateTime=0x1d4cc0b, ftLastWriteTime.dwLowDateTime=0x51194519, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x14f60)) returned 1 [0077.981] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe87c) returned 1 [0077.981] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\ZX-qF96GWo.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\zx-qf96gwo.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\ZX-qF96GWo.bmp.proced" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\zx-qf96gwo.bmp.proced")) returned 1 [0077.981] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8c8) returned 1 [0077.981] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do", nBufferLength=0x105, lpBuffer=0x4fe37c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do", lpFilePart=0x0) returned 0x36 [0077.981] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\*", lpFindFileData=0x4fe5f0 | out: lpFindFileData=0x4fe5f0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc1e05c0, ftCreationTime.dwHighDateTime=0x1d4cb82, ftLastAccessTime.dwLowDateTime=0x6333dd10, ftLastAccessTime.dwHighDateTime=0x1d4cc6a, ftLastWriteTime.dwLowDateTime=0x6333dd10, ftLastWriteTime.dwHighDateTime=0x1d4cc6a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ccc70 [0077.982] FindNextFileW (in: hFindFile=0x8ccc70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc1e05c0, ftCreationTime.dwHighDateTime=0x1d4cb82, ftLastAccessTime.dwLowDateTime=0x6333dd10, ftLastAccessTime.dwHighDateTime=0x1d4cc6a, ftLastWriteTime.dwLowDateTime=0x6333dd10, ftLastWriteTime.dwHighDateTime=0x1d4cc6a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.982] FindNextFileW (in: hFindFile=0x8ccc70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb81789e0, ftCreationTime.dwHighDateTime=0x1d4d092, ftLastAccessTime.dwLowDateTime=0xdeb0a310, ftLastAccessTime.dwHighDateTime=0x1d4c648, ftLastWriteTime.dwLowDateTime=0xdeb0a310, ftLastWriteTime.dwHighDateTime=0x1d4c648, nFileSizeHigh=0x0, nFileSizeLow=0x18d2a, dwReserved0=0x0, dwReserved1=0x0, cFileName="-AtyCb.png", cAlternateFileName="")) returned 1 [0077.982] FindNextFileW (in: hFindFile=0x8ccc70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x115fe1a0, ftCreationTime.dwHighDateTime=0x1d4d4c1, ftLastAccessTime.dwLowDateTime=0xacc24ad0, ftLastAccessTime.dwHighDateTime=0x1d4c737, ftLastWriteTime.dwLowDateTime=0xacc24ad0, ftLastWriteTime.dwHighDateTime=0x1d4c737, nFileSizeHigh=0x0, nFileSizeLow=0x16987, dwReserved0=0x0, dwReserved1=0x0, cFileName="2-tqafn.gif", cAlternateFileName="")) returned 1 [0077.982] FindNextFileW (in: hFindFile=0x8ccc70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9cf3350, ftCreationTime.dwHighDateTime=0x1d4d572, ftLastAccessTime.dwLowDateTime=0x314415e0, ftLastAccessTime.dwHighDateTime=0x1d4c661, ftLastWriteTime.dwLowDateTime=0x314415e0, ftLastWriteTime.dwHighDateTime=0x1d4c661, nFileSizeHigh=0x0, nFileSizeLow=0x18717, dwReserved0=0x0, dwReserved1=0x0, cFileName="d6Dox.png", cAlternateFileName="")) returned 1 [0077.982] FindNextFileW (in: hFindFile=0x8ccc70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x527a56b0, ftCreationTime.dwHighDateTime=0x1d4ce28, ftLastAccessTime.dwLowDateTime=0x642a12b0, ftLastAccessTime.dwHighDateTime=0x1d4cb53, ftLastWriteTime.dwLowDateTime=0x642a12b0, ftLastWriteTime.dwHighDateTime=0x1d4cb53, nFileSizeHigh=0x0, nFileSizeLow=0x16771, dwReserved0=0x0, dwReserved1=0x0, cFileName="g4zy0Eax_VyEX_OBuQ.bmp", cAlternateFileName="G4ZY0E~1.BMP")) returned 1 [0077.982] FindNextFileW (in: hFindFile=0x8ccc70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef1e3850, ftCreationTime.dwHighDateTime=0x1d4d51d, ftLastAccessTime.dwLowDateTime=0xa808380, ftLastAccessTime.dwHighDateTime=0x1d4d16a, ftLastWriteTime.dwLowDateTime=0xa808380, ftLastWriteTime.dwHighDateTime=0x1d4d16a, nFileSizeHigh=0x0, nFileSizeLow=0x57d2, dwReserved0=0x0, dwReserved1=0x0, cFileName="JF2Pk.jpg", cAlternateFileName="")) returned 1 [0077.983] FindNextFileW (in: hFindFile=0x8ccc70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8eecea50, ftCreationTime.dwHighDateTime=0x1d4cacb, ftLastAccessTime.dwLowDateTime=0x65bd12b0, ftLastAccessTime.dwHighDateTime=0x1d4cbeb, ftLastWriteTime.dwLowDateTime=0x65bd12b0, ftLastWriteTime.dwHighDateTime=0x1d4cbeb, nFileSizeHigh=0x0, nFileSizeLow=0x4cdc, dwReserved0=0x0, dwReserved1=0x0, cFileName="M4x195GlpmEvE.bmp", cAlternateFileName="M4X195~1.BMP")) returned 1 [0077.983] FindNextFileW (in: hFindFile=0x8ccc70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd1c91f0, ftCreationTime.dwHighDateTime=0x1d4cb52, ftLastAccessTime.dwLowDateTime=0x8c9d7b90, ftLastAccessTime.dwHighDateTime=0x1d4d35c, ftLastWriteTime.dwLowDateTime=0x8c9d7b90, ftLastWriteTime.dwHighDateTime=0x1d4d35c, nFileSizeHigh=0x0, nFileSizeLow=0x151fd, dwReserved0=0x0, dwReserved1=0x0, cFileName="Q5Q8.png", cAlternateFileName="")) returned 1 [0077.983] FindNextFileW (in: hFindFile=0x8ccc70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf5b9770, ftCreationTime.dwHighDateTime=0x1d4cfbc, ftLastAccessTime.dwLowDateTime=0xa4df3560, ftLastAccessTime.dwHighDateTime=0x1d4ca90, ftLastWriteTime.dwLowDateTime=0xa4df3560, ftLastWriteTime.dwHighDateTime=0x1d4ca90, nFileSizeHigh=0x0, nFileSizeLow=0xbeb7, dwReserved0=0x0, dwReserved1=0x0, cFileName="qrCTQVr-8OxjM.gif", cAlternateFileName="QRCTQV~1.GIF")) returned 1 [0077.983] FindNextFileW (in: hFindFile=0x8ccc70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x931f8b80, ftCreationTime.dwHighDateTime=0x1d4d2a2, ftLastAccessTime.dwLowDateTime=0xb710b000, ftLastAccessTime.dwHighDateTime=0x1d4cae6, ftLastWriteTime.dwLowDateTime=0xb710b000, ftLastWriteTime.dwHighDateTime=0x1d4cae6, nFileSizeHigh=0x0, nFileSizeLow=0xf5c6, dwReserved0=0x0, dwReserved1=0x0, cFileName="qyT3v41bZT7I.png", cAlternateFileName="QYT3V4~1.PNG")) returned 1 [0077.983] FindNextFileW (in: hFindFile=0x8ccc70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1d039b0, ftCreationTime.dwHighDateTime=0x1d4ce37, ftLastAccessTime.dwLowDateTime=0xf805ab30, ftLastAccessTime.dwHighDateTime=0x1d4ce9f, ftLastWriteTime.dwLowDateTime=0xf805ab30, ftLastWriteTime.dwHighDateTime=0x1d4ce9f, nFileSizeHigh=0x0, nFileSizeLow=0x2399, dwReserved0=0x0, dwReserved1=0x0, cFileName="SRl88TjekCaMM.png", cAlternateFileName="SRL88T~1.PNG")) returned 1 [0077.983] FindNextFileW (in: hFindFile=0x8ccc70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5ee56b0, ftCreationTime.dwHighDateTime=0x1d4d4d7, ftLastAccessTime.dwLowDateTime=0x7b7c38f0, ftLastAccessTime.dwHighDateTime=0x1d4c804, ftLastWriteTime.dwLowDateTime=0x7b7c38f0, ftLastWriteTime.dwHighDateTime=0x1d4c804, nFileSizeHigh=0x0, nFileSizeLow=0x15006, dwReserved0=0x0, dwReserved1=0x0, cFileName="V2XFxH.jpg", cAlternateFileName="")) returned 1 [0077.983] FindNextFileW (in: hFindFile=0x8ccc70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadfa08b0, ftCreationTime.dwHighDateTime=0x1d4d386, ftLastAccessTime.dwLowDateTime=0x32d9a840, ftLastAccessTime.dwHighDateTime=0x1d4d20d, ftLastWriteTime.dwLowDateTime=0x32d9a840, ftLastWriteTime.dwHighDateTime=0x1d4d20d, nFileSizeHigh=0x0, nFileSizeLow=0x43a1, dwReserved0=0x0, dwReserved1=0x0, cFileName="wImrzkJwEV6 rXq.png", cAlternateFileName="WIMRZK~1.PNG")) returned 1 [0077.983] FindNextFileW (in: hFindFile=0x8ccc70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.984] FindClose (in: hFindFile=0x8ccc70 | out: hFindFile=0x8ccc70) returned 1 [0077.984] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe884) returned 1 [0077.984] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe890) returned 1 [0077.984] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8c8) returned 1 [0077.984] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do", nBufferLength=0x105, lpBuffer=0x4fe37c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do", lpFilePart=0x0) returned 0x36 [0077.984] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\*", lpFindFileData=0x4fe5f0 | out: lpFindFileData=0x4fe5f0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc1e05c0, ftCreationTime.dwHighDateTime=0x1d4cb82, ftLastAccessTime.dwLowDateTime=0x6333dd10, ftLastAccessTime.dwHighDateTime=0x1d4cc6a, ftLastWriteTime.dwLowDateTime=0x6333dd10, ftLastWriteTime.dwHighDateTime=0x1d4cc6a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ccd70 [0077.984] FindNextFileW (in: hFindFile=0x8ccd70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc1e05c0, ftCreationTime.dwHighDateTime=0x1d4cb82, ftLastAccessTime.dwLowDateTime=0x6333dd10, ftLastAccessTime.dwHighDateTime=0x1d4cc6a, ftLastWriteTime.dwLowDateTime=0x6333dd10, ftLastWriteTime.dwHighDateTime=0x1d4cc6a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.984] FindNextFileW (in: hFindFile=0x8ccd70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb81789e0, ftCreationTime.dwHighDateTime=0x1d4d092, ftLastAccessTime.dwLowDateTime=0xdeb0a310, ftLastAccessTime.dwHighDateTime=0x1d4c648, ftLastWriteTime.dwLowDateTime=0xdeb0a310, ftLastWriteTime.dwHighDateTime=0x1d4c648, nFileSizeHigh=0x0, nFileSizeLow=0x18d2a, dwReserved0=0x0, dwReserved1=0x0, cFileName="-AtyCb.png", cAlternateFileName="")) returned 1 [0077.984] FindNextFileW (in: hFindFile=0x8ccd70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x115fe1a0, ftCreationTime.dwHighDateTime=0x1d4d4c1, ftLastAccessTime.dwLowDateTime=0xacc24ad0, ftLastAccessTime.dwHighDateTime=0x1d4c737, ftLastWriteTime.dwLowDateTime=0xacc24ad0, ftLastWriteTime.dwHighDateTime=0x1d4c737, nFileSizeHigh=0x0, nFileSizeLow=0x16987, dwReserved0=0x0, dwReserved1=0x0, cFileName="2-tqafn.gif", cAlternateFileName="")) returned 1 [0077.984] FindNextFileW (in: hFindFile=0x8ccd70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9cf3350, ftCreationTime.dwHighDateTime=0x1d4d572, ftLastAccessTime.dwLowDateTime=0x314415e0, ftLastAccessTime.dwHighDateTime=0x1d4c661, ftLastWriteTime.dwLowDateTime=0x314415e0, ftLastWriteTime.dwHighDateTime=0x1d4c661, nFileSizeHigh=0x0, nFileSizeLow=0x18717, dwReserved0=0x0, dwReserved1=0x0, cFileName="d6Dox.png", cAlternateFileName="")) returned 1 [0077.985] FindNextFileW (in: hFindFile=0x8ccd70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x527a56b0, ftCreationTime.dwHighDateTime=0x1d4ce28, ftLastAccessTime.dwLowDateTime=0x642a12b0, ftLastAccessTime.dwHighDateTime=0x1d4cb53, ftLastWriteTime.dwLowDateTime=0x642a12b0, ftLastWriteTime.dwHighDateTime=0x1d4cb53, nFileSizeHigh=0x0, nFileSizeLow=0x16771, dwReserved0=0x0, dwReserved1=0x0, cFileName="g4zy0Eax_VyEX_OBuQ.bmp", cAlternateFileName="G4ZY0E~1.BMP")) returned 1 [0077.985] FindNextFileW (in: hFindFile=0x8ccd70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef1e3850, ftCreationTime.dwHighDateTime=0x1d4d51d, ftLastAccessTime.dwLowDateTime=0xa808380, ftLastAccessTime.dwHighDateTime=0x1d4d16a, ftLastWriteTime.dwLowDateTime=0xa808380, ftLastWriteTime.dwHighDateTime=0x1d4d16a, nFileSizeHigh=0x0, nFileSizeLow=0x57d2, dwReserved0=0x0, dwReserved1=0x0, cFileName="JF2Pk.jpg", cAlternateFileName="")) returned 1 [0077.985] FindNextFileW (in: hFindFile=0x8ccd70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8eecea50, ftCreationTime.dwHighDateTime=0x1d4cacb, ftLastAccessTime.dwLowDateTime=0x65bd12b0, ftLastAccessTime.dwHighDateTime=0x1d4cbeb, ftLastWriteTime.dwLowDateTime=0x65bd12b0, ftLastWriteTime.dwHighDateTime=0x1d4cbeb, nFileSizeHigh=0x0, nFileSizeLow=0x4cdc, dwReserved0=0x0, dwReserved1=0x0, cFileName="M4x195GlpmEvE.bmp", cAlternateFileName="M4X195~1.BMP")) returned 1 [0077.985] FindNextFileW (in: hFindFile=0x8ccd70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd1c91f0, ftCreationTime.dwHighDateTime=0x1d4cb52, ftLastAccessTime.dwLowDateTime=0x8c9d7b90, ftLastAccessTime.dwHighDateTime=0x1d4d35c, ftLastWriteTime.dwLowDateTime=0x8c9d7b90, ftLastWriteTime.dwHighDateTime=0x1d4d35c, nFileSizeHigh=0x0, nFileSizeLow=0x151fd, dwReserved0=0x0, dwReserved1=0x0, cFileName="Q5Q8.png", cAlternateFileName="")) returned 1 [0077.985] FindNextFileW (in: hFindFile=0x8ccd70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf5b9770, ftCreationTime.dwHighDateTime=0x1d4cfbc, ftLastAccessTime.dwLowDateTime=0xa4df3560, ftLastAccessTime.dwHighDateTime=0x1d4ca90, ftLastWriteTime.dwLowDateTime=0xa4df3560, ftLastWriteTime.dwHighDateTime=0x1d4ca90, nFileSizeHigh=0x0, nFileSizeLow=0xbeb7, dwReserved0=0x0, dwReserved1=0x0, cFileName="qrCTQVr-8OxjM.gif", cAlternateFileName="QRCTQV~1.GIF")) returned 1 [0077.985] FindNextFileW (in: hFindFile=0x8ccd70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x931f8b80, ftCreationTime.dwHighDateTime=0x1d4d2a2, ftLastAccessTime.dwLowDateTime=0xb710b000, ftLastAccessTime.dwHighDateTime=0x1d4cae6, ftLastWriteTime.dwLowDateTime=0xb710b000, ftLastWriteTime.dwHighDateTime=0x1d4cae6, nFileSizeHigh=0x0, nFileSizeLow=0xf5c6, dwReserved0=0x0, dwReserved1=0x0, cFileName="qyT3v41bZT7I.png", cAlternateFileName="QYT3V4~1.PNG")) returned 1 [0077.986] FindNextFileW (in: hFindFile=0x8ccd70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1d039b0, ftCreationTime.dwHighDateTime=0x1d4ce37, ftLastAccessTime.dwLowDateTime=0xf805ab30, ftLastAccessTime.dwHighDateTime=0x1d4ce9f, ftLastWriteTime.dwLowDateTime=0xf805ab30, ftLastWriteTime.dwHighDateTime=0x1d4ce9f, nFileSizeHigh=0x0, nFileSizeLow=0x2399, dwReserved0=0x0, dwReserved1=0x0, cFileName="SRl88TjekCaMM.png", cAlternateFileName="SRL88T~1.PNG")) returned 1 [0077.986] FindNextFileW (in: hFindFile=0x8ccd70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5ee56b0, ftCreationTime.dwHighDateTime=0x1d4d4d7, ftLastAccessTime.dwLowDateTime=0x7b7c38f0, ftLastAccessTime.dwHighDateTime=0x1d4c804, ftLastWriteTime.dwLowDateTime=0x7b7c38f0, ftLastWriteTime.dwHighDateTime=0x1d4c804, nFileSizeHigh=0x0, nFileSizeLow=0x15006, dwReserved0=0x0, dwReserved1=0x0, cFileName="V2XFxH.jpg", cAlternateFileName="")) returned 1 [0077.986] FindNextFileW (in: hFindFile=0x8ccd70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadfa08b0, ftCreationTime.dwHighDateTime=0x1d4d386, ftLastAccessTime.dwLowDateTime=0x32d9a840, ftLastAccessTime.dwHighDateTime=0x1d4d20d, ftLastWriteTime.dwLowDateTime=0x32d9a840, ftLastWriteTime.dwHighDateTime=0x1d4d20d, nFileSizeHigh=0x0, nFileSizeLow=0x43a1, dwReserved0=0x0, dwReserved1=0x0, cFileName="wImrzkJwEV6 rXq.png", cAlternateFileName="WIMRZK~1.PNG")) returned 1 [0077.986] FindNextFileW (in: hFindFile=0x8ccd70, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadfa08b0, ftCreationTime.dwHighDateTime=0x1d4d386, ftLastAccessTime.dwLowDateTime=0x32d9a840, ftLastAccessTime.dwHighDateTime=0x1d4d20d, ftLastWriteTime.dwLowDateTime=0x32d9a840, ftLastWriteTime.dwHighDateTime=0x1d4d20d, nFileSizeHigh=0x0, nFileSizeLow=0x43a1, dwReserved0=0x0, dwReserved1=0x0, cFileName="wImrzkJwEV6 rXq.png", cAlternateFileName="WIMRZK~1.PNG")) returned 0 [0077.986] FindClose (in: hFindFile=0x8ccd70 | out: hFindFile=0x8ccd70) returned 1 [0077.987] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe884) returned 1 [0077.987] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe890) returned 1 [0077.987] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\-AtyCb.png", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\-AtyCb.png", lpFilePart=0x0) returned 0x41 [0077.987] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\-AtyCb.png", nBufferLength=0x105, lpBuffer=0x4fe284, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\-AtyCb.png", lpFilePart=0x0) returned 0x41 [0077.987] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7c8) returned 1 [0077.987] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\-AtyCb.png" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\-atycb.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0077.987] GetFileType (hFile=0x2cc) returned 0x1 [0077.987] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7c4) returned 1 [0077.987] GetFileType (hFile=0x2cc) returned 0x1 [0077.987] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8c4 | out: lpFileSizeHigh=0x4fe8c4*=0x0) returned 0x18d2a [0078.054] ReadFile (in: hFile=0x2cc, lpBuffer=0x33194e8, nNumberOfBytesToRead=0x18d2a, lpNumberOfBytesRead=0x4fe870, lpOverlapped=0x0 | out: lpBuffer=0x33194e8*, lpNumberOfBytesRead=0x4fe870*=0x18d2a, lpOverlapped=0x0) returned 1 [0078.055] CloseHandle (hObject=0x2cc) returned 1 [0078.117] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0078.117] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe83c) returned 1 [0078.117] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8b8 | out: lpFileInformation=0x4fe8b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0078.117] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe838) returned 1 [0078.117] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\-AtyCb.png", nBufferLength=0x105, lpBuffer=0x4fe26c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\-AtyCb.png", lpFilePart=0x0) returned 0x41 [0078.118] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7b0) returned 1 [0078.118] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\-AtyCb.png" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\-atycb.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.119] GetFileType (hFile=0x2cc) returned 0x1 [0078.119] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7ac) returned 1 [0078.119] GetFileType (hFile=0x2cc) returned 0x1 [0078.119] WriteFile (in: hFile=0x2cc, lpBuffer=0x3395710*, nNumberOfBytesToWrite=0x18d30, lpNumberOfBytesWritten=0x4fe860, lpOverlapped=0x0 | out: lpBuffer=0x3395710*, lpNumberOfBytesWritten=0x4fe860*=0x18d30, lpOverlapped=0x0) returned 1 [0078.121] CloseHandle (hObject=0x2cc) returned 1 [0078.124] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\-AtyCb.png", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\-AtyCb.png", lpFilePart=0x0) returned 0x41 [0078.124] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\-AtyCb.png.proced", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\-AtyCb.png.proced", lpFilePart=0x0) returned 0x48 [0078.124] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe848) returned 1 [0078.124] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\-AtyCb.png" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\-atycb.png"), fInfoLevelId=0x0, lpFileInformation=0x4fe8c4 | out: lpFileInformation=0x4fe8c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb81789e0, ftCreationTime.dwHighDateTime=0x1d4d092, ftLastAccessTime.dwLowDateTime=0xdeb0a310, ftLastAccessTime.dwHighDateTime=0x1d4c648, ftLastWriteTime.dwLowDateTime=0x512ebc86, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x18d30)) returned 1 [0078.124] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe844) returned 1 [0078.124] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\-AtyCb.png" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\-atycb.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\-AtyCb.png.proced" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\-atycb.png.proced")) returned 1 [0078.125] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\2-tqafn.gif", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\2-tqafn.gif", lpFilePart=0x0) returned 0x42 [0078.125] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\d6Dox.png", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\d6Dox.png", lpFilePart=0x0) returned 0x40 [0078.125] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\d6Dox.png", nBufferLength=0x105, lpBuffer=0x4fe284, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\d6Dox.png", lpFilePart=0x0) returned 0x40 [0078.125] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7c8) returned 1 [0078.125] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\d6Dox.png" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\d6dox.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.125] GetFileType (hFile=0x2cc) returned 0x1 [0078.125] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7c4) returned 1 [0078.125] GetFileType (hFile=0x2cc) returned 0x1 [0078.125] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8c4 | out: lpFileSizeHigh=0x4fe8c4*=0x0) returned 0x18717 [0078.126] ReadFile (in: hFile=0x2cc, lpBuffer=0x33ae460, nNumberOfBytesToRead=0x18717, lpNumberOfBytesRead=0x4fe870, lpOverlapped=0x0 | out: lpBuffer=0x33ae460*, lpNumberOfBytesRead=0x4fe870*=0x18717, lpOverlapped=0x0) returned 1 [0078.133] CloseHandle (hObject=0x2cc) returned 1 [0078.158] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0078.158] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe83c) returned 1 [0078.158] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8b8 | out: lpFileInformation=0x4fe8b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0078.158] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe838) returned 1 [0078.159] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\d6Dox.png", nBufferLength=0x105, lpBuffer=0x4fe26c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\d6Dox.png", lpFilePart=0x0) returned 0x40 [0078.159] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7b0) returned 1 [0078.159] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\d6Dox.png" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\d6dox.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.161] GetFileType (hFile=0x2cc) returned 0x1 [0078.161] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7ac) returned 1 [0078.161] GetFileType (hFile=0x2cc) returned 0x1 [0078.161] WriteFile (in: hFile=0x2cc, lpBuffer=0x3428838*, nNumberOfBytesToWrite=0x18720, lpNumberOfBytesWritten=0x4fe860, lpOverlapped=0x0 | out: lpBuffer=0x3428838*, lpNumberOfBytesWritten=0x4fe860*=0x18720, lpOverlapped=0x0) returned 1 [0078.163] CloseHandle (hObject=0x2cc) returned 1 [0078.166] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\d6Dox.png", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\d6Dox.png", lpFilePart=0x0) returned 0x40 [0078.166] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\d6Dox.png.proced", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\d6Dox.png.proced", lpFilePart=0x0) returned 0x47 [0078.166] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe848) returned 1 [0078.166] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\d6Dox.png" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\d6dox.png"), fInfoLevelId=0x0, lpFileInformation=0x4fe8c4 | out: lpFileInformation=0x4fe8c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9cf3350, ftCreationTime.dwHighDateTime=0x1d4d572, ftLastAccessTime.dwLowDateTime=0x314415e0, ftLastAccessTime.dwHighDateTime=0x1d4c661, ftLastWriteTime.dwLowDateTime=0x5135e1dd, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x18720)) returned 1 [0078.166] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe844) returned 1 [0078.166] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\d6Dox.png" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\d6dox.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\d6Dox.png.proced" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\d6dox.png.proced")) returned 1 [0078.167] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\g4zy0Eax_VyEX_OBuQ.bmp", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\g4zy0Eax_VyEX_OBuQ.bmp", lpFilePart=0x0) returned 0x4d [0078.167] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\g4zy0Eax_VyEX_OBuQ.bmp", nBufferLength=0x105, lpBuffer=0x4fe284, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\g4zy0Eax_VyEX_OBuQ.bmp", lpFilePart=0x0) returned 0x4d [0078.167] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7c8) returned 1 [0078.167] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\g4zy0Eax_VyEX_OBuQ.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\g4zy0eax_vyex_obuq.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.167] GetFileType (hFile=0x2cc) returned 0x1 [0078.167] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7c4) returned 1 [0078.167] GetFileType (hFile=0x2cc) returned 0x1 [0078.167] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8c4 | out: lpFileSizeHigh=0x4fe8c4*=0x0) returned 0x16771 [0078.168] ReadFile (in: hFile=0x2cc, lpBuffer=0x3440f78, nNumberOfBytesToRead=0x16771, lpNumberOfBytesRead=0x4fe870, lpOverlapped=0x0 | out: lpBuffer=0x3440f78*, lpNumberOfBytesRead=0x4fe870*=0x16771, lpOverlapped=0x0) returned 1 [0078.170] CloseHandle (hObject=0x2cc) returned 1 [0078.207] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0078.207] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe83c) returned 1 [0078.207] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8b8 | out: lpFileInformation=0x4fe8b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0078.207] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe838) returned 1 [0078.207] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\g4zy0Eax_VyEX_OBuQ.bmp", nBufferLength=0x105, lpBuffer=0x4fe26c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\g4zy0Eax_VyEX_OBuQ.bmp", lpFilePart=0x0) returned 0x4d [0078.207] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7b0) returned 1 [0078.208] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\g4zy0Eax_VyEX_OBuQ.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\g4zy0eax_vyex_obuq.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.209] GetFileType (hFile=0x2cc) returned 0x1 [0078.209] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7ac) returned 1 [0078.209] GetFileType (hFile=0x2cc) returned 0x1 [0078.209] WriteFile (in: hFile=0x2cc, lpBuffer=0x34b1528*, nNumberOfBytesToWrite=0x16780, lpNumberOfBytesWritten=0x4fe860, lpOverlapped=0x0 | out: lpBuffer=0x34b1528*, lpNumberOfBytesWritten=0x4fe860*=0x16780, lpOverlapped=0x0) returned 1 [0078.211] CloseHandle (hObject=0x2cc) returned 1 [0078.214] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\g4zy0Eax_VyEX_OBuQ.bmp", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\g4zy0Eax_VyEX_OBuQ.bmp", lpFilePart=0x0) returned 0x4d [0078.214] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\g4zy0Eax_VyEX_OBuQ.bmp.proced", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\g4zy0Eax_VyEX_OBuQ.bmp.proced", lpFilePart=0x0) returned 0x54 [0078.214] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe848) returned 1 [0078.214] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\g4zy0Eax_VyEX_OBuQ.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\g4zy0eax_vyex_obuq.bmp"), fInfoLevelId=0x0, lpFileInformation=0x4fe8c4 | out: lpFileInformation=0x4fe8c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x527a56b0, ftCreationTime.dwHighDateTime=0x1d4ce28, ftLastAccessTime.dwLowDateTime=0x642a12b0, ftLastAccessTime.dwHighDateTime=0x1d4cb53, ftLastWriteTime.dwLowDateTime=0x513d089b, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x16780)) returned 1 [0078.214] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe844) returned 1 [0078.214] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\g4zy0Eax_VyEX_OBuQ.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\g4zy0eax_vyex_obuq.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\g4zy0Eax_VyEX_OBuQ.bmp.proced" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\g4zy0eax_vyex_obuq.bmp.proced")) returned 1 [0078.215] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\JF2Pk.jpg", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\JF2Pk.jpg", lpFilePart=0x0) returned 0x40 [0078.215] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\JF2Pk.jpg", nBufferLength=0x105, lpBuffer=0x4fe284, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\JF2Pk.jpg", lpFilePart=0x0) returned 0x40 [0078.215] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7c8) returned 1 [0078.215] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\JF2Pk.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\jf2pk.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.215] GetFileType (hFile=0x2cc) returned 0x1 [0078.215] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7c4) returned 1 [0078.215] GetFileType (hFile=0x2cc) returned 0x1 [0078.215] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8c4 | out: lpFileSizeHigh=0x4fe8c4*=0x0) returned 0x57d2 [0078.215] ReadFile (in: hFile=0x2cc, lpBuffer=0x2441408, nNumberOfBytesToRead=0x57d2, lpNumberOfBytesRead=0x4fe870, lpOverlapped=0x0 | out: lpBuffer=0x2441408*, lpNumberOfBytesRead=0x4fe870*=0x57d2, lpOverlapped=0x0) returned 1 [0078.215] CloseHandle (hObject=0x2cc) returned 1 [0078.235] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0078.235] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe83c) returned 1 [0078.235] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8b8 | out: lpFileInformation=0x4fe8b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0078.235] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe838) returned 1 [0078.235] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\JF2Pk.jpg", nBufferLength=0x105, lpBuffer=0x4fe26c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\JF2Pk.jpg", lpFilePart=0x0) returned 0x40 [0078.235] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7b0) returned 1 [0078.235] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\JF2Pk.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\jf2pk.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.236] GetFileType (hFile=0x2cc) returned 0x1 [0078.236] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7ac) returned 1 [0078.236] GetFileType (hFile=0x2cc) returned 0x1 [0078.236] WriteFile (in: hFile=0x2cc, lpBuffer=0x24a9640*, nNumberOfBytesToWrite=0x57e0, lpNumberOfBytesWritten=0x4fe860, lpOverlapped=0x0 | out: lpBuffer=0x24a9640*, lpNumberOfBytesWritten=0x4fe860*=0x57e0, lpOverlapped=0x0) returned 1 [0078.237] CloseHandle (hObject=0x2cc) returned 1 [0078.239] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\JF2Pk.jpg", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\JF2Pk.jpg", lpFilePart=0x0) returned 0x40 [0078.239] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\JF2Pk.jpg.proced", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\JF2Pk.jpg.proced", lpFilePart=0x0) returned 0x47 [0078.239] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe848) returned 1 [0078.239] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\JF2Pk.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\jf2pk.jpg"), fInfoLevelId=0x0, lpFileInformation=0x4fe8c4 | out: lpFileInformation=0x4fe8c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef1e3850, ftCreationTime.dwHighDateTime=0x1d4d51d, ftLastAccessTime.dwLowDateTime=0xa808380, ftLastAccessTime.dwHighDateTime=0x1d4d16a, ftLastWriteTime.dwLowDateTime=0x5141cf8d, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x57e0)) returned 1 [0078.239] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe844) returned 1 [0078.239] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\JF2Pk.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\jf2pk.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\JF2Pk.jpg.proced" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\jf2pk.jpg.proced")) returned 1 [0078.239] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\M4x195GlpmEvE.bmp", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\M4x195GlpmEvE.bmp", lpFilePart=0x0) returned 0x48 [0078.240] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\M4x195GlpmEvE.bmp", nBufferLength=0x105, lpBuffer=0x4fe284, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\M4x195GlpmEvE.bmp", lpFilePart=0x0) returned 0x48 [0078.240] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7c8) returned 1 [0078.240] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\M4x195GlpmEvE.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\m4x195glpmeve.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.240] GetFileType (hFile=0x2cc) returned 0x1 [0078.240] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7c4) returned 1 [0078.240] GetFileType (hFile=0x2cc) returned 0x1 [0078.240] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8c4 | out: lpFileSizeHigh=0x4fe8c4*=0x0) returned 0x4cdc [0078.240] ReadFile (in: hFile=0x2cc, lpBuffer=0x24af47c, nNumberOfBytesToRead=0x4cdc, lpNumberOfBytesRead=0x4fe870, lpOverlapped=0x0 | out: lpBuffer=0x24af47c*, lpNumberOfBytesRead=0x4fe870*=0x4cdc, lpOverlapped=0x0) returned 1 [0078.240] CloseHandle (hObject=0x2cc) returned 1 [0078.256] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0078.256] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe83c) returned 1 [0078.256] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8b8 | out: lpFileInformation=0x4fe8b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0078.256] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe838) returned 1 [0078.256] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\M4x195GlpmEvE.bmp", nBufferLength=0x105, lpBuffer=0x4fe26c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\M4x195GlpmEvE.bmp", lpFilePart=0x0) returned 0x48 [0078.256] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7b0) returned 1 [0078.256] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\M4x195GlpmEvE.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\m4x195glpmeve.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.257] GetFileType (hFile=0x2cc) returned 0x1 [0078.257] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7ac) returned 1 [0078.257] GetFileType (hFile=0x2cc) returned 0x1 [0078.257] WriteFile (in: hFile=0x2cc, lpBuffer=0x2513fb0*, nNumberOfBytesToWrite=0x4ce0, lpNumberOfBytesWritten=0x4fe860, lpOverlapped=0x0 | out: lpBuffer=0x2513fb0*, lpNumberOfBytesWritten=0x4fe860*=0x4ce0, lpOverlapped=0x0) returned 1 [0078.258] CloseHandle (hObject=0x2cc) returned 1 [0078.259] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\M4x195GlpmEvE.bmp", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\M4x195GlpmEvE.bmp", lpFilePart=0x0) returned 0x48 [0078.259] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\M4x195GlpmEvE.bmp.proced", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\M4x195GlpmEvE.bmp.proced", lpFilePart=0x0) returned 0x4f [0078.259] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe848) returned 1 [0078.259] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\M4x195GlpmEvE.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\m4x195glpmeve.bmp"), fInfoLevelId=0x0, lpFileInformation=0x4fe8c4 | out: lpFileInformation=0x4fe8c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8eecea50, ftCreationTime.dwHighDateTime=0x1d4cacb, ftLastAccessTime.dwLowDateTime=0x65bd12b0, ftLastAccessTime.dwHighDateTime=0x1d4cbeb, ftLastWriteTime.dwLowDateTime=0x51443006, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x4ce0)) returned 1 [0078.260] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe844) returned 1 [0078.260] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\M4x195GlpmEvE.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\m4x195glpmeve.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\M4x195GlpmEvE.bmp.proced" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\m4x195glpmeve.bmp.proced")) returned 1 [0078.260] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\Q5Q8.png", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\Q5Q8.png", lpFilePart=0x0) returned 0x3f [0078.260] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\Q5Q8.png", nBufferLength=0x105, lpBuffer=0x4fe284, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\Q5Q8.png", lpFilePart=0x0) returned 0x3f [0078.260] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7c8) returned 1 [0078.260] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\Q5Q8.png" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\q5q8.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.260] GetFileType (hFile=0x2cc) returned 0x1 [0078.260] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7c4) returned 1 [0078.260] GetFileType (hFile=0x2cc) returned 0x1 [0078.260] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8c4 | out: lpFileSizeHigh=0x4fe8c4*=0x0) returned 0x151fd [0078.261] ReadFile (in: hFile=0x2cc, lpBuffer=0x34c7cc8, nNumberOfBytesToRead=0x151fd, lpNumberOfBytesRead=0x4fe870, lpOverlapped=0x0 | out: lpBuffer=0x34c7cc8*, lpNumberOfBytesRead=0x4fe870*=0x151fd, lpOverlapped=0x0) returned 1 [0078.263] CloseHandle (hObject=0x2cc) returned 1 [0078.349] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0078.349] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe83c) returned 1 [0078.349] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8b8 | out: lpFileInformation=0x4fe8b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0078.350] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe838) returned 1 [0078.350] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\Q5Q8.png", nBufferLength=0x105, lpBuffer=0x4fe26c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\Q5Q8.png", lpFilePart=0x0) returned 0x3f [0078.350] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7b0) returned 1 [0078.350] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\Q5Q8.png" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\q5q8.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.351] GetFileType (hFile=0x2cc) returned 0x1 [0078.351] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7ac) returned 1 [0078.351] GetFileType (hFile=0x2cc) returned 0x1 [0078.351] WriteFile (in: hFile=0x2cc, lpBuffer=0x3531708*, nNumberOfBytesToWrite=0x15200, lpNumberOfBytesWritten=0x4fe860, lpOverlapped=0x0 | out: lpBuffer=0x3531708*, lpNumberOfBytesWritten=0x4fe860*=0x15200, lpOverlapped=0x0) returned 1 [0078.353] CloseHandle (hObject=0x2cc) returned 1 [0078.356] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\Q5Q8.png", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\Q5Q8.png", lpFilePart=0x0) returned 0x3f [0078.356] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\Q5Q8.png.proced", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\Q5Q8.png.proced", lpFilePart=0x0) returned 0x46 [0078.356] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe848) returned 1 [0078.356] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\Q5Q8.png" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\q5q8.png"), fInfoLevelId=0x0, lpFileInformation=0x4fe8c4 | out: lpFileInformation=0x4fe8c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd1c91f0, ftCreationTime.dwHighDateTime=0x1d4cb52, ftLastAccessTime.dwLowDateTime=0x8c9d7b90, ftLastAccessTime.dwHighDateTime=0x1d4d35c, ftLastWriteTime.dwLowDateTime=0x51527d5d, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x15200)) returned 1 [0078.356] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe844) returned 1 [0078.356] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\Q5Q8.png" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\q5q8.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\Q5Q8.png.proced" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\q5q8.png.proced")) returned 1 [0078.357] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\qrCTQVr-8OxjM.gif", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\qrCTQVr-8OxjM.gif", lpFilePart=0x0) returned 0x48 [0078.357] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\qyT3v41bZT7I.png", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\qyT3v41bZT7I.png", lpFilePart=0x0) returned 0x47 [0078.357] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\qyT3v41bZT7I.png", nBufferLength=0x105, lpBuffer=0x4fe284, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\qyT3v41bZT7I.png", lpFilePart=0x0) returned 0x47 [0078.357] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7c8) returned 1 [0078.357] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\qyT3v41bZT7I.png" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\qyt3v41bzt7i.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.357] GetFileType (hFile=0x2cc) returned 0x1 [0078.357] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7c4) returned 1 [0078.357] GetFileType (hFile=0x2cc) returned 0x1 [0078.357] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8c4 | out: lpFileSizeHigh=0x4fe8c4*=0x0) returned 0xf5c6 [0078.357] ReadFile (in: hFile=0x2cc, lpBuffer=0x2366910, nNumberOfBytesToRead=0xf5c6, lpNumberOfBytesRead=0x4fe870, lpOverlapped=0x0 | out: lpBuffer=0x2366910*, lpNumberOfBytesRead=0x4fe870*=0xf5c6, lpOverlapped=0x0) returned 1 [0078.358] CloseHandle (hObject=0x2cc) returned 1 [0078.379] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0078.379] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe83c) returned 1 [0078.379] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8b8 | out: lpFileInformation=0x4fe8b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0078.379] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe838) returned 1 [0078.379] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\qyT3v41bZT7I.png", nBufferLength=0x105, lpBuffer=0x4fe26c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\qyT3v41bZT7I.png", lpFilePart=0x0) returned 0x47 [0078.379] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7b0) returned 1 [0078.379] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\qyT3v41bZT7I.png" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\qyt3v41bzt7i.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.380] GetFileType (hFile=0x2cc) returned 0x1 [0078.380] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7ac) returned 1 [0078.380] GetFileType (hFile=0x2cc) returned 0x1 [0078.380] WriteFile (in: hFile=0x2cc, lpBuffer=0x23e156c*, nNumberOfBytesToWrite=0xf5d0, lpNumberOfBytesWritten=0x4fe860, lpOverlapped=0x0 | out: lpBuffer=0x23e156c*, lpNumberOfBytesWritten=0x4fe860*=0xf5d0, lpOverlapped=0x0) returned 1 [0078.382] CloseHandle (hObject=0x2cc) returned 1 [0078.384] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\qyT3v41bZT7I.png", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\qyT3v41bZT7I.png", lpFilePart=0x0) returned 0x47 [0078.384] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\qyT3v41bZT7I.png.proced", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\qyT3v41bZT7I.png.proced", lpFilePart=0x0) returned 0x4e [0078.384] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe848) returned 1 [0078.384] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\qyT3v41bZT7I.png" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\qyt3v41bzt7i.png"), fInfoLevelId=0x0, lpFileInformation=0x4fe8c4 | out: lpFileInformation=0x4fe8c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x931f8b80, ftCreationTime.dwHighDateTime=0x1d4d2a2, ftLastAccessTime.dwLowDateTime=0xb710b000, ftLastAccessTime.dwHighDateTime=0x1d4cae6, ftLastWriteTime.dwLowDateTime=0x51574274, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0xf5d0)) returned 1 [0078.384] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe844) returned 1 [0078.384] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\qyT3v41bZT7I.png" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\qyt3v41bzt7i.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\qyT3v41bZT7I.png.proced" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\qyt3v41bzt7i.png.proced")) returned 1 [0078.385] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\SRl88TjekCaMM.png", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\SRl88TjekCaMM.png", lpFilePart=0x0) returned 0x48 [0078.385] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\SRl88TjekCaMM.png", nBufferLength=0x105, lpBuffer=0x4fe284, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\SRl88TjekCaMM.png", lpFilePart=0x0) returned 0x48 [0078.385] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7c8) returned 1 [0078.385] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\SRl88TjekCaMM.png" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\srl88tjekcamm.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.385] GetFileType (hFile=0x2cc) returned 0x1 [0078.385] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7c4) returned 1 [0078.385] GetFileType (hFile=0x2cc) returned 0x1 [0078.385] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8c4 | out: lpFileSizeHigh=0x4fe8c4*=0x0) returned 0x2399 [0078.385] ReadFile (in: hFile=0x2cc, lpBuffer=0x23f11e0, nNumberOfBytesToRead=0x2399, lpNumberOfBytesRead=0x4fe870, lpOverlapped=0x0 | out: lpBuffer=0x23f11e0*, lpNumberOfBytesRead=0x4fe870*=0x2399, lpOverlapped=0x0) returned 1 [0078.385] CloseHandle (hObject=0x2cc) returned 1 [0078.401] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0078.401] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe83c) returned 1 [0078.401] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8b8 | out: lpFileInformation=0x4fe8b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0078.401] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe838) returned 1 [0078.401] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\SRl88TjekCaMM.png", nBufferLength=0x105, lpBuffer=0x4fe26c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\SRl88TjekCaMM.png", lpFilePart=0x0) returned 0x48 [0078.401] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7b0) returned 1 [0078.401] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\SRl88TjekCaMM.png" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\srl88tjekcamm.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.402] GetFileType (hFile=0x2cc) returned 0x1 [0078.402] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7ac) returned 1 [0078.402] GetFileType (hFile=0x2cc) returned 0x1 [0078.402] WriteFile (in: hFile=0x2cc, lpBuffer=0x2448ed8*, nNumberOfBytesToWrite=0x23a0, lpNumberOfBytesWritten=0x4fe860, lpOverlapped=0x0 | out: lpBuffer=0x2448ed8*, lpNumberOfBytesWritten=0x4fe860*=0x23a0, lpOverlapped=0x0) returned 1 [0078.403] CloseHandle (hObject=0x2cc) returned 1 [0078.404] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\SRl88TjekCaMM.png", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\SRl88TjekCaMM.png", lpFilePart=0x0) returned 0x48 [0078.404] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\SRl88TjekCaMM.png.proced", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\SRl88TjekCaMM.png.proced", lpFilePart=0x0) returned 0x4f [0078.404] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe848) returned 1 [0078.404] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\SRl88TjekCaMM.png" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\srl88tjekcamm.png"), fInfoLevelId=0x0, lpFileInformation=0x4fe8c4 | out: lpFileInformation=0x4fe8c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1d039b0, ftCreationTime.dwHighDateTime=0x1d4ce37, ftLastAccessTime.dwLowDateTime=0xf805ab30, ftLastAccessTime.dwHighDateTime=0x1d4ce9f, ftLastWriteTime.dwLowDateTime=0x5159a4d3, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x23a0)) returned 1 [0078.404] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe844) returned 1 [0078.404] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\SRl88TjekCaMM.png" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\srl88tjekcamm.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\SRl88TjekCaMM.png.proced" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\srl88tjekcamm.png.proced")) returned 1 [0078.405] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\V2XFxH.jpg", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\V2XFxH.jpg", lpFilePart=0x0) returned 0x41 [0078.405] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\V2XFxH.jpg", nBufferLength=0x105, lpBuffer=0x4fe284, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\V2XFxH.jpg", lpFilePart=0x0) returned 0x41 [0078.405] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7c8) returned 1 [0078.405] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\V2XFxH.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\v2xfxh.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.405] GetFileType (hFile=0x2cc) returned 0x1 [0078.405] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7c4) returned 1 [0078.405] GetFileType (hFile=0x2cc) returned 0x1 [0078.405] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8c4 | out: lpFileSizeHigh=0x4fe8c4*=0x0) returned 0x15006 [0078.406] ReadFile (in: hFile=0x2cc, lpBuffer=0x35654c8, nNumberOfBytesToRead=0x15006, lpNumberOfBytesRead=0x4fe870, lpOverlapped=0x0 | out: lpBuffer=0x35654c8*, lpNumberOfBytesRead=0x4fe870*=0x15006, lpOverlapped=0x0) returned 1 [0078.407] CloseHandle (hObject=0x2cc) returned 1 [0078.435] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0078.435] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe83c) returned 1 [0078.435] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8b8 | out: lpFileInformation=0x4fe8b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0078.435] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe838) returned 1 [0078.435] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\V2XFxH.jpg", nBufferLength=0x105, lpBuffer=0x4fe26c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\V2XFxH.jpg", lpFilePart=0x0) returned 0x41 [0078.435] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7b0) returned 1 [0078.435] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\V2XFxH.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\v2xfxh.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.437] GetFileType (hFile=0x2cc) returned 0x1 [0078.437] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7ac) returned 1 [0078.437] GetFileType (hFile=0x2cc) returned 0x1 [0078.437] WriteFile (in: hFile=0x2cc, lpBuffer=0x35ce550*, nNumberOfBytesToWrite=0x15010, lpNumberOfBytesWritten=0x4fe860, lpOverlapped=0x0 | out: lpBuffer=0x35ce550*, lpNumberOfBytesWritten=0x4fe860*=0x15010, lpOverlapped=0x0) returned 1 [0078.439] CloseHandle (hObject=0x2cc) returned 1 [0078.442] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\V2XFxH.jpg", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\V2XFxH.jpg", lpFilePart=0x0) returned 0x41 [0078.442] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\V2XFxH.jpg.proced", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\V2XFxH.jpg.proced", lpFilePart=0x0) returned 0x48 [0078.442] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe848) returned 1 [0078.442] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\V2XFxH.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\v2xfxh.jpg"), fInfoLevelId=0x0, lpFileInformation=0x4fe8c4 | out: lpFileInformation=0x4fe8c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5ee56b0, ftCreationTime.dwHighDateTime=0x1d4d4d7, ftLastAccessTime.dwLowDateTime=0x7b7c38f0, ftLastAccessTime.dwHighDateTime=0x1d4c804, ftLastWriteTime.dwLowDateTime=0x5160cb90, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x15010)) returned 1 [0078.442] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe844) returned 1 [0078.442] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\V2XFxH.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\v2xfxh.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\V2XFxH.jpg.proced" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\v2xfxh.jpg.proced")) returned 1 [0078.445] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\wImrzkJwEV6 rXq.png", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\wImrzkJwEV6 rXq.png", lpFilePart=0x0) returned 0x4a [0078.445] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\wImrzkJwEV6 rXq.png", nBufferLength=0x105, lpBuffer=0x4fe284, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\wImrzkJwEV6 rXq.png", lpFilePart=0x0) returned 0x4a [0078.445] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7c8) returned 1 [0078.445] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\wImrzkJwEV6 rXq.png" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\wimrzkjwev6 rxq.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.445] GetFileType (hFile=0x2cc) returned 0x1 [0078.445] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7c4) returned 1 [0078.445] GetFileType (hFile=0x2cc) returned 0x1 [0078.445] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8c4 | out: lpFileSizeHigh=0x4fe8c4*=0x0) returned 0x43a1 [0078.445] ReadFile (in: hFile=0x2cc, lpBuffer=0x2498a48, nNumberOfBytesToRead=0x43a1, lpNumberOfBytesRead=0x4fe870, lpOverlapped=0x0 | out: lpBuffer=0x2498a48*, lpNumberOfBytesRead=0x4fe870*=0x43a1, lpOverlapped=0x0) returned 1 [0078.446] CloseHandle (hObject=0x2cc) returned 1 [0078.470] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0078.470] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe83c) returned 1 [0078.470] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8b8 | out: lpFileInformation=0x4fe8b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0078.470] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe838) returned 1 [0078.470] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\wImrzkJwEV6 rXq.png", nBufferLength=0x105, lpBuffer=0x4fe26c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\wImrzkJwEV6 rXq.png", lpFilePart=0x0) returned 0x4a [0078.470] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7b0) returned 1 [0078.470] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\wImrzkJwEV6 rXq.png" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\wimrzkjwev6 rxq.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.472] GetFileType (hFile=0x2cc) returned 0x1 [0078.472] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7ac) returned 1 [0078.472] GetFileType (hFile=0x2cc) returned 0x1 [0078.472] WriteFile (in: hFile=0x2cc, lpBuffer=0x24fa790*, nNumberOfBytesToWrite=0x43b0, lpNumberOfBytesWritten=0x4fe860, lpOverlapped=0x0 | out: lpBuffer=0x24fa790*, lpNumberOfBytesWritten=0x4fe860*=0x43b0, lpOverlapped=0x0) returned 1 [0078.473] CloseHandle (hObject=0x2cc) returned 1 [0078.474] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\wImrzkJwEV6 rXq.png", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\wImrzkJwEV6 rXq.png", lpFilePart=0x0) returned 0x4a [0078.474] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\wImrzkJwEV6 rXq.png.proced", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\wImrzkJwEV6 rXq.png.proced", lpFilePart=0x0) returned 0x51 [0078.474] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe848) returned 1 [0078.474] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\wImrzkJwEV6 rXq.png" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\wimrzkjwev6 rxq.png"), fInfoLevelId=0x0, lpFileInformation=0x4fe8c4 | out: lpFileInformation=0x4fe8c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadfa08b0, ftCreationTime.dwHighDateTime=0x1d4d386, ftLastAccessTime.dwLowDateTime=0x32d9a840, ftLastAccessTime.dwHighDateTime=0x1d4d20d, ftLastWriteTime.dwLowDateTime=0x51659022, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x43b0)) returned 1 [0078.474] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe844) returned 1 [0078.474] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\wImrzkJwEV6 rXq.png" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\wimrzkjwev6 rxq.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\-woxNb K_O9zKXeN\\RHGwhhKc1Do\\wImrzkJwEV6 rXq.png.proced" (normalized: "c:\\users\\fd1hvy\\pictures\\-woxnb k_o9zkxen\\rhgwhhkc1do\\wimrzkjwev6 rxq.png.proced")) returned 1 [0078.475] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe900) returned 1 [0078.475] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll", nBufferLength=0x105, lpBuffer=0x4fe3b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Camera Roll", lpFilePart=0x0) returned 0x24 [0078.475] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\*", lpFindFileData=0x4fe628 | out: lpFindFileData=0x4fe628*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8cd270 [0078.476] FindNextFileW (in: hFindFile=0x8cd270, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.476] FindNextFileW (in: hFindFile=0x8cd270, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51278b1d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0078.476] FindNextFileW (in: hFindFile=0x8cd270, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.476] FindClose (in: hFindFile=0x8cd270 | out: hFindFile=0x8cd270) returned 1 [0078.476] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8bc) returned 1 [0078.476] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8c8) returned 1 [0078.476] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe900) returned 1 [0078.477] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll", nBufferLength=0x105, lpBuffer=0x4fe3b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Camera Roll", lpFilePart=0x0) returned 0x24 [0078.477] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\*", lpFindFileData=0x4fe628 | out: lpFindFileData=0x4fe628*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8cd2b0 [0078.477] FindNextFileW (in: hFindFile=0x8cd2b0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.477] FindNextFileW (in: hFindFile=0x8cd2b0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51278b1d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0078.477] FindNextFileW (in: hFindFile=0x8cd2b0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51278b1d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0078.477] FindClose (in: hFindFile=0x8cd2b0 | out: hFindFile=0x8cd2b0) returned 1 [0078.477] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8bc) returned 1 [0078.477] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8c8) returned 1 [0078.477] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\desktop.ini", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\desktop.ini", lpFilePart=0x0) returned 0x30 [0078.477] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe900) returned 1 [0078.478] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures", nBufferLength=0x105, lpBuffer=0x4fe3b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures", lpFilePart=0x0) returned 0x27 [0078.478] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\*", lpFindFileData=0x4fe628 | out: lpFindFileData=0x4fe628*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ccf70 [0078.478] FindNextFileW (in: hFindFile=0x8ccf70, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.478] FindNextFileW (in: hFindFile=0x8ccf70, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51311410, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0078.478] FindNextFileW (in: hFindFile=0x8ccf70, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.478] FindClose (in: hFindFile=0x8ccf70 | out: hFindFile=0x8ccf70) returned 1 [0078.478] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8bc) returned 1 [0078.478] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8c8) returned 1 [0078.478] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe900) returned 1 [0078.478] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures", nBufferLength=0x105, lpBuffer=0x4fe3b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures", lpFilePart=0x0) returned 0x27 [0078.479] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\*", lpFindFileData=0x4fe628 | out: lpFindFileData=0x4fe628*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8cd670 [0078.479] FindNextFileW (in: hFindFile=0x8cd670, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.479] FindNextFileW (in: hFindFile=0x8cd670, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51311410, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0078.479] FindNextFileW (in: hFindFile=0x8cd670, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51311410, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0078.479] FindClose (in: hFindFile=0x8cd670 | out: hFindFile=0x8cd670) returned 1 [0078.479] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8bc) returned 1 [0078.479] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8c8) returned 1 [0078.479] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\desktop.ini", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\desktop.ini", lpFilePart=0x0) returned 0x33 [0078.479] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe938) returned 1 [0078.479] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music", nBufferLength=0x105, lpBuffer=0x4fe3ec, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music", lpFilePart=0x0) returned 0x15 [0078.479] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\*", lpFindFileData=0x4fe660 | out: lpFindFileData=0x4fe660*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x268ff8a1, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x268ff8a1, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8cd0f0 [0078.480] FindNextFileW (in: hFindFile=0x8cd0f0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x268ff8a1, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x268ff8a1, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.480] FindNextFileW (in: hFindFile=0x8cd0f0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa08cf240, ftCreationTime.dwHighDateTime=0x1d4c5ae, ftLastAccessTime.dwLowDateTime=0x3ac03450, ftLastAccessTime.dwHighDateTime=0x1d4d43f, ftLastWriteTime.dwLowDateTime=0x3ac03450, ftLastWriteTime.dwHighDateTime=0x1d4d43f, nFileSizeHigh=0x0, nFileSizeLow=0x1880d, dwReserved0=0x0, dwReserved1=0x0, cFileName="5nvW-Cz8p_R7D1h.m4a", cAlternateFileName="5NVW-C~1.M4A")) returned 1 [0078.480] FindNextFileW (in: hFindFile=0x8cd0f0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3171cac0, ftCreationTime.dwHighDateTime=0x1d4d445, ftLastAccessTime.dwLowDateTime=0xb6305ae0, ftLastAccessTime.dwHighDateTime=0x1d4c961, ftLastWriteTime.dwLowDateTime=0xb6305ae0, ftLastWriteTime.dwHighDateTime=0x1d4c961, nFileSizeHigh=0x0, nFileSizeLow=0x143c4, dwReserved0=0x0, dwReserved1=0x0, cFileName="6qhy7.wav", cAlternateFileName="")) returned 1 [0078.480] FindNextFileW (in: hFindFile=0x8cd0f0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7bd291f0, ftCreationTime.dwHighDateTime=0x1d4d1aa, ftLastAccessTime.dwLowDateTime=0x37a41d50, ftLastAccessTime.dwHighDateTime=0x1d4cc96, ftLastWriteTime.dwLowDateTime=0x37a41d50, ftLastWriteTime.dwHighDateTime=0x1d4cc96, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="BUKR-6mNMHBP2lpm47", cAlternateFileName="BUKR-6~1")) returned 1 [0078.480] FindNextFileW (in: hFindFile=0x8cd0f0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4409f518, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4409f518, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0078.480] FindNextFileW (in: hFindFile=0x8cd0f0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd41b1080, ftCreationTime.dwHighDateTime=0x1d4c8e0, ftLastAccessTime.dwLowDateTime=0x72b5ea00, ftLastAccessTime.dwHighDateTime=0x1d4d0f0, ftLastWriteTime.dwLowDateTime=0x72b5ea00, ftLastWriteTime.dwHighDateTime=0x1d4d0f0, nFileSizeHigh=0x0, nFileSizeLow=0xcfaa, dwReserved0=0x0, dwReserved1=0x0, cFileName="dIf3.mp3", cAlternateFileName="")) returned 1 [0078.480] FindNextFileW (in: hFindFile=0x8cd0f0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5eaaac10, ftCreationTime.dwHighDateTime=0x1d4c9a4, ftLastAccessTime.dwLowDateTime=0x2a680600, ftLastAccessTime.dwHighDateTime=0x1d4cee5, ftLastWriteTime.dwLowDateTime=0x2a680600, ftLastWriteTime.dwHighDateTime=0x1d4cee5, nFileSizeHigh=0x0, nFileSizeLow=0x4132, dwReserved0=0x0, dwReserved1=0x0, cFileName="fLW4LMYLirU-nC0jJJ1Z.mp3", cAlternateFileName="FLW4LM~1.MP3")) returned 1 [0078.481] FindNextFileW (in: hFindFile=0x8cd0f0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9990d40, ftCreationTime.dwHighDateTime=0x1d4c583, ftLastAccessTime.dwLowDateTime=0x2a893c50, ftLastAccessTime.dwHighDateTime=0x1d4d0d7, ftLastWriteTime.dwLowDateTime=0x2a893c50, ftLastWriteTime.dwHighDateTime=0x1d4d0d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="HN5LFauNzLkfUgUI", cAlternateFileName="HN5LFA~1")) returned 1 [0078.481] FindNextFileW (in: hFindFile=0x8cd0f0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x465af5b0, ftCreationTime.dwHighDateTime=0x1d4d206, ftLastAccessTime.dwLowDateTime=0xb512e1a0, ftLastAccessTime.dwHighDateTime=0x1d4ca8d, ftLastWriteTime.dwLowDateTime=0xb512e1a0, ftLastWriteTime.dwHighDateTime=0x1d4ca8d, nFileSizeHigh=0x0, nFileSizeLow=0x4c42, dwReserved0=0x0, dwReserved1=0x0, cFileName="LPV6e-vtK44oT.mp3", cAlternateFileName="LPV6E-~1.MP3")) returned 1 [0078.481] FindNextFileW (in: hFindFile=0x8cd0f0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbb3336b0, ftCreationTime.dwHighDateTime=0x1d4cb8d, ftLastAccessTime.dwLowDateTime=0x16068350, ftLastAccessTime.dwHighDateTime=0x1d4cd8f, ftLastWriteTime.dwLowDateTime=0x16068350, ftLastWriteTime.dwHighDateTime=0x1d4cd8f, nFileSizeHigh=0x0, nFileSizeLow=0x17644, dwReserved0=0x0, dwReserved1=0x0, cFileName="T3quZ.mp3", cAlternateFileName="")) returned 1 [0078.481] FindNextFileW (in: hFindFile=0x8cd0f0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x391e8c40, ftCreationTime.dwHighDateTime=0x1d4cf9f, ftLastAccessTime.dwLowDateTime=0x95d5ceb0, ftLastAccessTime.dwHighDateTime=0x1d4d02d, ftLastWriteTime.dwLowDateTime=0x95d5ceb0, ftLastWriteTime.dwHighDateTime=0x1d4d02d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="YAwMCl", cAlternateFileName="")) returned 1 [0078.481] FindNextFileW (in: hFindFile=0x8cd0f0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x391e8c40, ftCreationTime.dwHighDateTime=0x1d4cf9f, ftLastAccessTime.dwLowDateTime=0x95d5ceb0, ftLastAccessTime.dwHighDateTime=0x1d4d02d, ftLastWriteTime.dwLowDateTime=0x95d5ceb0, ftLastWriteTime.dwHighDateTime=0x1d4d02d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="YAwMCl", cAlternateFileName="")) returned 0 [0078.481] FindClose (in: hFindFile=0x8cd0f0 | out: hFindFile=0x8cd0f0) returned 1 [0078.481] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8f4) returned 1 [0078.481] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe900) returned 1 [0078.481] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe938) returned 1 [0078.482] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music", nBufferLength=0x105, lpBuffer=0x4fe3ec, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music", lpFilePart=0x0) returned 0x15 [0078.482] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\*", lpFindFileData=0x4fe660 | out: lpFindFileData=0x4fe660*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x268ff8a1, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x268ff8a1, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8cd170 [0078.482] FindNextFileW (in: hFindFile=0x8cd170, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x268ff8a1, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x268ff8a1, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.482] FindNextFileW (in: hFindFile=0x8cd170, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa08cf240, ftCreationTime.dwHighDateTime=0x1d4c5ae, ftLastAccessTime.dwLowDateTime=0x3ac03450, ftLastAccessTime.dwHighDateTime=0x1d4d43f, ftLastWriteTime.dwLowDateTime=0x3ac03450, ftLastWriteTime.dwHighDateTime=0x1d4d43f, nFileSizeHigh=0x0, nFileSizeLow=0x1880d, dwReserved0=0x0, dwReserved1=0x0, cFileName="5nvW-Cz8p_R7D1h.m4a", cAlternateFileName="5NVW-C~1.M4A")) returned 1 [0078.482] FindNextFileW (in: hFindFile=0x8cd170, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3171cac0, ftCreationTime.dwHighDateTime=0x1d4d445, ftLastAccessTime.dwLowDateTime=0xb6305ae0, ftLastAccessTime.dwHighDateTime=0x1d4c961, ftLastWriteTime.dwLowDateTime=0xb6305ae0, ftLastWriteTime.dwHighDateTime=0x1d4c961, nFileSizeHigh=0x0, nFileSizeLow=0x143c4, dwReserved0=0x0, dwReserved1=0x0, cFileName="6qhy7.wav", cAlternateFileName="")) returned 1 [0078.482] FindNextFileW (in: hFindFile=0x8cd170, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7bd291f0, ftCreationTime.dwHighDateTime=0x1d4d1aa, ftLastAccessTime.dwLowDateTime=0x37a41d50, ftLastAccessTime.dwHighDateTime=0x1d4cc96, ftLastWriteTime.dwLowDateTime=0x37a41d50, ftLastWriteTime.dwHighDateTime=0x1d4cc96, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="BUKR-6mNMHBP2lpm47", cAlternateFileName="BUKR-6~1")) returned 1 [0078.482] FindNextFileW (in: hFindFile=0x8cd170, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4409f518, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4409f518, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0078.483] FindNextFileW (in: hFindFile=0x8cd170, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd41b1080, ftCreationTime.dwHighDateTime=0x1d4c8e0, ftLastAccessTime.dwLowDateTime=0x72b5ea00, ftLastAccessTime.dwHighDateTime=0x1d4d0f0, ftLastWriteTime.dwLowDateTime=0x72b5ea00, ftLastWriteTime.dwHighDateTime=0x1d4d0f0, nFileSizeHigh=0x0, nFileSizeLow=0xcfaa, dwReserved0=0x0, dwReserved1=0x0, cFileName="dIf3.mp3", cAlternateFileName="")) returned 1 [0078.483] FindNextFileW (in: hFindFile=0x8cd170, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5eaaac10, ftCreationTime.dwHighDateTime=0x1d4c9a4, ftLastAccessTime.dwLowDateTime=0x2a680600, ftLastAccessTime.dwHighDateTime=0x1d4cee5, ftLastWriteTime.dwLowDateTime=0x2a680600, ftLastWriteTime.dwHighDateTime=0x1d4cee5, nFileSizeHigh=0x0, nFileSizeLow=0x4132, dwReserved0=0x0, dwReserved1=0x0, cFileName="fLW4LMYLirU-nC0jJJ1Z.mp3", cAlternateFileName="FLW4LM~1.MP3")) returned 1 [0078.483] FindNextFileW (in: hFindFile=0x8cd170, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9990d40, ftCreationTime.dwHighDateTime=0x1d4c583, ftLastAccessTime.dwLowDateTime=0x2a893c50, ftLastAccessTime.dwHighDateTime=0x1d4d0d7, ftLastWriteTime.dwLowDateTime=0x2a893c50, ftLastWriteTime.dwHighDateTime=0x1d4d0d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="HN5LFauNzLkfUgUI", cAlternateFileName="HN5LFA~1")) returned 1 [0078.483] FindNextFileW (in: hFindFile=0x8cd170, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x465af5b0, ftCreationTime.dwHighDateTime=0x1d4d206, ftLastAccessTime.dwLowDateTime=0xb512e1a0, ftLastAccessTime.dwHighDateTime=0x1d4ca8d, ftLastWriteTime.dwLowDateTime=0xb512e1a0, ftLastWriteTime.dwHighDateTime=0x1d4ca8d, nFileSizeHigh=0x0, nFileSizeLow=0x4c42, dwReserved0=0x0, dwReserved1=0x0, cFileName="LPV6e-vtK44oT.mp3", cAlternateFileName="LPV6E-~1.MP3")) returned 1 [0078.483] FindNextFileW (in: hFindFile=0x8cd170, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbb3336b0, ftCreationTime.dwHighDateTime=0x1d4cb8d, ftLastAccessTime.dwLowDateTime=0x16068350, ftLastAccessTime.dwHighDateTime=0x1d4cd8f, ftLastWriteTime.dwLowDateTime=0x16068350, ftLastWriteTime.dwHighDateTime=0x1d4cd8f, nFileSizeHigh=0x0, nFileSizeLow=0x17644, dwReserved0=0x0, dwReserved1=0x0, cFileName="T3quZ.mp3", cAlternateFileName="")) returned 1 [0078.483] FindNextFileW (in: hFindFile=0x8cd170, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x391e8c40, ftCreationTime.dwHighDateTime=0x1d4cf9f, ftLastAccessTime.dwLowDateTime=0x95d5ceb0, ftLastAccessTime.dwHighDateTime=0x1d4d02d, ftLastWriteTime.dwLowDateTime=0x95d5ceb0, ftLastWriteTime.dwHighDateTime=0x1d4d02d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="YAwMCl", cAlternateFileName="")) returned 1 [0078.483] FindNextFileW (in: hFindFile=0x8cd170, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.484] FindClose (in: hFindFile=0x8cd170 | out: hFindFile=0x8cd170) returned 1 [0078.484] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8f4) returned 1 [0078.484] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe900) returned 1 [0078.484] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\5nvW-Cz8p_R7D1h.m4a", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\5nvW-Cz8p_R7D1h.m4a", lpFilePart=0x0) returned 0x29 [0078.484] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\6qhy7.wav", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\6qhy7.wav", lpFilePart=0x0) returned 0x1f [0078.484] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\desktop.ini", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\desktop.ini", lpFilePart=0x0) returned 0x21 [0078.484] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\dIf3.mp3", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\dIf3.mp3", lpFilePart=0x0) returned 0x1e [0078.484] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\dIf3.mp3", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\dIf3.mp3", lpFilePart=0x0) returned 0x1e [0078.484] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0078.484] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\dIf3.mp3" (normalized: "c:\\users\\fd1hvy\\music\\dif3.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.484] GetFileType (hFile=0x2cc) returned 0x1 [0078.484] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0078.484] GetFileType (hFile=0x2cc) returned 0x1 [0078.484] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0xcfaa [0078.484] ReadFile (in: hFile=0x2cc, lpBuffer=0x250345c, nNumberOfBytesToRead=0xcfaa, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x250345c*, lpNumberOfBytesRead=0x4fe8e0*=0xcfaa, lpOverlapped=0x0) returned 1 [0078.485] CloseHandle (hObject=0x2cc) returned 1 [0078.546] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0078.546] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0078.546] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0078.546] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0078.546] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\dIf3.mp3", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\dIf3.mp3", lpFilePart=0x0) returned 0x1e [0078.546] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0078.546] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\dIf3.mp3" (normalized: "c:\\users\\fd1hvy\\music\\dif3.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.547] GetFileType (hFile=0x2cc) returned 0x1 [0078.547] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0078.548] GetFileType (hFile=0x2cc) returned 0x1 [0078.548] WriteFile (in: hFile=0x2cc, lpBuffer=0x23846ec*, nNumberOfBytesToWrite=0xcfb0, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x23846ec*, lpNumberOfBytesWritten=0x4fe8d0*=0xcfb0, lpOverlapped=0x0) returned 1 [0078.553] CloseHandle (hObject=0x2cc) returned 1 [0078.555] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\dIf3.mp3", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\dIf3.mp3", lpFilePart=0x0) returned 0x1e [0078.555] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\dIf3.mp3.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\dIf3.mp3.proced", lpFilePart=0x0) returned 0x25 [0078.555] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0078.555] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\dIf3.mp3" (normalized: "c:\\users\\fd1hvy\\music\\dif3.mp3"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd41b1080, ftCreationTime.dwHighDateTime=0x1d4c8e0, ftLastAccessTime.dwLowDateTime=0x72b5ea00, ftLastAccessTime.dwHighDateTime=0x1d4d0f0, ftLastWriteTime.dwLowDateTime=0x51717bef, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0xcfb0)) returned 1 [0078.555] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0078.555] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\dIf3.mp3" (normalized: "c:\\users\\fd1hvy\\music\\dif3.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\dIf3.mp3.proced" (normalized: "c:\\users\\fd1hvy\\music\\dif3.mp3.proced")) returned 1 [0078.556] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fLW4LMYLirU-nC0jJJ1Z.mp3", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\fLW4LMYLirU-nC0jJJ1Z.mp3", lpFilePart=0x0) returned 0x2e [0078.556] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fLW4LMYLirU-nC0jJJ1Z.mp3", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\fLW4LMYLirU-nC0jJJ1Z.mp3", lpFilePart=0x0) returned 0x2e [0078.556] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0078.556] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fLW4LMYLirU-nC0jJJ1Z.mp3" (normalized: "c:\\users\\fd1hvy\\music\\flw4lmyliru-nc0jjj1z.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.556] GetFileType (hFile=0x2cc) returned 0x1 [0078.556] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0078.556] GetFileType (hFile=0x2cc) returned 0x1 [0078.556] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0x4132 [0078.556] ReadFile (in: hFile=0x2cc, lpBuffer=0x2391ba0, nNumberOfBytesToRead=0x4132, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x2391ba0*, lpNumberOfBytesRead=0x4fe8e0*=0x4132, lpOverlapped=0x0) returned 1 [0078.557] CloseHandle (hObject=0x2cc) returned 1 [0078.577] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0078.577] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0078.577] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0078.577] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0078.577] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fLW4LMYLirU-nC0jJJ1Z.mp3", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\fLW4LMYLirU-nC0jJJ1Z.mp3", lpFilePart=0x0) returned 0x2e [0078.577] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0078.577] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\fLW4LMYLirU-nC0jJJ1Z.mp3" (normalized: "c:\\users\\fd1hvy\\music\\flw4lmyliru-nc0jjj1z.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.578] GetFileType (hFile=0x2cc) returned 0x1 [0078.578] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0078.578] GetFileType (hFile=0x2cc) returned 0x1 [0078.578] WriteFile (in: hFile=0x2cc, lpBuffer=0x23f2cb8*, nNumberOfBytesToWrite=0x4140, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x23f2cb8*, lpNumberOfBytesWritten=0x4fe8d0*=0x4140, lpOverlapped=0x0) returned 1 [0078.579] CloseHandle (hObject=0x2cc) returned 1 [0078.580] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fLW4LMYLirU-nC0jJJ1Z.mp3", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\fLW4LMYLirU-nC0jJJ1Z.mp3", lpFilePart=0x0) returned 0x2e [0078.580] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fLW4LMYLirU-nC0jJJ1Z.mp3.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\fLW4LMYLirU-nC0jJJ1Z.mp3.proced", lpFilePart=0x0) returned 0x35 [0078.580] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0078.581] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\fLW4LMYLirU-nC0jJJ1Z.mp3" (normalized: "c:\\users\\fd1hvy\\music\\flw4lmyliru-nc0jjj1z.mp3"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5eaaac10, ftCreationTime.dwHighDateTime=0x1d4c9a4, ftLastAccessTime.dwLowDateTime=0x2a680600, ftLastAccessTime.dwHighDateTime=0x1d4cee5, ftLastWriteTime.dwLowDateTime=0x51764157, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x4140)) returned 1 [0078.581] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0078.581] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\fLW4LMYLirU-nC0jJJ1Z.mp3" (normalized: "c:\\users\\fd1hvy\\music\\flw4lmyliru-nc0jjj1z.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\fLW4LMYLirU-nC0jJJ1Z.mp3.proced" (normalized: "c:\\users\\fd1hvy\\music\\flw4lmyliru-nc0jjj1z.mp3.proced")) returned 1 [0078.581] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\LPV6e-vtK44oT.mp3", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\LPV6e-vtK44oT.mp3", lpFilePart=0x0) returned 0x27 [0078.581] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\LPV6e-vtK44oT.mp3", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\LPV6e-vtK44oT.mp3", lpFilePart=0x0) returned 0x27 [0078.581] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0078.581] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\LPV6e-vtK44oT.mp3" (normalized: "c:\\users\\fd1hvy\\music\\lpv6e-vtk44ot.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.582] GetFileType (hFile=0x2cc) returned 0x1 [0078.582] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0078.582] GetFileType (hFile=0x2cc) returned 0x1 [0078.582] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0x4c42 [0078.582] ReadFile (in: hFile=0x2cc, lpBuffer=0x23f735c, nNumberOfBytesToRead=0x4c42, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x23f735c*, lpNumberOfBytesRead=0x4fe8e0*=0x4c42, lpOverlapped=0x0) returned 1 [0078.582] CloseHandle (hObject=0x2cc) returned 1 [0078.612] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0078.612] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0078.612] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0078.613] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0078.613] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\LPV6e-vtK44oT.mp3", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\LPV6e-vtK44oT.mp3", lpFilePart=0x0) returned 0x27 [0078.613] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0078.613] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\LPV6e-vtK44oT.mp3" (normalized: "c:\\users\\fd1hvy\\music\\lpv6e-vtk44ot.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.614] GetFileType (hFile=0x2cc) returned 0x1 [0078.614] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0078.614] GetFileType (hFile=0x2cc) returned 0x1 [0078.614] WriteFile (in: hFile=0x2cc, lpBuffer=0x245bbc4*, nNumberOfBytesToWrite=0x4c50, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x245bbc4*, lpNumberOfBytesWritten=0x4fe8d0*=0x4c50, lpOverlapped=0x0) returned 1 [0078.615] CloseHandle (hObject=0x2cc) returned 1 [0078.616] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\LPV6e-vtK44oT.mp3", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\LPV6e-vtK44oT.mp3", lpFilePart=0x0) returned 0x27 [0078.616] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\LPV6e-vtK44oT.mp3.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\LPV6e-vtK44oT.mp3.proced", lpFilePart=0x0) returned 0x2e [0078.616] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0078.616] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\LPV6e-vtK44oT.mp3" (normalized: "c:\\users\\fd1hvy\\music\\lpv6e-vtk44ot.mp3"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x465af5b0, ftCreationTime.dwHighDateTime=0x1d4d206, ftLastAccessTime.dwLowDateTime=0xb512e1a0, ftLastAccessTime.dwHighDateTime=0x1d4ca8d, ftLastWriteTime.dwLowDateTime=0x517b0497, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x4c50)) returned 1 [0078.617] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0078.617] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\LPV6e-vtK44oT.mp3" (normalized: "c:\\users\\fd1hvy\\music\\lpv6e-vtk44ot.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\LPV6e-vtK44oT.mp3.proced" (normalized: "c:\\users\\fd1hvy\\music\\lpv6e-vtk44ot.mp3.proced")) returned 1 [0078.617] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\T3quZ.mp3", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\T3quZ.mp3", lpFilePart=0x0) returned 0x1f [0078.617] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\T3quZ.mp3", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\T3quZ.mp3", lpFilePart=0x0) returned 0x1f [0078.617] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0078.617] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\T3quZ.mp3" (normalized: "c:\\users\\fd1hvy\\music\\t3quz.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.617] GetFileType (hFile=0x2cc) returned 0x1 [0078.617] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0078.617] GetFileType (hFile=0x2cc) returned 0x1 [0078.617] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0x17644 [0078.618] ReadFile (in: hFile=0x2cc, lpBuffer=0x35fd4e0, nNumberOfBytesToRead=0x17644, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x35fd4e0*, lpNumberOfBytesRead=0x4fe8e0*=0x17644, lpOverlapped=0x0) returned 1 [0078.620] CloseHandle (hObject=0x2cc) returned 1 [0078.646] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0078.646] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0078.646] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0078.646] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0078.646] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\T3quZ.mp3", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\T3quZ.mp3", lpFilePart=0x0) returned 0x1f [0078.646] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0078.646] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\T3quZ.mp3" (normalized: "c:\\users\\fd1hvy\\music\\t3quz.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.647] GetFileType (hFile=0x2cc) returned 0x1 [0078.647] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0078.648] GetFileType (hFile=0x2cc) returned 0x1 [0078.648] WriteFile (in: hFile=0x2cc, lpBuffer=0x335f7e8*, nNumberOfBytesToWrite=0x17650, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x335f7e8*, lpNumberOfBytesWritten=0x4fe8d0*=0x17650, lpOverlapped=0x0) returned 1 [0078.650] CloseHandle (hObject=0x2cc) returned 1 [0078.653] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\T3quZ.mp3", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\T3quZ.mp3", lpFilePart=0x0) returned 0x1f [0078.653] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\T3quZ.mp3.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\T3quZ.mp3.proced", lpFilePart=0x0) returned 0x26 [0078.653] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0078.653] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\T3quZ.mp3" (normalized: "c:\\users\\fd1hvy\\music\\t3quz.mp3"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbb3336b0, ftCreationTime.dwHighDateTime=0x1d4cb8d, ftLastAccessTime.dwLowDateTime=0x16068350, ftLastAccessTime.dwHighDateTime=0x1d4cd8f, ftLastWriteTime.dwLowDateTime=0x517fcc2d, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x17650)) returned 1 [0078.653] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0078.653] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\T3quZ.mp3" (normalized: "c:\\users\\fd1hvy\\music\\t3quz.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\T3quZ.mp3.proced" (normalized: "c:\\users\\fd1hvy\\music\\t3quz.mp3.proced")) returned 1 [0078.653] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe900) returned 1 [0078.653] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BUKR-6mNMHBP2lpm47", nBufferLength=0x105, lpBuffer=0x4fe3b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\BUKR-6mNMHBP2lpm47", lpFilePart=0x0) returned 0x28 [0078.654] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BUKR-6mNMHBP2lpm47\\*", lpFindFileData=0x4fe628 | out: lpFindFileData=0x4fe628*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7bd291f0, ftCreationTime.dwHighDateTime=0x1d4d1aa, ftLastAccessTime.dwLowDateTime=0x37a41d50, ftLastAccessTime.dwHighDateTime=0x1d4cc96, ftLastWriteTime.dwLowDateTime=0x37a41d50, ftLastWriteTime.dwHighDateTime=0x1d4cc96, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae730 [0078.654] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7bd291f0, ftCreationTime.dwHighDateTime=0x1d4d1aa, ftLastAccessTime.dwLowDateTime=0x37a41d50, ftLastAccessTime.dwHighDateTime=0x1d4cc96, ftLastWriteTime.dwLowDateTime=0x37a41d50, ftLastWriteTime.dwHighDateTime=0x1d4cc96, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.654] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdceb7c40, ftCreationTime.dwHighDateTime=0x1d4c5c0, ftLastAccessTime.dwLowDateTime=0x70605980, ftLastAccessTime.dwHighDateTime=0x1d4c956, ftLastWriteTime.dwLowDateTime=0x70605980, ftLastWriteTime.dwHighDateTime=0x1d4c956, nFileSizeHigh=0x0, nFileSizeLow=0xdde7, dwReserved0=0x0, dwReserved1=0x0, cFileName="10_Rylu0ddq9pSijc3Jh.wav", cAlternateFileName="10_RYL~1.WAV")) returned 1 [0078.654] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc3e5600, ftCreationTime.dwHighDateTime=0x1d4d55b, ftLastAccessTime.dwLowDateTime=0x44bacd70, ftLastAccessTime.dwHighDateTime=0x1d4c8f6, ftLastWriteTime.dwLowDateTime=0x44bacd70, ftLastWriteTime.dwHighDateTime=0x1d4c8f6, nFileSizeHigh=0x0, nFileSizeLow=0xff54, dwReserved0=0x0, dwReserved1=0x0, cFileName="6J zUnlBo0UHRO6c.wav", cAlternateFileName="6JZUNL~1.WAV")) returned 1 [0078.654] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc904f800, ftCreationTime.dwHighDateTime=0x1d4d4a7, ftLastAccessTime.dwLowDateTime=0x5909a370, ftLastAccessTime.dwHighDateTime=0x1d4d097, ftLastWriteTime.dwLowDateTime=0x5909a370, ftLastWriteTime.dwHighDateTime=0x1d4d097, nFileSizeHigh=0x0, nFileSizeLow=0x10601, dwReserved0=0x0, dwReserved1=0x0, cFileName="bhKka.wav", cAlternateFileName="")) returned 1 [0078.654] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbe50df80, ftCreationTime.dwHighDateTime=0x1d4ce00, ftLastAccessTime.dwLowDateTime=0x54f1160, ftLastAccessTime.dwHighDateTime=0x1d4cb7f, ftLastWriteTime.dwLowDateTime=0x54f1160, ftLastWriteTime.dwHighDateTime=0x1d4cb7f, nFileSizeHigh=0x0, nFileSizeLow=0xa9aa, dwReserved0=0x0, dwReserved1=0x0, cFileName="BswD5p-pcKZI8w.wav", cAlternateFileName="BSWD5P~1.WAV")) returned 1 [0078.654] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x901a2e80, ftCreationTime.dwHighDateTime=0x1d4cc72, ftLastAccessTime.dwLowDateTime=0x81090dd0, ftLastAccessTime.dwHighDateTime=0x1d4ca47, ftLastWriteTime.dwLowDateTime=0x81090dd0, ftLastWriteTime.dwHighDateTime=0x1d4ca47, nFileSizeHigh=0x0, nFileSizeLow=0xd20a, dwReserved0=0x0, dwReserved1=0x0, cFileName="C28OGe5OWiie.wav", cAlternateFileName="C28OGE~1.WAV")) returned 1 [0078.655] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4d8ac80, ftCreationTime.dwHighDateTime=0x1d4cd52, ftLastAccessTime.dwLowDateTime=0xdd7672f0, ftLastAccessTime.dwHighDateTime=0x1d4cbba, ftLastWriteTime.dwLowDateTime=0xdd7672f0, ftLastWriteTime.dwHighDateTime=0x1d4cbba, nFileSizeHigh=0x0, nFileSizeLow=0x10061, dwReserved0=0x0, dwReserved1=0x0, cFileName="hKI65GJatQsYMYUqK.m4a", cAlternateFileName="HKI65G~1.M4A")) returned 1 [0078.655] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a43ddb0, ftCreationTime.dwHighDateTime=0x1d4c97d, ftLastAccessTime.dwLowDateTime=0x22384360, ftLastAccessTime.dwHighDateTime=0x1d4d33f, ftLastWriteTime.dwLowDateTime=0x22384360, ftLastWriteTime.dwHighDateTime=0x1d4d33f, nFileSizeHigh=0x0, nFileSizeLow=0x14883, dwReserved0=0x0, dwReserved1=0x0, cFileName="IBQ1c2R6ghMm.m4a", cAlternateFileName="IBQ1C2~1.M4A")) returned 1 [0078.655] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.655] FindClose (in: hFindFile=0x8ae730 | out: hFindFile=0x8ae730) returned 1 [0078.655] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8bc) returned 1 [0078.655] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8c8) returned 1 [0078.655] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe900) returned 1 [0078.655] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BUKR-6mNMHBP2lpm47", nBufferLength=0x105, lpBuffer=0x4fe3b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\BUKR-6mNMHBP2lpm47", lpFilePart=0x0) returned 0x28 [0078.655] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BUKR-6mNMHBP2lpm47\\*", lpFindFileData=0x4fe628 | out: lpFindFileData=0x4fe628*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7bd291f0, ftCreationTime.dwHighDateTime=0x1d4d1aa, ftLastAccessTime.dwLowDateTime=0x37a41d50, ftLastAccessTime.dwHighDateTime=0x1d4cc96, ftLastWriteTime.dwLowDateTime=0x37a41d50, ftLastWriteTime.dwHighDateTime=0x1d4cc96, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae730 [0078.655] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7bd291f0, ftCreationTime.dwHighDateTime=0x1d4d1aa, ftLastAccessTime.dwLowDateTime=0x37a41d50, ftLastAccessTime.dwHighDateTime=0x1d4cc96, ftLastWriteTime.dwLowDateTime=0x37a41d50, ftLastWriteTime.dwHighDateTime=0x1d4cc96, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.656] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdceb7c40, ftCreationTime.dwHighDateTime=0x1d4c5c0, ftLastAccessTime.dwLowDateTime=0x70605980, ftLastAccessTime.dwHighDateTime=0x1d4c956, ftLastWriteTime.dwLowDateTime=0x70605980, ftLastWriteTime.dwHighDateTime=0x1d4c956, nFileSizeHigh=0x0, nFileSizeLow=0xdde7, dwReserved0=0x0, dwReserved1=0x0, cFileName="10_Rylu0ddq9pSijc3Jh.wav", cAlternateFileName="10_RYL~1.WAV")) returned 1 [0078.656] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc3e5600, ftCreationTime.dwHighDateTime=0x1d4d55b, ftLastAccessTime.dwLowDateTime=0x44bacd70, ftLastAccessTime.dwHighDateTime=0x1d4c8f6, ftLastWriteTime.dwLowDateTime=0x44bacd70, ftLastWriteTime.dwHighDateTime=0x1d4c8f6, nFileSizeHigh=0x0, nFileSizeLow=0xff54, dwReserved0=0x0, dwReserved1=0x0, cFileName="6J zUnlBo0UHRO6c.wav", cAlternateFileName="6JZUNL~1.WAV")) returned 1 [0078.656] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc904f800, ftCreationTime.dwHighDateTime=0x1d4d4a7, ftLastAccessTime.dwLowDateTime=0x5909a370, ftLastAccessTime.dwHighDateTime=0x1d4d097, ftLastWriteTime.dwLowDateTime=0x5909a370, ftLastWriteTime.dwHighDateTime=0x1d4d097, nFileSizeHigh=0x0, nFileSizeLow=0x10601, dwReserved0=0x0, dwReserved1=0x0, cFileName="bhKka.wav", cAlternateFileName="")) returned 1 [0078.656] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbe50df80, ftCreationTime.dwHighDateTime=0x1d4ce00, ftLastAccessTime.dwLowDateTime=0x54f1160, ftLastAccessTime.dwHighDateTime=0x1d4cb7f, ftLastWriteTime.dwLowDateTime=0x54f1160, ftLastWriteTime.dwHighDateTime=0x1d4cb7f, nFileSizeHigh=0x0, nFileSizeLow=0xa9aa, dwReserved0=0x0, dwReserved1=0x0, cFileName="BswD5p-pcKZI8w.wav", cAlternateFileName="BSWD5P~1.WAV")) returned 1 [0078.656] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x901a2e80, ftCreationTime.dwHighDateTime=0x1d4cc72, ftLastAccessTime.dwLowDateTime=0x81090dd0, ftLastAccessTime.dwHighDateTime=0x1d4ca47, ftLastWriteTime.dwLowDateTime=0x81090dd0, ftLastWriteTime.dwHighDateTime=0x1d4ca47, nFileSizeHigh=0x0, nFileSizeLow=0xd20a, dwReserved0=0x0, dwReserved1=0x0, cFileName="C28OGe5OWiie.wav", cAlternateFileName="C28OGE~1.WAV")) returned 1 [0078.656] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4d8ac80, ftCreationTime.dwHighDateTime=0x1d4cd52, ftLastAccessTime.dwLowDateTime=0xdd7672f0, ftLastAccessTime.dwHighDateTime=0x1d4cbba, ftLastWriteTime.dwLowDateTime=0xdd7672f0, ftLastWriteTime.dwHighDateTime=0x1d4cbba, nFileSizeHigh=0x0, nFileSizeLow=0x10061, dwReserved0=0x0, dwReserved1=0x0, cFileName="hKI65GJatQsYMYUqK.m4a", cAlternateFileName="HKI65G~1.M4A")) returned 1 [0078.657] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a43ddb0, ftCreationTime.dwHighDateTime=0x1d4c97d, ftLastAccessTime.dwLowDateTime=0x22384360, ftLastAccessTime.dwHighDateTime=0x1d4d33f, ftLastWriteTime.dwLowDateTime=0x22384360, ftLastWriteTime.dwHighDateTime=0x1d4d33f, nFileSizeHigh=0x0, nFileSizeLow=0x14883, dwReserved0=0x0, dwReserved1=0x0, cFileName="IBQ1c2R6ghMm.m4a", cAlternateFileName="IBQ1C2~1.M4A")) returned 1 [0078.657] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a43ddb0, ftCreationTime.dwHighDateTime=0x1d4c97d, ftLastAccessTime.dwLowDateTime=0x22384360, ftLastAccessTime.dwHighDateTime=0x1d4d33f, ftLastWriteTime.dwLowDateTime=0x22384360, ftLastWriteTime.dwHighDateTime=0x1d4d33f, nFileSizeHigh=0x0, nFileSizeLow=0x14883, dwReserved0=0x0, dwReserved1=0x0, cFileName="IBQ1c2R6ghMm.m4a", cAlternateFileName="IBQ1C2~1.M4A")) returned 0 [0078.657] FindClose (in: hFindFile=0x8ae730 | out: hFindFile=0x8ae730) returned 1 [0078.657] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8bc) returned 1 [0078.657] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8c8) returned 1 [0078.657] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BUKR-6mNMHBP2lpm47\\10_Rylu0ddq9pSijc3Jh.wav", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\BUKR-6mNMHBP2lpm47\\10_Rylu0ddq9pSijc3Jh.wav", lpFilePart=0x0) returned 0x41 [0078.657] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BUKR-6mNMHBP2lpm47\\6J zUnlBo0UHRO6c.wav", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\BUKR-6mNMHBP2lpm47\\6J zUnlBo0UHRO6c.wav", lpFilePart=0x0) returned 0x3d [0078.657] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BUKR-6mNMHBP2lpm47\\bhKka.wav", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\BUKR-6mNMHBP2lpm47\\bhKka.wav", lpFilePart=0x0) returned 0x32 [0078.657] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BUKR-6mNMHBP2lpm47\\BswD5p-pcKZI8w.wav", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\BUKR-6mNMHBP2lpm47\\BswD5p-pcKZI8w.wav", lpFilePart=0x0) returned 0x3b [0078.657] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BUKR-6mNMHBP2lpm47\\C28OGe5OWiie.wav", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\BUKR-6mNMHBP2lpm47\\C28OGe5OWiie.wav", lpFilePart=0x0) returned 0x39 [0078.657] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BUKR-6mNMHBP2lpm47\\hKI65GJatQsYMYUqK.m4a", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\BUKR-6mNMHBP2lpm47\\hKI65GJatQsYMYUqK.m4a", lpFilePart=0x0) returned 0x3e [0078.657] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\BUKR-6mNMHBP2lpm47\\IBQ1c2R6ghMm.m4a", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\BUKR-6mNMHBP2lpm47\\IBQ1c2R6ghMm.m4a", lpFilePart=0x0) returned 0x39 [0078.657] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe900) returned 1 [0078.657] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI", nBufferLength=0x105, lpBuffer=0x4fe3b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI", lpFilePart=0x0) returned 0x26 [0078.658] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\*", lpFindFileData=0x4fe628 | out: lpFindFileData=0x4fe628*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9990d40, ftCreationTime.dwHighDateTime=0x1d4c583, ftLastAccessTime.dwLowDateTime=0x2a893c50, ftLastAccessTime.dwHighDateTime=0x1d4d0d7, ftLastWriteTime.dwLowDateTime=0x2a893c50, ftLastWriteTime.dwHighDateTime=0x1d4d0d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae070 [0078.658] FindNextFileW (in: hFindFile=0x8ae070, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9990d40, ftCreationTime.dwHighDateTime=0x1d4c583, ftLastAccessTime.dwLowDateTime=0x2a893c50, ftLastAccessTime.dwHighDateTime=0x1d4d0d7, ftLastWriteTime.dwLowDateTime=0x2a893c50, ftLastWriteTime.dwHighDateTime=0x1d4d0d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.658] FindNextFileW (in: hFindFile=0x8ae070, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x819183b0, ftCreationTime.dwHighDateTime=0x1d4cea5, ftLastAccessTime.dwLowDateTime=0x934ce3c0, ftLastAccessTime.dwHighDateTime=0x1d4c783, ftLastWriteTime.dwLowDateTime=0x934ce3c0, ftLastWriteTime.dwHighDateTime=0x1d4c783, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="h2NNl-aviim", cAlternateFileName="H2NNL-~1")) returned 1 [0078.658] FindNextFileW (in: hFindFile=0x8ae070, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x125abf00, ftCreationTime.dwHighDateTime=0x1d4c821, ftLastAccessTime.dwLowDateTime=0xfe983820, ftLastAccessTime.dwHighDateTime=0x1d4d483, ftLastWriteTime.dwLowDateTime=0xfe983820, ftLastWriteTime.dwHighDateTime=0x1d4d483, nFileSizeHigh=0x0, nFileSizeLow=0x5d7c, dwReserved0=0x0, dwReserved1=0x0, cFileName="koOZC2p if5.m4a", cAlternateFileName="KOOZC2~1.M4A")) returned 1 [0078.658] FindNextFileW (in: hFindFile=0x8ae070, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f1750e0, ftCreationTime.dwHighDateTime=0x1d4d512, ftLastAccessTime.dwLowDateTime=0x97f32e60, ftLastAccessTime.dwHighDateTime=0x1d4cc25, ftLastWriteTime.dwLowDateTime=0x97f32e60, ftLastWriteTime.dwHighDateTime=0x1d4cc25, nFileSizeHigh=0x0, nFileSizeLow=0x15b6d, dwReserved0=0x0, dwReserved1=0x0, cFileName="SdsMj.mp3", cAlternateFileName="")) returned 1 [0078.709] FindNextFileW (in: hFindFile=0x8ae070, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.709] FindClose (in: hFindFile=0x8ae070 | out: hFindFile=0x8ae070) returned 1 [0078.709] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8bc) returned 1 [0078.710] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8c8) returned 1 [0078.710] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe900) returned 1 [0078.710] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI", nBufferLength=0x105, lpBuffer=0x4fe3b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI", lpFilePart=0x0) returned 0x26 [0078.710] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\*", lpFindFileData=0x4fe628 | out: lpFindFileData=0x4fe628*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9990d40, ftCreationTime.dwHighDateTime=0x1d4c583, ftLastAccessTime.dwLowDateTime=0x2a893c50, ftLastAccessTime.dwHighDateTime=0x1d4d0d7, ftLastWriteTime.dwLowDateTime=0x2a893c50, ftLastWriteTime.dwHighDateTime=0x1d4d0d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae730 [0078.710] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9990d40, ftCreationTime.dwHighDateTime=0x1d4c583, ftLastAccessTime.dwLowDateTime=0x2a893c50, ftLastAccessTime.dwHighDateTime=0x1d4d0d7, ftLastWriteTime.dwLowDateTime=0x2a893c50, ftLastWriteTime.dwHighDateTime=0x1d4d0d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.710] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x819183b0, ftCreationTime.dwHighDateTime=0x1d4cea5, ftLastAccessTime.dwLowDateTime=0x934ce3c0, ftLastAccessTime.dwHighDateTime=0x1d4c783, ftLastWriteTime.dwLowDateTime=0x934ce3c0, ftLastWriteTime.dwHighDateTime=0x1d4c783, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="h2NNl-aviim", cAlternateFileName="H2NNL-~1")) returned 1 [0078.710] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x125abf00, ftCreationTime.dwHighDateTime=0x1d4c821, ftLastAccessTime.dwLowDateTime=0xfe983820, ftLastAccessTime.dwHighDateTime=0x1d4d483, ftLastWriteTime.dwLowDateTime=0xfe983820, ftLastWriteTime.dwHighDateTime=0x1d4d483, nFileSizeHigh=0x0, nFileSizeLow=0x5d7c, dwReserved0=0x0, dwReserved1=0x0, cFileName="koOZC2p if5.m4a", cAlternateFileName="KOOZC2~1.M4A")) returned 1 [0078.710] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f1750e0, ftCreationTime.dwHighDateTime=0x1d4d512, ftLastAccessTime.dwLowDateTime=0x97f32e60, ftLastAccessTime.dwHighDateTime=0x1d4cc25, ftLastWriteTime.dwLowDateTime=0x97f32e60, ftLastWriteTime.dwHighDateTime=0x1d4cc25, nFileSizeHigh=0x0, nFileSizeLow=0x15b6d, dwReserved0=0x0, dwReserved1=0x0, cFileName="SdsMj.mp3", cAlternateFileName="")) returned 1 [0078.711] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f1750e0, ftCreationTime.dwHighDateTime=0x1d4d512, ftLastAccessTime.dwLowDateTime=0x97f32e60, ftLastAccessTime.dwHighDateTime=0x1d4cc25, ftLastWriteTime.dwLowDateTime=0x97f32e60, ftLastWriteTime.dwHighDateTime=0x1d4cc25, nFileSizeHigh=0x0, nFileSizeLow=0x15b6d, dwReserved0=0x0, dwReserved1=0x0, cFileName="SdsMj.mp3", cAlternateFileName="")) returned 0 [0078.711] FindClose (in: hFindFile=0x8ae730 | out: hFindFile=0x8ae730) returned 1 [0078.711] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8bc) returned 1 [0078.711] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8c8) returned 1 [0078.711] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\koOZC2p if5.m4a", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\koOZC2p if5.m4a", lpFilePart=0x0) returned 0x36 [0078.711] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\SdsMj.mp3", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\SdsMj.mp3", lpFilePart=0x0) returned 0x30 [0078.711] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\SdsMj.mp3", nBufferLength=0x105, lpBuffer=0x4fe2bc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\SdsMj.mp3", lpFilePart=0x0) returned 0x30 [0078.711] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe800) returned 1 [0078.711] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\SdsMj.mp3" (normalized: "c:\\users\\fd1hvy\\music\\hn5lfaunzlkfugui\\sdsmj.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.711] GetFileType (hFile=0x2cc) returned 0x1 [0078.711] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7fc) returned 1 [0078.711] GetFileType (hFile=0x2cc) returned 0x1 [0078.711] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8fc | out: lpFileSizeHigh=0x4fe8fc*=0x0) returned 0x15b6d [0078.712] ReadFile (in: hFile=0x2cc, lpBuffer=0x3376e58, nNumberOfBytesToRead=0x15b6d, lpNumberOfBytesRead=0x4fe8a8, lpOverlapped=0x0 | out: lpBuffer=0x3376e58*, lpNumberOfBytesRead=0x4fe8a8*=0x15b6d, lpOverlapped=0x0) returned 1 [0078.713] CloseHandle (hObject=0x2cc) returned 1 [0078.795] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0078.795] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe874) returned 1 [0078.795] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8f0 | out: lpFileInformation=0x4fe8f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0078.796] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe870) returned 1 [0078.796] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\SdsMj.mp3", nBufferLength=0x105, lpBuffer=0x4fe2a4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\SdsMj.mp3", lpFilePart=0x0) returned 0x30 [0078.796] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7e8) returned 1 [0078.796] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\SdsMj.mp3" (normalized: "c:\\users\\fd1hvy\\music\\hn5lfaunzlkfugui\\sdsmj.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.797] GetFileType (hFile=0x2cc) returned 0x1 [0078.797] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7e4) returned 1 [0078.797] GetFileType (hFile=0x2cc) returned 0x1 [0078.797] WriteFile (in: hFile=0x2cc, lpBuffer=0x33e37c8*, nNumberOfBytesToWrite=0x15b70, lpNumberOfBytesWritten=0x4fe898, lpOverlapped=0x0 | out: lpBuffer=0x33e37c8*, lpNumberOfBytesWritten=0x4fe898*=0x15b70, lpOverlapped=0x0) returned 1 [0078.800] CloseHandle (hObject=0x2cc) returned 1 [0078.802] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\SdsMj.mp3", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\SdsMj.mp3", lpFilePart=0x0) returned 0x30 [0078.802] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\SdsMj.mp3.proced", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\SdsMj.mp3.proced", lpFilePart=0x0) returned 0x37 [0078.802] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe880) returned 1 [0078.802] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\SdsMj.mp3" (normalized: "c:\\users\\fd1hvy\\music\\hn5lfaunzlkfugui\\sdsmj.mp3"), fInfoLevelId=0x0, lpFileInformation=0x4fe8fc | out: lpFileInformation=0x4fe8fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f1750e0, ftCreationTime.dwHighDateTime=0x1d4d512, ftLastAccessTime.dwLowDateTime=0x97f32e60, ftLastAccessTime.dwHighDateTime=0x1d4cc25, ftLastWriteTime.dwLowDateTime=0x5197a1c9, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x15b70)) returned 1 [0078.802] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe87c) returned 1 [0078.802] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\SdsMj.mp3" (normalized: "c:\\users\\fd1hvy\\music\\hn5lfaunzlkfugui\\sdsmj.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\SdsMj.mp3.proced" (normalized: "c:\\users\\fd1hvy\\music\\hn5lfaunzlkfugui\\sdsmj.mp3.proced")) returned 1 [0078.823] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8c8) returned 1 [0078.823] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\h2NNl-aviim", nBufferLength=0x105, lpBuffer=0x4fe37c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\h2NNl-aviim", lpFilePart=0x0) returned 0x32 [0078.823] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\h2NNl-aviim\\*", lpFindFileData=0x4fe5f0 | out: lpFindFileData=0x4fe5f0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x819183b0, ftCreationTime.dwHighDateTime=0x1d4cea5, ftLastAccessTime.dwLowDateTime=0x934ce3c0, ftLastAccessTime.dwHighDateTime=0x1d4c783, ftLastWriteTime.dwLowDateTime=0x934ce3c0, ftLastWriteTime.dwHighDateTime=0x1d4c783, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae0f0 [0078.823] FindNextFileW (in: hFindFile=0x8ae0f0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x819183b0, ftCreationTime.dwHighDateTime=0x1d4cea5, ftLastAccessTime.dwLowDateTime=0x934ce3c0, ftLastAccessTime.dwHighDateTime=0x1d4c783, ftLastWriteTime.dwLowDateTime=0x934ce3c0, ftLastWriteTime.dwHighDateTime=0x1d4c783, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.824] FindNextFileW (in: hFindFile=0x8ae0f0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x881bf820, ftCreationTime.dwHighDateTime=0x1d4c845, ftLastAccessTime.dwLowDateTime=0xfe71c620, ftLastAccessTime.dwHighDateTime=0x1d4cdb9, ftLastWriteTime.dwLowDateTime=0xfe71c620, ftLastWriteTime.dwHighDateTime=0x1d4cdb9, nFileSizeHigh=0x0, nFileSizeLow=0x1158e, dwReserved0=0x0, dwReserved1=0x0, cFileName="q_VosW-i_5AYg.m4a", cAlternateFileName="Q_VOSW~1.M4A")) returned 1 [0078.824] FindNextFileW (in: hFindFile=0x8ae0f0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a15cf40, ftCreationTime.dwHighDateTime=0x1d4d210, ftLastAccessTime.dwLowDateTime=0xe50718e0, ftLastAccessTime.dwHighDateTime=0x1d4c830, ftLastWriteTime.dwLowDateTime=0xe50718e0, ftLastWriteTime.dwHighDateTime=0x1d4c830, nFileSizeHigh=0x0, nFileSizeLow=0x1734e, dwReserved0=0x0, dwReserved1=0x0, cFileName="uUaLI.m4a", cAlternateFileName="")) returned 1 [0078.824] FindNextFileW (in: hFindFile=0x8ae0f0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57a18c20, ftCreationTime.dwHighDateTime=0x1d4d301, ftLastAccessTime.dwLowDateTime=0x72d47a60, ftLastAccessTime.dwHighDateTime=0x1d4cf83, ftLastWriteTime.dwLowDateTime=0x72d47a60, ftLastWriteTime.dwHighDateTime=0x1d4cf83, nFileSizeHigh=0x0, nFileSizeLow=0x1241c, dwReserved0=0x0, dwReserved1=0x0, cFileName="xGvuOmzmxFv j0.mp3", cAlternateFileName="XGVUOM~1.MP3")) returned 1 [0078.824] FindNextFileW (in: hFindFile=0x8ae0f0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.824] FindClose (in: hFindFile=0x8ae0f0 | out: hFindFile=0x8ae0f0) returned 1 [0078.824] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe884) returned 1 [0078.824] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe890) returned 1 [0078.824] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8c8) returned 1 [0078.824] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\h2NNl-aviim", nBufferLength=0x105, lpBuffer=0x4fe37c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\h2NNl-aviim", lpFilePart=0x0) returned 0x32 [0078.824] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\h2NNl-aviim\\*", lpFindFileData=0x4fe5f0 | out: lpFindFileData=0x4fe5f0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x819183b0, ftCreationTime.dwHighDateTime=0x1d4cea5, ftLastAccessTime.dwLowDateTime=0x934ce3c0, ftLastAccessTime.dwHighDateTime=0x1d4c783, ftLastWriteTime.dwLowDateTime=0x934ce3c0, ftLastWriteTime.dwHighDateTime=0x1d4c783, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae730 [0078.825] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x819183b0, ftCreationTime.dwHighDateTime=0x1d4cea5, ftLastAccessTime.dwLowDateTime=0x934ce3c0, ftLastAccessTime.dwHighDateTime=0x1d4c783, ftLastWriteTime.dwLowDateTime=0x934ce3c0, ftLastWriteTime.dwHighDateTime=0x1d4c783, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.825] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x881bf820, ftCreationTime.dwHighDateTime=0x1d4c845, ftLastAccessTime.dwLowDateTime=0xfe71c620, ftLastAccessTime.dwHighDateTime=0x1d4cdb9, ftLastWriteTime.dwLowDateTime=0xfe71c620, ftLastWriteTime.dwHighDateTime=0x1d4cdb9, nFileSizeHigh=0x0, nFileSizeLow=0x1158e, dwReserved0=0x0, dwReserved1=0x0, cFileName="q_VosW-i_5AYg.m4a", cAlternateFileName="Q_VOSW~1.M4A")) returned 1 [0078.825] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a15cf40, ftCreationTime.dwHighDateTime=0x1d4d210, ftLastAccessTime.dwLowDateTime=0xe50718e0, ftLastAccessTime.dwHighDateTime=0x1d4c830, ftLastWriteTime.dwLowDateTime=0xe50718e0, ftLastWriteTime.dwHighDateTime=0x1d4c830, nFileSizeHigh=0x0, nFileSizeLow=0x1734e, dwReserved0=0x0, dwReserved1=0x0, cFileName="uUaLI.m4a", cAlternateFileName="")) returned 1 [0078.825] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57a18c20, ftCreationTime.dwHighDateTime=0x1d4d301, ftLastAccessTime.dwLowDateTime=0x72d47a60, ftLastAccessTime.dwHighDateTime=0x1d4cf83, ftLastWriteTime.dwLowDateTime=0x72d47a60, ftLastWriteTime.dwHighDateTime=0x1d4cf83, nFileSizeHigh=0x0, nFileSizeLow=0x1241c, dwReserved0=0x0, dwReserved1=0x0, cFileName="xGvuOmzmxFv j0.mp3", cAlternateFileName="XGVUOM~1.MP3")) returned 1 [0078.825] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57a18c20, ftCreationTime.dwHighDateTime=0x1d4d301, ftLastAccessTime.dwLowDateTime=0x72d47a60, ftLastAccessTime.dwHighDateTime=0x1d4cf83, ftLastWriteTime.dwLowDateTime=0x72d47a60, ftLastWriteTime.dwHighDateTime=0x1d4cf83, nFileSizeHigh=0x0, nFileSizeLow=0x1241c, dwReserved0=0x0, dwReserved1=0x0, cFileName="xGvuOmzmxFv j0.mp3", cAlternateFileName="XGVUOM~1.MP3")) returned 0 [0078.825] FindClose (in: hFindFile=0x8ae730 | out: hFindFile=0x8ae730) returned 1 [0078.825] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe884) returned 1 [0078.825] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe890) returned 1 [0078.825] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\h2NNl-aviim\\q_VosW-i_5AYg.m4a", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\h2NNl-aviim\\q_VosW-i_5AYg.m4a", lpFilePart=0x0) returned 0x44 [0078.825] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\h2NNl-aviim\\uUaLI.m4a", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\h2NNl-aviim\\uUaLI.m4a", lpFilePart=0x0) returned 0x3c [0078.825] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\h2NNl-aviim\\xGvuOmzmxFv j0.mp3", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\h2NNl-aviim\\xGvuOmzmxFv j0.mp3", lpFilePart=0x0) returned 0x45 [0078.826] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\h2NNl-aviim\\xGvuOmzmxFv j0.mp3", nBufferLength=0x105, lpBuffer=0x4fe284, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\h2NNl-aviim\\xGvuOmzmxFv j0.mp3", lpFilePart=0x0) returned 0x45 [0078.826] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7c8) returned 1 [0078.826] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\h2NNl-aviim\\xGvuOmzmxFv j0.mp3" (normalized: "c:\\users\\fd1hvy\\music\\hn5lfaunzlkfugui\\h2nnl-aviim\\xgvuomzmxfv j0.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.826] GetFileType (hFile=0x2cc) returned 0x1 [0078.826] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7c4) returned 1 [0078.826] GetFileType (hFile=0x2cc) returned 0x1 [0078.826] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8c4 | out: lpFileSizeHigh=0x4fe8c4*=0x0) returned 0x1241c [0078.826] ReadFile (in: hFile=0x2cc, lpBuffer=0x23acef8, nNumberOfBytesToRead=0x1241c, lpNumberOfBytesRead=0x4fe870, lpOverlapped=0x0 | out: lpBuffer=0x23acef8*, lpNumberOfBytesRead=0x4fe870*=0x1241c, lpOverlapped=0x0) returned 1 [0078.827] CloseHandle (hObject=0x2cc) returned 1 [0078.851] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0078.851] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe83c) returned 1 [0078.851] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8b8 | out: lpFileInformation=0x4fe8b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0078.851] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe838) returned 1 [0078.851] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\h2NNl-aviim\\xGvuOmzmxFv j0.mp3", nBufferLength=0x105, lpBuffer=0x4fe26c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\h2NNl-aviim\\xGvuOmzmxFv j0.mp3", lpFilePart=0x0) returned 0x45 [0078.851] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7b0) returned 1 [0078.851] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\h2NNl-aviim\\xGvuOmzmxFv j0.mp3" (normalized: "c:\\users\\fd1hvy\\music\\hn5lfaunzlkfugui\\h2nnl-aviim\\xgvuomzmxfv j0.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.853] GetFileType (hFile=0x2cc) returned 0x1 [0078.853] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7ac) returned 1 [0078.853] GetFileType (hFile=0x2cc) returned 0x1 [0078.853] WriteFile (in: hFile=0x2cc, lpBuffer=0x2430640*, nNumberOfBytesToWrite=0x12420, lpNumberOfBytesWritten=0x4fe860, lpOverlapped=0x0 | out: lpBuffer=0x2430640*, lpNumberOfBytesWritten=0x4fe860*=0x12420, lpOverlapped=0x0) returned 1 [0078.855] CloseHandle (hObject=0x2cc) returned 1 [0078.857] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\h2NNl-aviim\\xGvuOmzmxFv j0.mp3", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\h2NNl-aviim\\xGvuOmzmxFv j0.mp3", lpFilePart=0x0) returned 0x45 [0078.858] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\h2NNl-aviim\\xGvuOmzmxFv j0.mp3.proced", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\h2NNl-aviim\\xGvuOmzmxFv j0.mp3.proced", lpFilePart=0x0) returned 0x4c [0078.858] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe848) returned 1 [0078.858] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\h2NNl-aviim\\xGvuOmzmxFv j0.mp3" (normalized: "c:\\users\\fd1hvy\\music\\hn5lfaunzlkfugui\\h2nnl-aviim\\xgvuomzmxfv j0.mp3"), fInfoLevelId=0x0, lpFileInformation=0x4fe8c4 | out: lpFileInformation=0x4fe8c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57a18c20, ftCreationTime.dwHighDateTime=0x1d4d301, ftLastAccessTime.dwLowDateTime=0x72d47a60, ftLastAccessTime.dwHighDateTime=0x1d4cf83, ftLastWriteTime.dwLowDateTime=0x519ec8ea, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x12420)) returned 1 [0078.858] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe844) returned 1 [0078.858] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\h2NNl-aviim\\xGvuOmzmxFv j0.mp3" (normalized: "c:\\users\\fd1hvy\\music\\hn5lfaunzlkfugui\\h2nnl-aviim\\xgvuomzmxfv j0.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\HN5LFauNzLkfUgUI\\h2NNl-aviim\\xGvuOmzmxFv j0.mp3.proced" (normalized: "c:\\users\\fd1hvy\\music\\hn5lfaunzlkfugui\\h2nnl-aviim\\xgvuomzmxfv j0.mp3.proced")) returned 1 [0078.858] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe900) returned 1 [0078.858] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl", nBufferLength=0x105, lpBuffer=0x4fe3b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\YAwMCl", lpFilePart=0x0) returned 0x1c [0078.858] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\*", lpFindFileData=0x4fe628 | out: lpFindFileData=0x4fe628*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x391e8c40, ftCreationTime.dwHighDateTime=0x1d4cf9f, ftLastAccessTime.dwLowDateTime=0x95d5ceb0, ftLastAccessTime.dwHighDateTime=0x1d4d02d, ftLastWriteTime.dwLowDateTime=0x95d5ceb0, ftLastWriteTime.dwHighDateTime=0x1d4d02d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae7f0 [0078.859] FindNextFileW (in: hFindFile=0x8ae7f0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x391e8c40, ftCreationTime.dwHighDateTime=0x1d4cf9f, ftLastAccessTime.dwLowDateTime=0x95d5ceb0, ftLastAccessTime.dwHighDateTime=0x1d4d02d, ftLastWriteTime.dwLowDateTime=0x95d5ceb0, ftLastWriteTime.dwHighDateTime=0x1d4d02d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.859] FindNextFileW (in: hFindFile=0x8ae7f0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63d051b0, ftCreationTime.dwHighDateTime=0x1d4c9d9, ftLastAccessTime.dwLowDateTime=0x7b8c9e90, ftLastAccessTime.dwHighDateTime=0x1d4cf55, ftLastWriteTime.dwLowDateTime=0x7b8c9e90, ftLastWriteTime.dwHighDateTime=0x1d4cf55, nFileSizeHigh=0x0, nFileSizeLow=0xff7, dwReserved0=0x0, dwReserved1=0x0, cFileName="6Au4i.mp3", cAlternateFileName="")) returned 1 [0078.859] FindNextFileW (in: hFindFile=0x8ae7f0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9d1f4c0, ftCreationTime.dwHighDateTime=0x1d4d13a, ftLastAccessTime.dwLowDateTime=0x1e621970, ftLastAccessTime.dwHighDateTime=0x1d4d09f, ftLastWriteTime.dwLowDateTime=0x1e621970, ftLastWriteTime.dwHighDateTime=0x1d4d09f, nFileSizeHigh=0x0, nFileSizeLow=0x7950, dwReserved0=0x0, dwReserved1=0x0, cFileName="8yx9nRZlazC.wav", cAlternateFileName="8YX9NR~1.WAV")) returned 1 [0078.859] FindNextFileW (in: hFindFile=0x8ae7f0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81065320, ftCreationTime.dwHighDateTime=0x1d4d5d6, ftLastAccessTime.dwLowDateTime=0x743f49b0, ftLastAccessTime.dwHighDateTime=0x1d4d15f, ftLastWriteTime.dwLowDateTime=0x743f49b0, ftLastWriteTime.dwHighDateTime=0x1d4d15f, nFileSizeHigh=0x0, nFileSizeLow=0x8ac9, dwReserved0=0x0, dwReserved1=0x0, cFileName="hjEZk.m4a", cAlternateFileName="")) returned 1 [0078.859] FindNextFileW (in: hFindFile=0x8ae7f0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc01309b0, ftCreationTime.dwHighDateTime=0x1d4cd83, ftLastAccessTime.dwLowDateTime=0x4e003d10, ftLastAccessTime.dwHighDateTime=0x1d4d306, ftLastWriteTime.dwLowDateTime=0x4e003d10, ftLastWriteTime.dwHighDateTime=0x1d4d306, nFileSizeHigh=0x0, nFileSizeLow=0x11c1b, dwReserved0=0x0, dwReserved1=0x0, cFileName="ieHydU5R-.wav", cAlternateFileName="IEHYDU~1.WAV")) returned 1 [0078.859] FindNextFileW (in: hFindFile=0x8ae7f0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85386190, ftCreationTime.dwHighDateTime=0x1d4d4b9, ftLastAccessTime.dwLowDateTime=0x90589290, ftLastAccessTime.dwHighDateTime=0x1d4d2be, ftLastWriteTime.dwLowDateTime=0x90589290, ftLastWriteTime.dwHighDateTime=0x1d4d2be, nFileSizeHigh=0x0, nFileSizeLow=0xe5e1, dwReserved0=0x0, dwReserved1=0x0, cFileName="kO7fKLqsX2s_.wav", cAlternateFileName="KO7FKL~1.WAV")) returned 1 [0078.859] FindNextFileW (in: hFindFile=0x8ae7f0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7cadbad0, ftCreationTime.dwHighDateTime=0x1d4d21a, ftLastAccessTime.dwLowDateTime=0x15a5020, ftLastAccessTime.dwHighDateTime=0x1d4cc46, ftLastWriteTime.dwLowDateTime=0x15a5020, ftLastWriteTime.dwHighDateTime=0x1d4cc46, nFileSizeHigh=0x0, nFileSizeLow=0x18a91, dwReserved0=0x0, dwReserved1=0x0, cFileName="skyo5xSOuGK9nNGk.mp3", cAlternateFileName="SKYO5X~1.MP3")) returned 1 [0078.860] FindNextFileW (in: hFindFile=0x8ae7f0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7bb6d0, ftCreationTime.dwHighDateTime=0x1d4d237, ftLastAccessTime.dwLowDateTime=0x55441780, ftLastAccessTime.dwHighDateTime=0x1d4d0b9, ftLastWriteTime.dwLowDateTime=0x55441780, ftLastWriteTime.dwHighDateTime=0x1d4d0b9, nFileSizeHigh=0x0, nFileSizeLow=0x7ef9, dwReserved0=0x0, dwReserved1=0x0, cFileName="xsd4N9uzSGvwqZsVd.mp3", cAlternateFileName="XSD4N9~1.MP3")) returned 1 [0078.860] FindNextFileW (in: hFindFile=0x8ae7f0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.860] FindClose (in: hFindFile=0x8ae7f0 | out: hFindFile=0x8ae7f0) returned 1 [0078.860] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8bc) returned 1 [0078.860] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8c8) returned 1 [0078.860] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe900) returned 1 [0078.860] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl", nBufferLength=0x105, lpBuffer=0x4fe3b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\YAwMCl", lpFilePart=0x0) returned 0x1c [0078.860] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\*", lpFindFileData=0x4fe628 | out: lpFindFileData=0x4fe628*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x391e8c40, ftCreationTime.dwHighDateTime=0x1d4cf9f, ftLastAccessTime.dwLowDateTime=0x95d5ceb0, ftLastAccessTime.dwHighDateTime=0x1d4d02d, ftLastWriteTime.dwLowDateTime=0x95d5ceb0, ftLastWriteTime.dwHighDateTime=0x1d4d02d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae070 [0078.860] FindNextFileW (in: hFindFile=0x8ae070, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x391e8c40, ftCreationTime.dwHighDateTime=0x1d4cf9f, ftLastAccessTime.dwLowDateTime=0x95d5ceb0, ftLastAccessTime.dwHighDateTime=0x1d4d02d, ftLastWriteTime.dwLowDateTime=0x95d5ceb0, ftLastWriteTime.dwHighDateTime=0x1d4d02d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.860] FindNextFileW (in: hFindFile=0x8ae070, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63d051b0, ftCreationTime.dwHighDateTime=0x1d4c9d9, ftLastAccessTime.dwLowDateTime=0x7b8c9e90, ftLastAccessTime.dwHighDateTime=0x1d4cf55, ftLastWriteTime.dwLowDateTime=0x7b8c9e90, ftLastWriteTime.dwHighDateTime=0x1d4cf55, nFileSizeHigh=0x0, nFileSizeLow=0xff7, dwReserved0=0x0, dwReserved1=0x0, cFileName="6Au4i.mp3", cAlternateFileName="")) returned 1 [0078.861] FindNextFileW (in: hFindFile=0x8ae070, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9d1f4c0, ftCreationTime.dwHighDateTime=0x1d4d13a, ftLastAccessTime.dwLowDateTime=0x1e621970, ftLastAccessTime.dwHighDateTime=0x1d4d09f, ftLastWriteTime.dwLowDateTime=0x1e621970, ftLastWriteTime.dwHighDateTime=0x1d4d09f, nFileSizeHigh=0x0, nFileSizeLow=0x7950, dwReserved0=0x0, dwReserved1=0x0, cFileName="8yx9nRZlazC.wav", cAlternateFileName="8YX9NR~1.WAV")) returned 1 [0078.861] FindNextFileW (in: hFindFile=0x8ae070, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81065320, ftCreationTime.dwHighDateTime=0x1d4d5d6, ftLastAccessTime.dwLowDateTime=0x743f49b0, ftLastAccessTime.dwHighDateTime=0x1d4d15f, ftLastWriteTime.dwLowDateTime=0x743f49b0, ftLastWriteTime.dwHighDateTime=0x1d4d15f, nFileSizeHigh=0x0, nFileSizeLow=0x8ac9, dwReserved0=0x0, dwReserved1=0x0, cFileName="hjEZk.m4a", cAlternateFileName="")) returned 1 [0078.861] FindNextFileW (in: hFindFile=0x8ae070, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc01309b0, ftCreationTime.dwHighDateTime=0x1d4cd83, ftLastAccessTime.dwLowDateTime=0x4e003d10, ftLastAccessTime.dwHighDateTime=0x1d4d306, ftLastWriteTime.dwLowDateTime=0x4e003d10, ftLastWriteTime.dwHighDateTime=0x1d4d306, nFileSizeHigh=0x0, nFileSizeLow=0x11c1b, dwReserved0=0x0, dwReserved1=0x0, cFileName="ieHydU5R-.wav", cAlternateFileName="IEHYDU~1.WAV")) returned 1 [0078.861] FindNextFileW (in: hFindFile=0x8ae070, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85386190, ftCreationTime.dwHighDateTime=0x1d4d4b9, ftLastAccessTime.dwLowDateTime=0x90589290, ftLastAccessTime.dwHighDateTime=0x1d4d2be, ftLastWriteTime.dwLowDateTime=0x90589290, ftLastWriteTime.dwHighDateTime=0x1d4d2be, nFileSizeHigh=0x0, nFileSizeLow=0xe5e1, dwReserved0=0x0, dwReserved1=0x0, cFileName="kO7fKLqsX2s_.wav", cAlternateFileName="KO7FKL~1.WAV")) returned 1 [0078.861] FindNextFileW (in: hFindFile=0x8ae070, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7cadbad0, ftCreationTime.dwHighDateTime=0x1d4d21a, ftLastAccessTime.dwLowDateTime=0x15a5020, ftLastAccessTime.dwHighDateTime=0x1d4cc46, ftLastWriteTime.dwLowDateTime=0x15a5020, ftLastWriteTime.dwHighDateTime=0x1d4cc46, nFileSizeHigh=0x0, nFileSizeLow=0x18a91, dwReserved0=0x0, dwReserved1=0x0, cFileName="skyo5xSOuGK9nNGk.mp3", cAlternateFileName="SKYO5X~1.MP3")) returned 1 [0078.861] FindNextFileW (in: hFindFile=0x8ae070, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7bb6d0, ftCreationTime.dwHighDateTime=0x1d4d237, ftLastAccessTime.dwLowDateTime=0x55441780, ftLastAccessTime.dwHighDateTime=0x1d4d0b9, ftLastWriteTime.dwLowDateTime=0x55441780, ftLastWriteTime.dwHighDateTime=0x1d4d0b9, nFileSizeHigh=0x0, nFileSizeLow=0x7ef9, dwReserved0=0x0, dwReserved1=0x0, cFileName="xsd4N9uzSGvwqZsVd.mp3", cAlternateFileName="XSD4N9~1.MP3")) returned 1 [0078.861] FindNextFileW (in: hFindFile=0x8ae070, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7bb6d0, ftCreationTime.dwHighDateTime=0x1d4d237, ftLastAccessTime.dwLowDateTime=0x55441780, ftLastAccessTime.dwHighDateTime=0x1d4d0b9, ftLastWriteTime.dwLowDateTime=0x55441780, ftLastWriteTime.dwHighDateTime=0x1d4d0b9, nFileSizeHigh=0x0, nFileSizeLow=0x7ef9, dwReserved0=0x0, dwReserved1=0x0, cFileName="xsd4N9uzSGvwqZsVd.mp3", cAlternateFileName="XSD4N9~1.MP3")) returned 0 [0078.862] FindClose (in: hFindFile=0x8ae070 | out: hFindFile=0x8ae070) returned 1 [0078.862] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8bc) returned 1 [0078.862] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8c8) returned 1 [0078.862] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\6Au4i.mp3", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\YAwMCl\\6Au4i.mp3", lpFilePart=0x0) returned 0x26 [0078.862] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\6Au4i.mp3", nBufferLength=0x105, lpBuffer=0x4fe2bc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\YAwMCl\\6Au4i.mp3", lpFilePart=0x0) returned 0x26 [0078.862] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe800) returned 1 [0078.862] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\6Au4i.mp3" (normalized: "c:\\users\\fd1hvy\\music\\yawmcl\\6au4i.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.862] GetFileType (hFile=0x2cc) returned 0x1 [0078.862] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7fc) returned 1 [0078.863] GetFileType (hFile=0x2cc) returned 0x1 [0078.863] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8fc | out: lpFileSizeHigh=0x4fe8fc*=0x0) returned 0xff7 [0078.863] ReadFile (in: hFile=0x2cc, lpBuffer=0x2445dec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x4fe8a8, lpOverlapped=0x0 | out: lpBuffer=0x2445dec*, lpNumberOfBytesRead=0x4fe8a8*=0xff7, lpOverlapped=0x0) returned 1 [0078.863] CloseHandle (hObject=0x2cc) returned 1 [0078.886] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0078.886] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe874) returned 1 [0078.886] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8f0 | out: lpFileInformation=0x4fe8f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0078.886] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe870) returned 1 [0078.886] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\6Au4i.mp3", nBufferLength=0x105, lpBuffer=0x4fe2a4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\YAwMCl\\6Au4i.mp3", lpFilePart=0x0) returned 0x26 [0078.886] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7e8) returned 1 [0078.886] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\6Au4i.mp3" (normalized: "c:\\users\\fd1hvy\\music\\yawmcl\\6au4i.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.887] GetFileType (hFile=0x2cc) returned 0x1 [0078.887] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7e4) returned 1 [0078.887] GetFileType (hFile=0x2cc) returned 0x1 [0078.887] WriteFile (in: hFile=0x2cc, lpBuffer=0x24978cc*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x4fe898, lpOverlapped=0x0 | out: lpBuffer=0x24978cc*, lpNumberOfBytesWritten=0x4fe898*=0x1000, lpOverlapped=0x0) returned 1 [0078.888] CloseHandle (hObject=0x2cc) returned 1 [0078.889] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\6Au4i.mp3", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\YAwMCl\\6Au4i.mp3", lpFilePart=0x0) returned 0x26 [0078.889] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\6Au4i.mp3.proced", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\YAwMCl\\6Au4i.mp3.proced", lpFilePart=0x0) returned 0x2d [0078.889] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe880) returned 1 [0078.889] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\6Au4i.mp3" (normalized: "c:\\users\\fd1hvy\\music\\yawmcl\\6au4i.mp3"), fInfoLevelId=0x0, lpFileInformation=0x4fe8fc | out: lpFileInformation=0x4fe8fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63d051b0, ftCreationTime.dwHighDateTime=0x1d4c9d9, ftLastAccessTime.dwLowDateTime=0x7b8c9e90, ftLastAccessTime.dwHighDateTime=0x1d4cf55, ftLastWriteTime.dwLowDateTime=0x51a38ea5, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0078.889] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe87c) returned 1 [0078.889] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\6Au4i.mp3" (normalized: "c:\\users\\fd1hvy\\music\\yawmcl\\6au4i.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\6Au4i.mp3.proced" (normalized: "c:\\users\\fd1hvy\\music\\yawmcl\\6au4i.mp3.proced")) returned 1 [0078.890] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\8yx9nRZlazC.wav", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\YAwMCl\\8yx9nRZlazC.wav", lpFilePart=0x0) returned 0x2c [0078.890] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\hjEZk.m4a", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\YAwMCl\\hjEZk.m4a", lpFilePart=0x0) returned 0x26 [0078.890] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\ieHydU5R-.wav", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\YAwMCl\\ieHydU5R-.wav", lpFilePart=0x0) returned 0x2a [0078.890] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\kO7fKLqsX2s_.wav", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\YAwMCl\\kO7fKLqsX2s_.wav", lpFilePart=0x0) returned 0x2d [0078.890] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\skyo5xSOuGK9nNGk.mp3", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\YAwMCl\\skyo5xSOuGK9nNGk.mp3", lpFilePart=0x0) returned 0x31 [0078.890] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\skyo5xSOuGK9nNGk.mp3", nBufferLength=0x105, lpBuffer=0x4fe2bc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\YAwMCl\\skyo5xSOuGK9nNGk.mp3", lpFilePart=0x0) returned 0x31 [0078.890] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe800) returned 1 [0078.890] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\skyo5xSOuGK9nNGk.mp3" (normalized: "c:\\users\\fd1hvy\\music\\yawmcl\\skyo5xsougk9nngk.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.890] GetFileType (hFile=0x2cc) returned 0x1 [0078.890] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7fc) returned 1 [0078.890] GetFileType (hFile=0x2cc) returned 0x1 [0078.890] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8fc | out: lpFileSizeHigh=0x4fe8fc*=0x0) returned 0x18a91 [0078.891] ReadFile (in: hFile=0x2cc, lpBuffer=0x341db98, nNumberOfBytesToRead=0x18a91, lpNumberOfBytesRead=0x4fe8a8, lpOverlapped=0x0 | out: lpBuffer=0x341db98*, lpNumberOfBytesRead=0x4fe8a8*=0x18a91, lpOverlapped=0x0) returned 1 [0078.891] CloseHandle (hObject=0x2cc) returned 1 [0078.910] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0078.910] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe874) returned 1 [0078.910] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8f0 | out: lpFileInformation=0x4fe8f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0078.910] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe870) returned 1 [0078.910] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\skyo5xSOuGK9nNGk.mp3", nBufferLength=0x105, lpBuffer=0x4fe2a4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\YAwMCl\\skyo5xSOuGK9nNGk.mp3", lpFilePart=0x0) returned 0x31 [0078.910] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7e8) returned 1 [0078.910] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\skyo5xSOuGK9nNGk.mp3" (normalized: "c:\\users\\fd1hvy\\music\\yawmcl\\skyo5xsougk9nngk.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.912] GetFileType (hFile=0x2cc) returned 0x1 [0078.912] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7e4) returned 1 [0078.912] GetFileType (hFile=0x2cc) returned 0x1 [0078.912] WriteFile (in: hFile=0x2cc, lpBuffer=0x34990e8*, nNumberOfBytesToWrite=0x18aa0, lpNumberOfBytesWritten=0x4fe898, lpOverlapped=0x0 | out: lpBuffer=0x34990e8*, lpNumberOfBytesWritten=0x4fe898*=0x18aa0, lpOverlapped=0x0) returned 1 [0078.914] CloseHandle (hObject=0x2cc) returned 1 [0078.917] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\skyo5xSOuGK9nNGk.mp3", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\YAwMCl\\skyo5xSOuGK9nNGk.mp3", lpFilePart=0x0) returned 0x31 [0078.917] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\skyo5xSOuGK9nNGk.mp3.proced", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\YAwMCl\\skyo5xSOuGK9nNGk.mp3.proced", lpFilePart=0x0) returned 0x38 [0078.917] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe880) returned 1 [0078.917] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\skyo5xSOuGK9nNGk.mp3" (normalized: "c:\\users\\fd1hvy\\music\\yawmcl\\skyo5xsougk9nngk.mp3"), fInfoLevelId=0x0, lpFileInformation=0x4fe8fc | out: lpFileInformation=0x4fe8fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7cadbad0, ftCreationTime.dwHighDateTime=0x1d4d21a, ftLastAccessTime.dwLowDateTime=0x15a5020, ftLastAccessTime.dwHighDateTime=0x1d4cc46, ftLastWriteTime.dwLowDateTime=0x51a85274, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x18aa0)) returned 1 [0078.917] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe87c) returned 1 [0078.917] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\skyo5xSOuGK9nNGk.mp3" (normalized: "c:\\users\\fd1hvy\\music\\yawmcl\\skyo5xsougk9nngk.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\skyo5xSOuGK9nNGk.mp3.proced" (normalized: "c:\\users\\fd1hvy\\music\\yawmcl\\skyo5xsougk9nngk.mp3.proced")) returned 1 [0078.917] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\xsd4N9uzSGvwqZsVd.mp3", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\YAwMCl\\xsd4N9uzSGvwqZsVd.mp3", lpFilePart=0x0) returned 0x32 [0078.918] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\xsd4N9uzSGvwqZsVd.mp3", nBufferLength=0x105, lpBuffer=0x4fe2bc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\YAwMCl\\xsd4N9uzSGvwqZsVd.mp3", lpFilePart=0x0) returned 0x32 [0078.918] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe800) returned 1 [0078.918] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\xsd4N9uzSGvwqZsVd.mp3" (normalized: "c:\\users\\fd1hvy\\music\\yawmcl\\xsd4n9uzsgvwqzsvd.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.918] GetFileType (hFile=0x2cc) returned 0x1 [0078.918] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7fc) returned 1 [0078.918] GetFileType (hFile=0x2cc) returned 0x1 [0078.918] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8fc | out: lpFileSizeHigh=0x4fe8fc*=0x0) returned 0x7ef9 [0078.918] ReadFile (in: hFile=0x2cc, lpBuffer=0x24e6248, nNumberOfBytesToRead=0x7ef9, lpNumberOfBytesRead=0x4fe8a8, lpOverlapped=0x0 | out: lpBuffer=0x24e6248*, lpNumberOfBytesRead=0x4fe8a8*=0x7ef9, lpOverlapped=0x0) returned 1 [0078.918] CloseHandle (hObject=0x2cc) returned 1 [0078.945] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0078.945] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe874) returned 1 [0078.945] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8f0 | out: lpFileInformation=0x4fe8f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0078.945] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe870) returned 1 [0078.945] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\xsd4N9uzSGvwqZsVd.mp3", nBufferLength=0x105, lpBuffer=0x4fe2a4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\YAwMCl\\xsd4N9uzSGvwqZsVd.mp3", lpFilePart=0x0) returned 0x32 [0078.945] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7e8) returned 1 [0078.945] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\xsd4N9uzSGvwqZsVd.mp3" (normalized: "c:\\users\\fd1hvy\\music\\yawmcl\\xsd4n9uzsgvwqzsvd.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.946] GetFileType (hFile=0x2cc) returned 0x1 [0078.946] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7e4) returned 1 [0078.946] GetFileType (hFile=0x2cc) returned 0x1 [0078.946] WriteFile (in: hFile=0x2cc, lpBuffer=0x236a0cc*, nNumberOfBytesToWrite=0x7f00, lpNumberOfBytesWritten=0x4fe898, lpOverlapped=0x0 | out: lpBuffer=0x236a0cc*, lpNumberOfBytesWritten=0x4fe898*=0x7f00, lpOverlapped=0x0) returned 1 [0078.947] CloseHandle (hObject=0x2cc) returned 1 [0078.949] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\xsd4N9uzSGvwqZsVd.mp3", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\YAwMCl\\xsd4N9uzSGvwqZsVd.mp3", lpFilePart=0x0) returned 0x32 [0078.949] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\xsd4N9uzSGvwqZsVd.mp3.proced", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\YAwMCl\\xsd4N9uzSGvwqZsVd.mp3.proced", lpFilePart=0x0) returned 0x39 [0078.949] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe880) returned 1 [0078.949] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\xsd4N9uzSGvwqZsVd.mp3" (normalized: "c:\\users\\fd1hvy\\music\\yawmcl\\xsd4n9uzsgvwqzsvd.mp3"), fInfoLevelId=0x0, lpFileInformation=0x4fe8fc | out: lpFileInformation=0x4fe8fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7bb6d0, ftCreationTime.dwHighDateTime=0x1d4d237, ftLastAccessTime.dwLowDateTime=0x55441780, ftLastAccessTime.dwHighDateTime=0x1d4d0b9, ftLastWriteTime.dwLowDateTime=0x51ad188e, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x7f00)) returned 1 [0078.949] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe87c) returned 1 [0078.949] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\xsd4N9uzSGvwqZsVd.mp3" (normalized: "c:\\users\\fd1hvy\\music\\yawmcl\\xsd4n9uzsgvwqzsvd.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\YAwMCl\\xsd4N9uzSGvwqZsVd.mp3.proced" (normalized: "c:\\users\\fd1hvy\\music\\yawmcl\\xsd4n9uzsgvwqzsvd.mp3.proced")) returned 1 [0078.950] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe938) returned 1 [0078.950] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\OneDrive", nBufferLength=0x105, lpBuffer=0x4fe3ec, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\OneDrive", lpFilePart=0x0) returned 0x18 [0078.950] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\OneDrive\\*", lpFindFileData=0x4fe660 | out: lpFindFileData=0x4fe660*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3f0f0bc5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd4516574, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x94022772, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae730 [0078.950] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3f0f0bc5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd4516574, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x94022772, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.950] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x3f0f0bc5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3f0f0bc5, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x93ef127a, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x61, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0078.950] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.950] FindClose (in: hFindFile=0x8ae730 | out: hFindFile=0x8ae730) returned 1 [0078.950] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8f4) returned 1 [0078.951] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe900) returned 1 [0078.951] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe938) returned 1 [0078.951] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\OneDrive", nBufferLength=0x105, lpBuffer=0x4fe3ec, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\OneDrive", lpFilePart=0x0) returned 0x18 [0078.951] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\OneDrive\\*", lpFindFileData=0x4fe660 | out: lpFindFileData=0x4fe660*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3f0f0bc5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd4516574, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x94022772, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae730 [0078.951] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3f0f0bc5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd4516574, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x94022772, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.951] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x3f0f0bc5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3f0f0bc5, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x93ef127a, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x61, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0078.951] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x3f0f0bc5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3f0f0bc5, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x93ef127a, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x61, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0078.951] FindClose (in: hFindFile=0x8ae730 | out: hFindFile=0x8ae730) returned 1 [0078.951] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8f4) returned 1 [0078.951] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe900) returned 1 [0078.951] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\OneDrive\\desktop.ini", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\OneDrive\\desktop.ini", lpFilePart=0x0) returned 0x24 [0078.951] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe938) returned 1 [0078.952] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Saved Games", nBufferLength=0x105, lpBuffer=0x4fe3ec, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Saved Games", lpFilePart=0x0) returned 0x1b [0078.952] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Saved Games\\*", lpFindFileData=0x4fe660 | out: lpFindFileData=0x4fe660*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd45b644a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae7b0 [0078.952] FindNextFileW (in: hFindFile=0x8ae7b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd45b644a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.952] FindNextFileW (in: hFindFile=0x8ae7b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x441f699e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x441f699e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0078.952] FindNextFileW (in: hFindFile=0x8ae7b0, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.952] FindClose (in: hFindFile=0x8ae7b0 | out: hFindFile=0x8ae7b0) returned 1 [0078.952] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8f4) returned 1 [0078.952] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe900) returned 1 [0078.952] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe938) returned 1 [0078.952] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Saved Games", nBufferLength=0x105, lpBuffer=0x4fe3ec, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Saved Games", lpFilePart=0x0) returned 0x1b [0078.952] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Saved Games\\*", lpFindFileData=0x4fe660 | out: lpFindFileData=0x4fe660*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd45b644a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae730 [0078.953] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd45b644a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.953] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x441f699e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x441f699e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0078.953] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x441f699e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x441f699e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0078.953] FindClose (in: hFindFile=0x8ae730 | out: hFindFile=0x8ae730) returned 1 [0078.953] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8f4) returned 1 [0078.953] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe900) returned 1 [0078.953] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Saved Games\\desktop.ini", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Saved Games\\desktop.ini", lpFilePart=0x0) returned 0x27 [0078.953] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe938) returned 1 [0078.953] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites", nBufferLength=0x105, lpBuffer=0x4fe3ec, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Favorites", lpFilePart=0x0) returned 0x19 [0078.953] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites\\*", lpFindFileData=0x4fe660 | out: lpFindFileData=0x4fe660*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd4499d75, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae730 [0078.954] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd4499d75, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.954] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43598c8e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43b9f870, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0x43b9f870, ftLastWriteTime.dwHighDateTime=0x1d327ed, nFileSizeHigh=0x0, nFileSizeLow=0xd0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Bing.url", cAlternateFileName="")) returned 1 [0078.954] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0078.954] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0078.954] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 0 [0078.954] FindClose (in: hFindFile=0x8ae730 | out: hFindFile=0x8ae730) returned 1 [0078.954] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8f4) returned 1 [0078.954] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe900) returned 1 [0078.954] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe938) returned 1 [0078.954] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites", nBufferLength=0x105, lpBuffer=0x4fe3ec, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Favorites", lpFilePart=0x0) returned 0x19 [0078.954] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites\\*", lpFindFileData=0x4fe660 | out: lpFindFileData=0x4fe660*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd4499d75, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae730 [0078.955] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd4499d75, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.955] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43598c8e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43b9f870, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0x43b9f870, ftLastWriteTime.dwHighDateTime=0x1d327ed, nFileSizeHigh=0x0, nFileSizeLow=0xd0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Bing.url", cAlternateFileName="")) returned 1 [0078.955] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0078.955] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0078.956] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.956] FindClose (in: hFindFile=0x8ae730 | out: hFindFile=0x8ae730) returned 1 [0078.956] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8f4) returned 1 [0078.956] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe900) returned 1 [0078.956] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites\\Bing.url", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Favorites\\Bing.url", lpFilePart=0x0) returned 0x22 [0078.956] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites\\desktop.ini", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Favorites\\desktop.ini", lpFilePart=0x0) returned 0x25 [0078.956] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe900) returned 1 [0078.956] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites\\Links", nBufferLength=0x105, lpBuffer=0x4fe3b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Favorites\\Links", lpFilePart=0x0) returned 0x1f [0078.956] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites\\Links\\*", lpFindFileData=0x4fe628 | out: lpFindFileData=0x4fe628*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae0f0 [0078.956] FindNextFileW (in: hFindFile=0x8ae0f0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.957] FindNextFileW (in: hFindFile=0x8ae0f0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4360b38e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4360b38e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x4360b38e, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0078.957] FindNextFileW (in: hFindFile=0x8ae0f0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.957] FindClose (in: hFindFile=0x8ae0f0 | out: hFindFile=0x8ae0f0) returned 1 [0078.957] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8bc) returned 1 [0078.957] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8c8) returned 1 [0078.957] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe900) returned 1 [0078.957] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites\\Links", nBufferLength=0x105, lpBuffer=0x4fe3b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Favorites\\Links", lpFilePart=0x0) returned 0x1f [0078.957] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites\\Links\\*", lpFindFileData=0x4fe628 | out: lpFindFileData=0x4fe628*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae730 [0078.957] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.957] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4360b38e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4360b38e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x4360b38e, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0078.957] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4360b38e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4360b38e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x4360b38e, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0078.958] FindClose (in: hFindFile=0x8ae730 | out: hFindFile=0x8ae730) returned 1 [0078.958] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8bc) returned 1 [0078.958] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8c8) returned 1 [0078.958] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites\\Links\\desktop.ini", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Favorites\\Links\\desktop.ini", lpFilePart=0x0) returned 0x2b [0078.958] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe938) returned 1 [0078.958] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Searches", nBufferLength=0x105, lpBuffer=0x4fe3ec, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Searches", lpFilePart=0x0) returned 0x18 [0078.958] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Searches\\*", lpFindFileData=0x4fe660 | out: lpFindFileData=0x4fe660*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd462426d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae130 [0078.958] FindNextFileW (in: hFindFile=0x8ae130, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd462426d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.958] FindNextFileW (in: hFindFile=0x8ae130, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0078.958] FindNextFileW (in: hFindFile=0x8ae130, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x44269063, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44269063, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x44269063, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0x0, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0078.959] FindNextFileW (in: hFindFile=0x8ae130, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x44242e24, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44242e24, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x44242e24, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0x0, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0078.959] FindNextFileW (in: hFindFile=0x8ae130, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b71b019, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2b71b019, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x2b71b019, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x357, dwReserved0=0x0, dwReserved1=0x0, cFileName="winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms", cAlternateFileName="WINRT-~1.SEA")) returned 1 [0078.959] FindNextFileW (in: hFindFile=0x8ae130, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.959] FindClose (in: hFindFile=0x8ae130 | out: hFindFile=0x8ae130) returned 1 [0078.959] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8f4) returned 1 [0078.959] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe900) returned 1 [0078.959] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe938) returned 1 [0078.959] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Searches", nBufferLength=0x105, lpBuffer=0x4fe3ec, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Searches", lpFilePart=0x0) returned 0x18 [0078.959] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Searches\\*", lpFindFileData=0x4fe660 | out: lpFindFileData=0x4fe660*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd462426d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae730 [0078.959] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd462426d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.960] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0078.960] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x44269063, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44269063, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x44269063, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0x0, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0078.960] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x44242e24, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44242e24, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x44242e24, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0x0, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0078.960] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b71b019, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2b71b019, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x2b71b019, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x357, dwReserved0=0x0, dwReserved1=0x0, cFileName="winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms", cAlternateFileName="WINRT-~1.SEA")) returned 1 [0078.960] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b71b019, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2b71b019, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x2b71b019, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x357, dwReserved0=0x0, dwReserved1=0x0, cFileName="winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms", cAlternateFileName="WINRT-~1.SEA")) returned 0 [0078.960] FindClose (in: hFindFile=0x8ae730 | out: hFindFile=0x8ae730) returned 1 [0078.960] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8f4) returned 1 [0078.960] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe900) returned 1 [0078.960] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Searches\\desktop.ini", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Searches\\desktop.ini", lpFilePart=0x0) returned 0x24 [0078.961] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Searches\\Everywhere.search-ms", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Searches\\Everywhere.search-ms", lpFilePart=0x0) returned 0x2d [0078.961] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Searches\\Indexed Locations.search-ms", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Searches\\Indexed Locations.search-ms", lpFilePart=0x0) returned 0x34 [0078.961] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Searches\\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Searches\\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms", lpFilePart=0x0) returned 0x63 [0078.961] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe938) returned 1 [0078.961] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos", nBufferLength=0x105, lpBuffer=0x4fe3ec, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos", lpFilePart=0x0) returned 0x16 [0078.961] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\*", lpFindFileData=0x4fe660 | out: lpFindFileData=0x4fe660*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x269c061b, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x269c061b, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae730 [0078.961] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x269c061b, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x269c061b, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.961] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40dc58d0, ftCreationTime.dwHighDateTime=0x1d4c5d7, ftLastAccessTime.dwLowDateTime=0x61505040, ftLastAccessTime.dwHighDateTime=0x1d4c95a, ftLastWriteTime.dwLowDateTime=0x61505040, ftLastWriteTime.dwHighDateTime=0x1d4c95a, nFileSizeHigh=0x0, nFileSizeLow=0xae52, dwReserved0=0x0, dwReserved1=0x0, cFileName="-ZM6zMnbZHo.avi", cAlternateFileName="-ZM6ZM~1.AVI")) returned 1 [0078.961] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf15e6d0, ftCreationTime.dwHighDateTime=0x1d4c6b9, ftLastAccessTime.dwLowDateTime=0x33eff060, ftLastAccessTime.dwHighDateTime=0x1d4c9a0, ftLastWriteTime.dwLowDateTime=0x33eff060, ftLastWriteTime.dwHighDateTime=0x1d4c9a0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="4FiGCYD_w_PP5vLxh", cAlternateFileName="4FIGCY~1")) returned 1 [0078.961] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x701148b0, ftCreationTime.dwHighDateTime=0x1d4c7a1, ftLastAccessTime.dwLowDateTime=0x9b34e850, ftLastAccessTime.dwHighDateTime=0x1d4d0b9, ftLastWriteTime.dwLowDateTime=0x9b34e850, ftLastWriteTime.dwHighDateTime=0x1d4d0b9, nFileSizeHigh=0x0, nFileSizeLow=0x166b4, dwReserved0=0x0, dwReserved1=0x0, cFileName="asJlnAQ5rIB4OYkt_vf.avi", cAlternateFileName="ASJLNA~1.AVI")) returned 1 [0078.962] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x43f94523, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43f94523, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0078.962] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96259560, ftCreationTime.dwHighDateTime=0x1d4c6b6, ftLastAccessTime.dwLowDateTime=0x426a4ad0, ftLastAccessTime.dwHighDateTime=0x1d4cd35, ftLastWriteTime.dwLowDateTime=0x426a4ad0, ftLastWriteTime.dwHighDateTime=0x1d4cd35, nFileSizeHigh=0x0, nFileSizeLow=0x85aa, dwReserved0=0x0, dwReserved1=0x0, cFileName="EoRCZCo5A.mkv", cAlternateFileName="EORCZC~1.MKV")) returned 1 [0078.962] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x260edbd0, ftCreationTime.dwHighDateTime=0x1d4cd76, ftLastAccessTime.dwLowDateTime=0xae5681e0, ftLastAccessTime.dwHighDateTime=0x1d4cd36, ftLastWriteTime.dwLowDateTime=0xae5681e0, ftLastWriteTime.dwHighDateTime=0x1d4cd36, nFileSizeHigh=0x0, nFileSizeLow=0xfb23, dwReserved0=0x0, dwReserved1=0x0, cFileName="FnVNMT_HY8_lv-XXhhr.flv", cAlternateFileName="FNVNMT~1.FLV")) returned 1 [0078.962] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xceca7f40, ftCreationTime.dwHighDateTime=0x1d4d3ac, ftLastAccessTime.dwLowDateTime=0x53ff08d0, ftLastAccessTime.dwHighDateTime=0x1d4ce52, ftLastWriteTime.dwLowDateTime=0x53ff08d0, ftLastWriteTime.dwHighDateTime=0x1d4ce52, nFileSizeHigh=0x0, nFileSizeLow=0xfc20, dwReserved0=0x0, dwReserved1=0x0, cFileName="i9Gt37N.swf", cAlternateFileName="")) returned 1 [0078.962] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4fff3a10, ftCreationTime.dwHighDateTime=0x1d4d245, ftLastAccessTime.dwLowDateTime=0x4219aff0, ftLastAccessTime.dwHighDateTime=0x1d4d5df, ftLastWriteTime.dwLowDateTime=0x4219aff0, ftLastWriteTime.dwHighDateTime=0x1d4d5df, nFileSizeHigh=0x0, nFileSizeLow=0xda0a, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ixu1s55Ms.swf", cAlternateFileName="IXU1S5~1.SWF")) returned 1 [0078.962] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4988090, ftCreationTime.dwHighDateTime=0x1d4d100, ftLastAccessTime.dwLowDateTime=0x4f700880, ftLastAccessTime.dwHighDateTime=0x1d4c878, ftLastWriteTime.dwLowDateTime=0x4f700880, ftLastWriteTime.dwHighDateTime=0x1d4c878, nFileSizeHigh=0x0, nFileSizeLow=0x12ebf, dwReserved0=0x0, dwReserved1=0x0, cFileName="mbF0D9JvxZbfjRZEtMOO.swf", cAlternateFileName="MBF0D9~1.SWF")) returned 1 [0078.962] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47bce160, ftCreationTime.dwHighDateTime=0x1d4c81b, ftLastAccessTime.dwLowDateTime=0x1793cd10, ftLastAccessTime.dwHighDateTime=0x1d4c6cb, ftLastWriteTime.dwLowDateTime=0x1793cd10, ftLastWriteTime.dwHighDateTime=0x1d4c6cb, nFileSizeHigh=0x0, nFileSizeLow=0x13a5b, dwReserved0=0x0, dwReserved1=0x0, cFileName="q_KW.flv", cAlternateFileName="")) returned 1 [0078.962] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbbb35e0, ftCreationTime.dwHighDateTime=0x1d4d469, ftLastAccessTime.dwLowDateTime=0xecb97d30, ftLastAccessTime.dwHighDateTime=0x1d4d384, ftLastWriteTime.dwLowDateTime=0xecb97d30, ftLastWriteTime.dwHighDateTime=0x1d4d384, nFileSizeHigh=0x0, nFileSizeLow=0x12ea4, dwReserved0=0x0, dwReserved1=0x0, cFileName="zKJreVWLgy.swf", cAlternateFileName="ZKJREV~1.SWF")) returned 1 [0078.962] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.963] FindClose (in: hFindFile=0x8ae730 | out: hFindFile=0x8ae730) returned 1 [0078.963] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8f4) returned 1 [0078.963] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe900) returned 1 [0078.963] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe938) returned 1 [0078.963] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos", nBufferLength=0x105, lpBuffer=0x4fe3ec, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos", lpFilePart=0x0) returned 0x16 [0078.963] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\*", lpFindFileData=0x4fe660 | out: lpFindFileData=0x4fe660*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x269c061b, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x269c061b, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae230 [0078.963] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x269c061b, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x269c061b, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.963] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40dc58d0, ftCreationTime.dwHighDateTime=0x1d4c5d7, ftLastAccessTime.dwLowDateTime=0x61505040, ftLastAccessTime.dwHighDateTime=0x1d4c95a, ftLastWriteTime.dwLowDateTime=0x61505040, ftLastWriteTime.dwHighDateTime=0x1d4c95a, nFileSizeHigh=0x0, nFileSizeLow=0xae52, dwReserved0=0x0, dwReserved1=0x0, cFileName="-ZM6zMnbZHo.avi", cAlternateFileName="-ZM6ZM~1.AVI")) returned 1 [0078.963] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf15e6d0, ftCreationTime.dwHighDateTime=0x1d4c6b9, ftLastAccessTime.dwLowDateTime=0x33eff060, ftLastAccessTime.dwHighDateTime=0x1d4c9a0, ftLastWriteTime.dwLowDateTime=0x33eff060, ftLastWriteTime.dwHighDateTime=0x1d4c9a0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="4FiGCYD_w_PP5vLxh", cAlternateFileName="4FIGCY~1")) returned 1 [0078.963] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x701148b0, ftCreationTime.dwHighDateTime=0x1d4c7a1, ftLastAccessTime.dwLowDateTime=0x9b34e850, ftLastAccessTime.dwHighDateTime=0x1d4d0b9, ftLastWriteTime.dwLowDateTime=0x9b34e850, ftLastWriteTime.dwHighDateTime=0x1d4d0b9, nFileSizeHigh=0x0, nFileSizeLow=0x166b4, dwReserved0=0x0, dwReserved1=0x0, cFileName="asJlnAQ5rIB4OYkt_vf.avi", cAlternateFileName="ASJLNA~1.AVI")) returned 1 [0078.964] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x43f94523, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43f94523, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0078.964] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96259560, ftCreationTime.dwHighDateTime=0x1d4c6b6, ftLastAccessTime.dwLowDateTime=0x426a4ad0, ftLastAccessTime.dwHighDateTime=0x1d4cd35, ftLastWriteTime.dwLowDateTime=0x426a4ad0, ftLastWriteTime.dwHighDateTime=0x1d4cd35, nFileSizeHigh=0x0, nFileSizeLow=0x85aa, dwReserved0=0x0, dwReserved1=0x0, cFileName="EoRCZCo5A.mkv", cAlternateFileName="EORCZC~1.MKV")) returned 1 [0078.964] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x260edbd0, ftCreationTime.dwHighDateTime=0x1d4cd76, ftLastAccessTime.dwLowDateTime=0xae5681e0, ftLastAccessTime.dwHighDateTime=0x1d4cd36, ftLastWriteTime.dwLowDateTime=0xae5681e0, ftLastWriteTime.dwHighDateTime=0x1d4cd36, nFileSizeHigh=0x0, nFileSizeLow=0xfb23, dwReserved0=0x0, dwReserved1=0x0, cFileName="FnVNMT_HY8_lv-XXhhr.flv", cAlternateFileName="FNVNMT~1.FLV")) returned 1 [0078.964] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xceca7f40, ftCreationTime.dwHighDateTime=0x1d4d3ac, ftLastAccessTime.dwLowDateTime=0x53ff08d0, ftLastAccessTime.dwHighDateTime=0x1d4ce52, ftLastWriteTime.dwLowDateTime=0x53ff08d0, ftLastWriteTime.dwHighDateTime=0x1d4ce52, nFileSizeHigh=0x0, nFileSizeLow=0xfc20, dwReserved0=0x0, dwReserved1=0x0, cFileName="i9Gt37N.swf", cAlternateFileName="")) returned 1 [0078.964] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4fff3a10, ftCreationTime.dwHighDateTime=0x1d4d245, ftLastAccessTime.dwLowDateTime=0x4219aff0, ftLastAccessTime.dwHighDateTime=0x1d4d5df, ftLastWriteTime.dwLowDateTime=0x4219aff0, ftLastWriteTime.dwHighDateTime=0x1d4d5df, nFileSizeHigh=0x0, nFileSizeLow=0xda0a, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ixu1s55Ms.swf", cAlternateFileName="IXU1S5~1.SWF")) returned 1 [0078.964] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4988090, ftCreationTime.dwHighDateTime=0x1d4d100, ftLastAccessTime.dwLowDateTime=0x4f700880, ftLastAccessTime.dwHighDateTime=0x1d4c878, ftLastWriteTime.dwLowDateTime=0x4f700880, ftLastWriteTime.dwHighDateTime=0x1d4c878, nFileSizeHigh=0x0, nFileSizeLow=0x12ebf, dwReserved0=0x0, dwReserved1=0x0, cFileName="mbF0D9JvxZbfjRZEtMOO.swf", cAlternateFileName="MBF0D9~1.SWF")) returned 1 [0078.964] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47bce160, ftCreationTime.dwHighDateTime=0x1d4c81b, ftLastAccessTime.dwLowDateTime=0x1793cd10, ftLastAccessTime.dwHighDateTime=0x1d4c6cb, ftLastWriteTime.dwLowDateTime=0x1793cd10, ftLastWriteTime.dwHighDateTime=0x1d4c6cb, nFileSizeHigh=0x0, nFileSizeLow=0x13a5b, dwReserved0=0x0, dwReserved1=0x0, cFileName="q_KW.flv", cAlternateFileName="")) returned 1 [0078.964] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbbb35e0, ftCreationTime.dwHighDateTime=0x1d4d469, ftLastAccessTime.dwLowDateTime=0xecb97d30, ftLastAccessTime.dwHighDateTime=0x1d4d384, ftLastWriteTime.dwLowDateTime=0xecb97d30, ftLastWriteTime.dwHighDateTime=0x1d4d384, nFileSizeHigh=0x0, nFileSizeLow=0x12ea4, dwReserved0=0x0, dwReserved1=0x0, cFileName="zKJreVWLgy.swf", cAlternateFileName="ZKJREV~1.SWF")) returned 1 [0078.965] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe66c | out: lpFindFileData=0x4fe66c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbbb35e0, ftCreationTime.dwHighDateTime=0x1d4d469, ftLastAccessTime.dwLowDateTime=0xecb97d30, ftLastAccessTime.dwHighDateTime=0x1d4d384, ftLastWriteTime.dwLowDateTime=0xecb97d30, ftLastWriteTime.dwHighDateTime=0x1d4d384, nFileSizeHigh=0x0, nFileSizeLow=0x12ea4, dwReserved0=0x0, dwReserved1=0x0, cFileName="zKJreVWLgy.swf", cAlternateFileName="ZKJREV~1.SWF")) returned 0 [0078.965] FindClose (in: hFindFile=0x8ae230 | out: hFindFile=0x8ae230) returned 1 [0078.965] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8f4) returned 1 [0078.965] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe900) returned 1 [0078.965] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\-ZM6zMnbZHo.avi", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\-ZM6zMnbZHo.avi", lpFilePart=0x0) returned 0x26 [0078.965] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\-ZM6zMnbZHo.avi", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\-ZM6zMnbZHo.avi", lpFilePart=0x0) returned 0x26 [0078.965] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0078.965] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\-ZM6zMnbZHo.avi" (normalized: "c:\\users\\fd1hvy\\videos\\-zm6zmnbzho.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0078.965] GetFileType (hFile=0x2cc) returned 0x1 [0078.965] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0078.965] GetFileType (hFile=0x2cc) returned 0x1 [0078.965] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0xae52 [0078.965] ReadFile (in: hFile=0x2cc, lpBuffer=0x237a418, nNumberOfBytesToRead=0xae52, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x237a418*, lpNumberOfBytesRead=0x4fe8e0*=0xae52, lpOverlapped=0x0) returned 1 [0078.966] CloseHandle (hObject=0x2cc) returned 1 [0079.049] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0079.049] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0079.049] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0079.049] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0079.050] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\-ZM6zMnbZHo.avi", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\-ZM6zMnbZHo.avi", lpFilePart=0x0) returned 0x26 [0079.050] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0079.050] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\-ZM6zMnbZHo.avi" (normalized: "c:\\users\\fd1hvy\\videos\\-zm6zmnbzho.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0079.051] GetFileType (hFile=0x2cc) returned 0x1 [0079.051] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0079.051] GetFileType (hFile=0x2cc) returned 0x1 [0079.051] WriteFile (in: hFile=0x2cc, lpBuffer=0x23e7a24*, nNumberOfBytesToWrite=0xae60, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x23e7a24*, lpNumberOfBytesWritten=0x4fe8d0*=0xae60, lpOverlapped=0x0) returned 1 [0079.052] CloseHandle (hObject=0x2cc) returned 1 [0079.054] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\-ZM6zMnbZHo.avi", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\-ZM6zMnbZHo.avi", lpFilePart=0x0) returned 0x26 [0079.054] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\-ZM6zMnbZHo.avi.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\-ZM6zMnbZHo.avi.proced", lpFilePart=0x0) returned 0x2d [0079.054] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0079.054] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\-ZM6zMnbZHo.avi" (normalized: "c:\\users\\fd1hvy\\videos\\-zm6zmnbzho.avi"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40dc58d0, ftCreationTime.dwHighDateTime=0x1d4c5d7, ftLastAccessTime.dwLowDateTime=0x61505040, ftLastAccessTime.dwHighDateTime=0x1d4c95a, ftLastWriteTime.dwLowDateTime=0x51bdc6cb, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0xae60)) returned 1 [0079.054] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0079.054] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\-ZM6zMnbZHo.avi" (normalized: "c:\\users\\fd1hvy\\videos\\-zm6zmnbzho.avi"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\-ZM6zMnbZHo.avi.proced" (normalized: "c:\\users\\fd1hvy\\videos\\-zm6zmnbzho.avi.proced")) returned 1 [0079.055] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\asJlnAQ5rIB4OYkt_vf.avi", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\asJlnAQ5rIB4OYkt_vf.avi", lpFilePart=0x0) returned 0x2e [0079.055] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\asJlnAQ5rIB4OYkt_vf.avi", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\asJlnAQ5rIB4OYkt_vf.avi", lpFilePart=0x0) returned 0x2e [0079.055] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0079.055] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\asJlnAQ5rIB4OYkt_vf.avi" (normalized: "c:\\users\\fd1hvy\\videos\\asjlnaq5rib4oykt_vf.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0079.055] GetFileType (hFile=0x2cc) returned 0x1 [0079.055] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0079.055] GetFileType (hFile=0x2cc) returned 0x1 [0079.055] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0x166b4 [0079.056] ReadFile (in: hFile=0x2cc, lpBuffer=0x34c7868, nNumberOfBytesToRead=0x166b4, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x34c7868*, lpNumberOfBytesRead=0x4fe8e0*=0x166b4, lpOverlapped=0x0) returned 1 [0079.056] CloseHandle (hObject=0x2cc) returned 1 [0079.074] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0079.074] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0079.074] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0079.074] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0079.074] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\asJlnAQ5rIB4OYkt_vf.avi", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\asJlnAQ5rIB4OYkt_vf.avi", lpFilePart=0x0) returned 0x2e [0079.074] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0079.074] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\asJlnAQ5rIB4OYkt_vf.avi" (normalized: "c:\\users\\fd1hvy\\videos\\asjlnaq5rib4oykt_vf.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0079.076] GetFileType (hFile=0x2cc) returned 0x1 [0079.076] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0079.076] GetFileType (hFile=0x2cc) returned 0x1 [0079.076] WriteFile (in: hFile=0x2cc, lpBuffer=0x3537a58*, nNumberOfBytesToWrite=0x166c0, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x3537a58*, lpNumberOfBytesWritten=0x4fe8d0*=0x166c0, lpOverlapped=0x0) returned 1 [0079.078] CloseHandle (hObject=0x2cc) returned 1 [0079.099] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\asJlnAQ5rIB4OYkt_vf.avi", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\asJlnAQ5rIB4OYkt_vf.avi", lpFilePart=0x0) returned 0x2e [0079.099] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\asJlnAQ5rIB4OYkt_vf.avi.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\asJlnAQ5rIB4OYkt_vf.avi.proced", lpFilePart=0x0) returned 0x35 [0079.099] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0079.099] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\asJlnAQ5rIB4OYkt_vf.avi" (normalized: "c:\\users\\fd1hvy\\videos\\asjlnaq5rib4oykt_vf.avi"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x701148b0, ftCreationTime.dwHighDateTime=0x1d4c7a1, ftLastAccessTime.dwLowDateTime=0x9b34e850, ftLastAccessTime.dwHighDateTime=0x1d4d0b9, ftLastWriteTime.dwLowDateTime=0x51c4ed7e, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x166c0)) returned 1 [0079.099] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0079.099] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\asJlnAQ5rIB4OYkt_vf.avi" (normalized: "c:\\users\\fd1hvy\\videos\\asjlnaq5rib4oykt_vf.avi"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\asJlnAQ5rIB4OYkt_vf.avi.proced" (normalized: "c:\\users\\fd1hvy\\videos\\asjlnaq5rib4oykt_vf.avi.proced")) returned 1 [0079.099] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\desktop.ini", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\desktop.ini", lpFilePart=0x0) returned 0x22 [0079.099] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\EoRCZCo5A.mkv", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\EoRCZCo5A.mkv", lpFilePart=0x0) returned 0x24 [0079.100] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\EoRCZCo5A.mkv", nBufferLength=0x105, lpBuffer=0x4fe2f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\EoRCZCo5A.mkv", lpFilePart=0x0) returned 0x24 [0079.100] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe838) returned 1 [0079.100] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\EoRCZCo5A.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\eorczco5a.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0079.100] GetFileType (hFile=0x2cc) returned 0x1 [0079.100] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe834) returned 1 [0079.100] GetFileType (hFile=0x2cc) returned 0x1 [0079.100] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe934 | out: lpFileSizeHigh=0x4fe934*=0x0) returned 0x85aa [0079.100] ReadFile (in: hFile=0x2cc, lpBuffer=0x243fecc, nNumberOfBytesToRead=0x85aa, lpNumberOfBytesRead=0x4fe8e0, lpOverlapped=0x0 | out: lpBuffer=0x243fecc*, lpNumberOfBytesRead=0x4fe8e0*=0x85aa, lpOverlapped=0x0) returned 1 [0079.100] CloseHandle (hObject=0x2cc) returned 1 [0079.117] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0079.117] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8ac) returned 1 [0079.117] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe928 | out: lpFileInformation=0x4fe928*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0079.117] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8a8) returned 1 [0079.117] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\EoRCZCo5A.mkv", nBufferLength=0x105, lpBuffer=0x4fe2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\EoRCZCo5A.mkv", lpFilePart=0x0) returned 0x24 [0079.117] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe820) returned 1 [0079.117] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\EoRCZCo5A.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\eorczco5a.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0079.118] GetFileType (hFile=0x2cc) returned 0x1 [0079.118] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe81c) returned 1 [0079.118] GetFileType (hFile=0x2cc) returned 0x1 [0079.119] WriteFile (in: hFile=0x2cc, lpBuffer=0x24b6614*, nNumberOfBytesToWrite=0x85b0, lpNumberOfBytesWritten=0x4fe8d0, lpOverlapped=0x0 | out: lpBuffer=0x24b6614*, lpNumberOfBytesWritten=0x4fe8d0*=0x85b0, lpOverlapped=0x0) returned 1 [0079.120] CloseHandle (hObject=0x2cc) returned 1 [0079.121] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\EoRCZCo5A.mkv", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\EoRCZCo5A.mkv", lpFilePart=0x0) returned 0x24 [0079.121] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\EoRCZCo5A.mkv.proced", nBufferLength=0x105, lpBuffer=0x4fe404, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\EoRCZCo5A.mkv.proced", lpFilePart=0x0) returned 0x2b [0079.121] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8b8) returned 1 [0079.121] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\EoRCZCo5A.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\eorczco5a.mkv"), fInfoLevelId=0x0, lpFileInformation=0x4fe934 | out: lpFileInformation=0x4fe934*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96259560, ftCreationTime.dwHighDateTime=0x1d4c6b6, ftLastAccessTime.dwLowDateTime=0x426a4ad0, ftLastAccessTime.dwHighDateTime=0x1d4cd35, ftLastWriteTime.dwLowDateTime=0x51c7510f, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x85b0)) returned 1 [0079.121] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8b4) returned 1 [0079.121] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\EoRCZCo5A.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\eorczco5a.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\EoRCZCo5A.mkv.proced" (normalized: "c:\\users\\fd1hvy\\videos\\eorczco5a.mkv.proced")) returned 1 [0079.122] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\FnVNMT_HY8_lv-XXhhr.flv", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\FnVNMT_HY8_lv-XXhhr.flv", lpFilePart=0x0) returned 0x2e [0079.122] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\i9Gt37N.swf", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\i9Gt37N.swf", lpFilePart=0x0) returned 0x22 [0079.122] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Ixu1s55Ms.swf", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Ixu1s55Ms.swf", lpFilePart=0x0) returned 0x24 [0079.122] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\mbF0D9JvxZbfjRZEtMOO.swf", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\mbF0D9JvxZbfjRZEtMOO.swf", lpFilePart=0x0) returned 0x2f [0079.122] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\q_KW.flv", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\q_KW.flv", lpFilePart=0x0) returned 0x1f [0079.122] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\zKJreVWLgy.swf", nBufferLength=0x105, lpBuffer=0x4fe40c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\zKJreVWLgy.swf", lpFilePart=0x0) returned 0x25 [0079.122] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe900) returned 1 [0079.122] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh", nBufferLength=0x105, lpBuffer=0x4fe3b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh", lpFilePart=0x0) returned 0x28 [0079.122] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\*", lpFindFileData=0x4fe628 | out: lpFindFileData=0x4fe628*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf15e6d0, ftCreationTime.dwHighDateTime=0x1d4c6b9, ftLastAccessTime.dwLowDateTime=0x33eff060, ftLastAccessTime.dwHighDateTime=0x1d4c9a0, ftLastWriteTime.dwLowDateTime=0x33eff060, ftLastWriteTime.dwHighDateTime=0x1d4c9a0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae1b0 [0079.123] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf15e6d0, ftCreationTime.dwHighDateTime=0x1d4c6b9, ftLastAccessTime.dwLowDateTime=0x33eff060, ftLastAccessTime.dwHighDateTime=0x1d4c9a0, ftLastWriteTime.dwLowDateTime=0x33eff060, ftLastWriteTime.dwHighDateTime=0x1d4c9a0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.123] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x830487d0, ftCreationTime.dwHighDateTime=0x1d4cdf9, ftLastAccessTime.dwLowDateTime=0x18a88620, ftLastAccessTime.dwHighDateTime=0x1d4d529, ftLastWriteTime.dwLowDateTime=0x18a88620, ftLastWriteTime.dwHighDateTime=0x1d4d529, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Dq2SNJx", cAlternateFileName="")) returned 1 [0079.123] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32855100, ftCreationTime.dwHighDateTime=0x1d4cb5a, ftLastAccessTime.dwLowDateTime=0x50a6de50, ftLastAccessTime.dwHighDateTime=0x1d4c98a, ftLastWriteTime.dwLowDateTime=0x50a6de50, ftLastWriteTime.dwHighDateTime=0x1d4c98a, nFileSizeHigh=0x0, nFileSizeLow=0xed13, dwReserved0=0x0, dwReserved1=0x0, cFileName="eKa4FfFYnCEmxjI54V.swf", cAlternateFileName="EKA4FF~1.SWF")) returned 1 [0079.123] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xab61d630, ftCreationTime.dwHighDateTime=0x1d4d3c9, ftLastAccessTime.dwLowDateTime=0x5b6d9210, ftLastAccessTime.dwHighDateTime=0x1d4d26e, ftLastWriteTime.dwLowDateTime=0x5b6d9210, ftLastWriteTime.dwHighDateTime=0x1d4d26e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Iy1yi_-xrYBR8E3b9rH", cAlternateFileName="IY1YI_~1")) returned 1 [0079.123] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32f68990, ftCreationTime.dwHighDateTime=0x1d4cdf0, ftLastAccessTime.dwLowDateTime=0xe63650e0, ftLastAccessTime.dwHighDateTime=0x1d4cf11, ftLastWriteTime.dwLowDateTime=0xe63650e0, ftLastWriteTime.dwHighDateTime=0x1d4cf11, nFileSizeHigh=0x0, nFileSizeLow=0x265a, dwReserved0=0x0, dwReserved1=0x0, cFileName="jAxY_ZrCG-YjD-GzVD.swf", cAlternateFileName="JAXY_Z~1.SWF")) returned 1 [0079.123] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc87731c0, ftCreationTime.dwHighDateTime=0x1d4c884, ftLastAccessTime.dwLowDateTime=0xd3f3dfe0, ftLastAccessTime.dwHighDateTime=0x1d4d459, ftLastWriteTime.dwLowDateTime=0xd3f3dfe0, ftLastWriteTime.dwHighDateTime=0x1d4d459, nFileSizeHigh=0x0, nFileSizeLow=0x8852, dwReserved0=0x0, dwReserved1=0x0, cFileName="Mu P_UHUY1SC7T.avi", cAlternateFileName="MUP_UH~1.AVI")) returned 1 [0079.124] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x89406750, ftCreationTime.dwHighDateTime=0x1d4c96b, ftLastAccessTime.dwLowDateTime=0x2542a0b0, ftLastAccessTime.dwHighDateTime=0x1d4d451, ftLastWriteTime.dwLowDateTime=0x2542a0b0, ftLastWriteTime.dwHighDateTime=0x1d4d451, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="TIDWwOWdM-zC6hM", cAlternateFileName="TIDWWO~1")) returned 1 [0079.124] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x89406750, ftCreationTime.dwHighDateTime=0x1d4c96b, ftLastAccessTime.dwLowDateTime=0x2542a0b0, ftLastAccessTime.dwHighDateTime=0x1d4d451, ftLastWriteTime.dwLowDateTime=0x2542a0b0, ftLastWriteTime.dwHighDateTime=0x1d4d451, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="TIDWwOWdM-zC6hM", cAlternateFileName="TIDWWO~1")) returned 0 [0079.124] FindClose (in: hFindFile=0x8ae1b0 | out: hFindFile=0x8ae1b0) returned 1 [0079.124] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8bc) returned 1 [0079.124] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8c8) returned 1 [0079.124] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe900) returned 1 [0079.124] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh", nBufferLength=0x105, lpBuffer=0x4fe3b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh", lpFilePart=0x0) returned 0x28 [0079.124] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\*", lpFindFileData=0x4fe628 | out: lpFindFileData=0x4fe628*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf15e6d0, ftCreationTime.dwHighDateTime=0x1d4c6b9, ftLastAccessTime.dwLowDateTime=0x33eff060, ftLastAccessTime.dwHighDateTime=0x1d4c9a0, ftLastWriteTime.dwLowDateTime=0x33eff060, ftLastWriteTime.dwHighDateTime=0x1d4c9a0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae7f0 [0079.124] FindNextFileW (in: hFindFile=0x8ae7f0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf15e6d0, ftCreationTime.dwHighDateTime=0x1d4c6b9, ftLastAccessTime.dwLowDateTime=0x33eff060, ftLastAccessTime.dwHighDateTime=0x1d4c9a0, ftLastWriteTime.dwLowDateTime=0x33eff060, ftLastWriteTime.dwHighDateTime=0x1d4c9a0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.125] FindNextFileW (in: hFindFile=0x8ae7f0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x830487d0, ftCreationTime.dwHighDateTime=0x1d4cdf9, ftLastAccessTime.dwLowDateTime=0x18a88620, ftLastAccessTime.dwHighDateTime=0x1d4d529, ftLastWriteTime.dwLowDateTime=0x18a88620, ftLastWriteTime.dwHighDateTime=0x1d4d529, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Dq2SNJx", cAlternateFileName="")) returned 1 [0079.125] FindNextFileW (in: hFindFile=0x8ae7f0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32855100, ftCreationTime.dwHighDateTime=0x1d4cb5a, ftLastAccessTime.dwLowDateTime=0x50a6de50, ftLastAccessTime.dwHighDateTime=0x1d4c98a, ftLastWriteTime.dwLowDateTime=0x50a6de50, ftLastWriteTime.dwHighDateTime=0x1d4c98a, nFileSizeHigh=0x0, nFileSizeLow=0xed13, dwReserved0=0x0, dwReserved1=0x0, cFileName="eKa4FfFYnCEmxjI54V.swf", cAlternateFileName="EKA4FF~1.SWF")) returned 1 [0079.125] FindNextFileW (in: hFindFile=0x8ae7f0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xab61d630, ftCreationTime.dwHighDateTime=0x1d4d3c9, ftLastAccessTime.dwLowDateTime=0x5b6d9210, ftLastAccessTime.dwHighDateTime=0x1d4d26e, ftLastWriteTime.dwLowDateTime=0x5b6d9210, ftLastWriteTime.dwHighDateTime=0x1d4d26e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Iy1yi_-xrYBR8E3b9rH", cAlternateFileName="IY1YI_~1")) returned 1 [0079.125] FindNextFileW (in: hFindFile=0x8ae7f0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32f68990, ftCreationTime.dwHighDateTime=0x1d4cdf0, ftLastAccessTime.dwLowDateTime=0xe63650e0, ftLastAccessTime.dwHighDateTime=0x1d4cf11, ftLastWriteTime.dwLowDateTime=0xe63650e0, ftLastWriteTime.dwHighDateTime=0x1d4cf11, nFileSizeHigh=0x0, nFileSizeLow=0x265a, dwReserved0=0x0, dwReserved1=0x0, cFileName="jAxY_ZrCG-YjD-GzVD.swf", cAlternateFileName="JAXY_Z~1.SWF")) returned 1 [0079.125] FindNextFileW (in: hFindFile=0x8ae7f0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc87731c0, ftCreationTime.dwHighDateTime=0x1d4c884, ftLastAccessTime.dwLowDateTime=0xd3f3dfe0, ftLastAccessTime.dwHighDateTime=0x1d4d459, ftLastWriteTime.dwLowDateTime=0xd3f3dfe0, ftLastWriteTime.dwHighDateTime=0x1d4d459, nFileSizeHigh=0x0, nFileSizeLow=0x8852, dwReserved0=0x0, dwReserved1=0x0, cFileName="Mu P_UHUY1SC7T.avi", cAlternateFileName="MUP_UH~1.AVI")) returned 1 [0079.125] FindNextFileW (in: hFindFile=0x8ae7f0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x89406750, ftCreationTime.dwHighDateTime=0x1d4c96b, ftLastAccessTime.dwLowDateTime=0x2542a0b0, ftLastAccessTime.dwHighDateTime=0x1d4d451, ftLastWriteTime.dwLowDateTime=0x2542a0b0, ftLastWriteTime.dwHighDateTime=0x1d4d451, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="TIDWwOWdM-zC6hM", cAlternateFileName="TIDWWO~1")) returned 1 [0079.125] FindNextFileW (in: hFindFile=0x8ae7f0, lpFindFileData=0x4fe634 | out: lpFindFileData=0x4fe634*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.126] FindClose (in: hFindFile=0x8ae7f0 | out: hFindFile=0x8ae7f0) returned 1 [0079.126] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8bc) returned 1 [0079.126] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe8c8) returned 1 [0079.126] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\eKa4FfFYnCEmxjI54V.swf", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\eKa4FfFYnCEmxjI54V.swf", lpFilePart=0x0) returned 0x3f [0079.126] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\jAxY_ZrCG-YjD-GzVD.swf", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\jAxY_ZrCG-YjD-GzVD.swf", lpFilePart=0x0) returned 0x3f [0079.126] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Mu P_UHUY1SC7T.avi", nBufferLength=0x105, lpBuffer=0x4fe3d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Mu P_UHUY1SC7T.avi", lpFilePart=0x0) returned 0x3b [0079.126] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Mu P_UHUY1SC7T.avi", nBufferLength=0x105, lpBuffer=0x4fe2bc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Mu P_UHUY1SC7T.avi", lpFilePart=0x0) returned 0x3b [0079.126] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe800) returned 1 [0079.126] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Mu P_UHUY1SC7T.avi" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\mu p_uhuy1sc7t.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0079.126] GetFileType (hFile=0x2cc) returned 0x1 [0079.126] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7fc) returned 1 [0079.126] GetFileType (hFile=0x2cc) returned 0x1 [0079.126] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8fc | out: lpFileSizeHigh=0x4fe8fc*=0x0) returned 0x8852 [0079.126] ReadFile (in: hFile=0x2cc, lpBuffer=0x24c18b8, nNumberOfBytesToRead=0x8852, lpNumberOfBytesRead=0x4fe8a8, lpOverlapped=0x0 | out: lpBuffer=0x24c18b8*, lpNumberOfBytesRead=0x4fe8a8*=0x8852, lpOverlapped=0x0) returned 1 [0079.127] CloseHandle (hObject=0x2cc) returned 1 [0079.208] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe3c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0079.208] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe874) returned 1 [0079.208] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8f0 | out: lpFileInformation=0x4fe8f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0079.209] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe870) returned 1 [0079.209] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Mu P_UHUY1SC7T.avi", nBufferLength=0x105, lpBuffer=0x4fe2a4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Mu P_UHUY1SC7T.avi", lpFilePart=0x0) returned 0x3b [0079.209] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7e8) returned 1 [0079.209] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Mu P_UHUY1SC7T.avi" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\mu p_uhuy1sc7t.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0079.210] GetFileType (hFile=0x2cc) returned 0x1 [0079.210] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7e4) returned 1 [0079.210] GetFileType (hFile=0x2cc) returned 0x1 [0079.210] WriteFile (in: hFile=0x2cc, lpBuffer=0x2538d70*, nNumberOfBytesToWrite=0x8860, lpNumberOfBytesWritten=0x4fe898, lpOverlapped=0x0 | out: lpBuffer=0x2538d70*, lpNumberOfBytesWritten=0x4fe898*=0x8860, lpOverlapped=0x0) returned 1 [0079.211] CloseHandle (hObject=0x2cc) returned 1 [0079.213] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Mu P_UHUY1SC7T.avi", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Mu P_UHUY1SC7T.avi", lpFilePart=0x0) returned 0x3b [0079.213] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Mu P_UHUY1SC7T.avi.proced", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Mu P_UHUY1SC7T.avi.proced", lpFilePart=0x0) returned 0x42 [0079.213] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe880) returned 1 [0079.213] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Mu P_UHUY1SC7T.avi" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\mu p_uhuy1sc7t.avi"), fInfoLevelId=0x0, lpFileInformation=0x4fe8fc | out: lpFileInformation=0x4fe8fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc87731c0, ftCreationTime.dwHighDateTime=0x1d4c884, ftLastAccessTime.dwLowDateTime=0xd3f3dfe0, ftLastAccessTime.dwHighDateTime=0x1d4d459, ftLastWriteTime.dwLowDateTime=0x51d59ea0, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x8860)) returned 1 [0079.213] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe87c) returned 1 [0079.213] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Mu P_UHUY1SC7T.avi" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\mu p_uhuy1sc7t.avi"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Mu P_UHUY1SC7T.avi.proced" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\mu p_uhuy1sc7t.avi.proced")) returned 1 [0079.214] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8c8) returned 1 [0079.214] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx", nBufferLength=0x105, lpBuffer=0x4fe37c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx", lpFilePart=0x0) returned 0x30 [0079.214] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\*", lpFindFileData=0x4fe5f0 | out: lpFindFileData=0x4fe5f0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x830487d0, ftCreationTime.dwHighDateTime=0x1d4cdf9, ftLastAccessTime.dwLowDateTime=0x18a88620, ftLastAccessTime.dwHighDateTime=0x1d4d529, ftLastWriteTime.dwLowDateTime=0x18a88620, ftLastWriteTime.dwHighDateTime=0x1d4d529, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae230 [0079.214] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x830487d0, ftCreationTime.dwHighDateTime=0x1d4cdf9, ftLastAccessTime.dwLowDateTime=0x18a88620, ftLastAccessTime.dwHighDateTime=0x1d4d529, ftLastWriteTime.dwLowDateTime=0x18a88620, ftLastWriteTime.dwHighDateTime=0x1d4d529, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.215] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18528f80, ftCreationTime.dwHighDateTime=0x1d4ceea, ftLastAccessTime.dwLowDateTime=0x21850e80, ftLastAccessTime.dwHighDateTime=0x1d4cde5, ftLastWriteTime.dwLowDateTime=0x21850e80, ftLastWriteTime.dwHighDateTime=0x1d4cde5, nFileSizeHigh=0x0, nFileSizeLow=0x15349, dwReserved0=0x0, dwReserved1=0x0, cFileName="3UzJ.swf", cAlternateFileName="")) returned 1 [0079.215] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71aa76e0, ftCreationTime.dwHighDateTime=0x1d4cda2, ftLastAccessTime.dwLowDateTime=0x31447ed0, ftLastAccessTime.dwHighDateTime=0x1d4cc66, ftLastWriteTime.dwLowDateTime=0x31447ed0, ftLastWriteTime.dwHighDateTime=0x1d4cc66, nFileSizeHigh=0x0, nFileSizeLow=0x18bb6, dwReserved0=0x0, dwReserved1=0x0, cFileName="4KPnnYSUXAso1JxL7V.flv", cAlternateFileName="4KPNNY~1.FLV")) returned 1 [0079.215] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76969f80, ftCreationTime.dwHighDateTime=0x1d4d536, ftLastAccessTime.dwLowDateTime=0x4a19ff70, ftLastAccessTime.dwHighDateTime=0x1d4cb35, ftLastWriteTime.dwLowDateTime=0x4a19ff70, ftLastWriteTime.dwHighDateTime=0x1d4cb35, nFileSizeHigh=0x0, nFileSizeLow=0x6c60, dwReserved0=0x0, dwReserved1=0x0, cFileName="Jx9tdYrBMVYC.flv", cAlternateFileName="JX9TDY~1.FLV")) returned 1 [0079.215] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21b5ed50, ftCreationTime.dwHighDateTime=0x1d4c5f4, ftLastAccessTime.dwLowDateTime=0x96f424d0, ftLastAccessTime.dwHighDateTime=0x1d4ce5d, ftLastWriteTime.dwLowDateTime=0x96f424d0, ftLastWriteTime.dwHighDateTime=0x1d4ce5d, nFileSizeHigh=0x0, nFileSizeLow=0x22c9, dwReserved0=0x0, dwReserved1=0x0, cFileName="l6FHYwfSwXN3Xds99u.avi", cAlternateFileName="L6FHYW~1.AVI")) returned 1 [0079.215] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6bf7c0, ftCreationTime.dwHighDateTime=0x1d4c6a4, ftLastAccessTime.dwLowDateTime=0x49abf700, ftLastAccessTime.dwHighDateTime=0x1d4d26a, ftLastWriteTime.dwLowDateTime=0x49abf700, ftLastWriteTime.dwHighDateTime=0x1d4d26a, nFileSizeHigh=0x0, nFileSizeLow=0x1515d, dwReserved0=0x0, dwReserved1=0x0, cFileName="sEMsQIaofflD7Qfo.swf", cAlternateFileName="SEMSQI~1.SWF")) returned 1 [0079.215] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3676db20, ftCreationTime.dwHighDateTime=0x1d4d49d, ftLastAccessTime.dwLowDateTime=0x85250010, ftLastAccessTime.dwHighDateTime=0x1d4cf68, ftLastWriteTime.dwLowDateTime=0x85250010, ftLastWriteTime.dwHighDateTime=0x1d4cf68, nFileSizeHigh=0x0, nFileSizeLow=0x5397, dwReserved0=0x0, dwReserved1=0x0, cFileName="udNEw5XsC2Tmd2354s.swf", cAlternateFileName="UDNEW5~1.SWF")) returned 1 [0079.215] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12320d30, ftCreationTime.dwHighDateTime=0x1d4cb96, ftLastAccessTime.dwLowDateTime=0xbce979e0, ftLastAccessTime.dwHighDateTime=0x1d4cf09, ftLastWriteTime.dwLowDateTime=0xbce979e0, ftLastWriteTime.dwHighDateTime=0x1d4cf09, nFileSizeHigh=0x0, nFileSizeLow=0x8643, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZuXpS4Dtlgm7.avi", cAlternateFileName="ZUXPS4~1.AVI")) returned 1 [0079.216] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.216] FindClose (in: hFindFile=0x8ae230 | out: hFindFile=0x8ae230) returned 1 [0079.216] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe884) returned 1 [0079.216] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe890) returned 1 [0079.216] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8c8) returned 1 [0079.216] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx", nBufferLength=0x105, lpBuffer=0x4fe37c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx", lpFilePart=0x0) returned 0x30 [0079.216] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\*", lpFindFileData=0x4fe5f0 | out: lpFindFileData=0x4fe5f0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x830487d0, ftCreationTime.dwHighDateTime=0x1d4cdf9, ftLastAccessTime.dwLowDateTime=0x18a88620, ftLastAccessTime.dwHighDateTime=0x1d4d529, ftLastWriteTime.dwLowDateTime=0x18a88620, ftLastWriteTime.dwHighDateTime=0x1d4d529, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae230 [0079.216] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x830487d0, ftCreationTime.dwHighDateTime=0x1d4cdf9, ftLastAccessTime.dwLowDateTime=0x18a88620, ftLastAccessTime.dwHighDateTime=0x1d4d529, ftLastWriteTime.dwLowDateTime=0x18a88620, ftLastWriteTime.dwHighDateTime=0x1d4d529, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.216] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18528f80, ftCreationTime.dwHighDateTime=0x1d4ceea, ftLastAccessTime.dwLowDateTime=0x21850e80, ftLastAccessTime.dwHighDateTime=0x1d4cde5, ftLastWriteTime.dwLowDateTime=0x21850e80, ftLastWriteTime.dwHighDateTime=0x1d4cde5, nFileSizeHigh=0x0, nFileSizeLow=0x15349, dwReserved0=0x0, dwReserved1=0x0, cFileName="3UzJ.swf", cAlternateFileName="")) returned 1 [0079.216] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71aa76e0, ftCreationTime.dwHighDateTime=0x1d4cda2, ftLastAccessTime.dwLowDateTime=0x31447ed0, ftLastAccessTime.dwHighDateTime=0x1d4cc66, ftLastWriteTime.dwLowDateTime=0x31447ed0, ftLastWriteTime.dwHighDateTime=0x1d4cc66, nFileSizeHigh=0x0, nFileSizeLow=0x18bb6, dwReserved0=0x0, dwReserved1=0x0, cFileName="4KPnnYSUXAso1JxL7V.flv", cAlternateFileName="4KPNNY~1.FLV")) returned 1 [0079.217] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76969f80, ftCreationTime.dwHighDateTime=0x1d4d536, ftLastAccessTime.dwLowDateTime=0x4a19ff70, ftLastAccessTime.dwHighDateTime=0x1d4cb35, ftLastWriteTime.dwLowDateTime=0x4a19ff70, ftLastWriteTime.dwHighDateTime=0x1d4cb35, nFileSizeHigh=0x0, nFileSizeLow=0x6c60, dwReserved0=0x0, dwReserved1=0x0, cFileName="Jx9tdYrBMVYC.flv", cAlternateFileName="JX9TDY~1.FLV")) returned 1 [0079.217] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21b5ed50, ftCreationTime.dwHighDateTime=0x1d4c5f4, ftLastAccessTime.dwLowDateTime=0x96f424d0, ftLastAccessTime.dwHighDateTime=0x1d4ce5d, ftLastWriteTime.dwLowDateTime=0x96f424d0, ftLastWriteTime.dwHighDateTime=0x1d4ce5d, nFileSizeHigh=0x0, nFileSizeLow=0x22c9, dwReserved0=0x0, dwReserved1=0x0, cFileName="l6FHYwfSwXN3Xds99u.avi", cAlternateFileName="L6FHYW~1.AVI")) returned 1 [0079.217] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6bf7c0, ftCreationTime.dwHighDateTime=0x1d4c6a4, ftLastAccessTime.dwLowDateTime=0x49abf700, ftLastAccessTime.dwHighDateTime=0x1d4d26a, ftLastWriteTime.dwLowDateTime=0x49abf700, ftLastWriteTime.dwHighDateTime=0x1d4d26a, nFileSizeHigh=0x0, nFileSizeLow=0x1515d, dwReserved0=0x0, dwReserved1=0x0, cFileName="sEMsQIaofflD7Qfo.swf", cAlternateFileName="SEMSQI~1.SWF")) returned 1 [0079.217] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3676db20, ftCreationTime.dwHighDateTime=0x1d4d49d, ftLastAccessTime.dwLowDateTime=0x85250010, ftLastAccessTime.dwHighDateTime=0x1d4cf68, ftLastWriteTime.dwLowDateTime=0x85250010, ftLastWriteTime.dwHighDateTime=0x1d4cf68, nFileSizeHigh=0x0, nFileSizeLow=0x5397, dwReserved0=0x0, dwReserved1=0x0, cFileName="udNEw5XsC2Tmd2354s.swf", cAlternateFileName="UDNEW5~1.SWF")) returned 1 [0079.217] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12320d30, ftCreationTime.dwHighDateTime=0x1d4cb96, ftLastAccessTime.dwLowDateTime=0xbce979e0, ftLastAccessTime.dwHighDateTime=0x1d4cf09, ftLastWriteTime.dwLowDateTime=0xbce979e0, ftLastWriteTime.dwHighDateTime=0x1d4cf09, nFileSizeHigh=0x0, nFileSizeLow=0x8643, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZuXpS4Dtlgm7.avi", cAlternateFileName="ZUXPS4~1.AVI")) returned 1 [0079.218] FindNextFileW (in: hFindFile=0x8ae230, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12320d30, ftCreationTime.dwHighDateTime=0x1d4cb96, ftLastAccessTime.dwLowDateTime=0xbce979e0, ftLastAccessTime.dwHighDateTime=0x1d4cf09, ftLastWriteTime.dwLowDateTime=0xbce979e0, ftLastWriteTime.dwHighDateTime=0x1d4cf09, nFileSizeHigh=0x0, nFileSizeLow=0x8643, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZuXpS4Dtlgm7.avi", cAlternateFileName="ZUXPS4~1.AVI")) returned 0 [0079.218] FindClose (in: hFindFile=0x8ae230 | out: hFindFile=0x8ae230) returned 1 [0079.218] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe884) returned 1 [0079.218] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe890) returned 1 [0079.218] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\3UzJ.swf", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\3UzJ.swf", lpFilePart=0x0) returned 0x39 [0079.218] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\4KPnnYSUXAso1JxL7V.flv", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\4KPnnYSUXAso1JxL7V.flv", lpFilePart=0x0) returned 0x47 [0079.218] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\Jx9tdYrBMVYC.flv", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\Jx9tdYrBMVYC.flv", lpFilePart=0x0) returned 0x41 [0079.218] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\l6FHYwfSwXN3Xds99u.avi", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\l6FHYwfSwXN3Xds99u.avi", lpFilePart=0x0) returned 0x47 [0079.218] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\l6FHYwfSwXN3Xds99u.avi", nBufferLength=0x105, lpBuffer=0x4fe284, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\l6FHYwfSwXN3Xds99u.avi", lpFilePart=0x0) returned 0x47 [0079.218] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7c8) returned 1 [0079.218] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\l6FHYwfSwXN3Xds99u.avi" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\dq2snjx\\l6fhywfswxn3xds99u.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0079.218] GetFileType (hFile=0x2cc) returned 0x1 [0079.218] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7c4) returned 1 [0079.218] GetFileType (hFile=0x2cc) returned 0x1 [0079.218] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8c4 | out: lpFileSizeHigh=0x4fe8c4*=0x0) returned 0x22c9 [0079.219] ReadFile (in: hFile=0x2cc, lpBuffer=0x2544624, nNumberOfBytesToRead=0x22c9, lpNumberOfBytesRead=0x4fe870, lpOverlapped=0x0 | out: lpBuffer=0x2544624*, lpNumberOfBytesRead=0x4fe870*=0x22c9, lpOverlapped=0x0) returned 1 [0079.219] CloseHandle (hObject=0x2cc) returned 1 [0079.295] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0079.295] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe83c) returned 1 [0079.295] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8b8 | out: lpFileInformation=0x4fe8b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0079.296] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe838) returned 1 [0079.296] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\l6FHYwfSwXN3Xds99u.avi", nBufferLength=0x105, lpBuffer=0x4fe26c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\l6FHYwfSwXN3Xds99u.avi", lpFilePart=0x0) returned 0x47 [0079.296] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7b0) returned 1 [0079.296] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\l6FHYwfSwXN3Xds99u.avi" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\dq2snjx\\l6fhywfswxn3xds99u.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0079.297] GetFileType (hFile=0x2cc) returned 0x1 [0079.297] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7ac) returned 1 [0079.297] GetFileType (hFile=0x2cc) returned 0x1 [0079.297] WriteFile (in: hFile=0x2cc, lpBuffer=0x239ecf4*, nNumberOfBytesToWrite=0x22d0, lpNumberOfBytesWritten=0x4fe860, lpOverlapped=0x0 | out: lpBuffer=0x239ecf4*, lpNumberOfBytesWritten=0x4fe860*=0x22d0, lpOverlapped=0x0) returned 1 [0079.298] CloseHandle (hObject=0x2cc) returned 1 [0079.301] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\l6FHYwfSwXN3Xds99u.avi", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\l6FHYwfSwXN3Xds99u.avi", lpFilePart=0x0) returned 0x47 [0079.302] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\l6FHYwfSwXN3Xds99u.avi.proced", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\l6FHYwfSwXN3Xds99u.avi.proced", lpFilePart=0x0) returned 0x4e [0079.302] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe848) returned 1 [0079.302] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\l6FHYwfSwXN3Xds99u.avi" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\dq2snjx\\l6fhywfswxn3xds99u.avi"), fInfoLevelId=0x0, lpFileInformation=0x4fe8c4 | out: lpFileInformation=0x4fe8c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21b5ed50, ftCreationTime.dwHighDateTime=0x1d4c5f4, ftLastAccessTime.dwLowDateTime=0x96f424d0, ftLastAccessTime.dwHighDateTime=0x1d4ce5d, ftLastWriteTime.dwLowDateTime=0x51e18b09, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x22d0)) returned 1 [0079.302] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe844) returned 1 [0079.302] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\l6FHYwfSwXN3Xds99u.avi" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\dq2snjx\\l6fhywfswxn3xds99u.avi"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\l6FHYwfSwXN3Xds99u.avi.proced" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\dq2snjx\\l6fhywfswxn3xds99u.avi.proced")) returned 1 [0079.302] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\sEMsQIaofflD7Qfo.swf", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\sEMsQIaofflD7Qfo.swf", lpFilePart=0x0) returned 0x45 [0079.302] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\udNEw5XsC2Tmd2354s.swf", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\udNEw5XsC2Tmd2354s.swf", lpFilePart=0x0) returned 0x47 [0079.303] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\ZuXpS4Dtlgm7.avi", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\ZuXpS4Dtlgm7.avi", lpFilePart=0x0) returned 0x41 [0079.303] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\ZuXpS4Dtlgm7.avi", nBufferLength=0x105, lpBuffer=0x4fe284, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\ZuXpS4Dtlgm7.avi", lpFilePart=0x0) returned 0x41 [0079.303] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7c8) returned 1 [0079.303] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\ZuXpS4Dtlgm7.avi" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\dq2snjx\\zuxps4dtlgm7.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0079.303] GetFileType (hFile=0x2cc) returned 0x1 [0079.303] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7c4) returned 1 [0079.303] GetFileType (hFile=0x2cc) returned 0x1 [0079.303] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8c4 | out: lpFileSizeHigh=0x4fe8c4*=0x0) returned 0x8643 [0079.303] ReadFile (in: hFile=0x2cc, lpBuffer=0x23a18b4, nNumberOfBytesToRead=0x8643, lpNumberOfBytesRead=0x4fe870, lpOverlapped=0x0 | out: lpBuffer=0x23a18b4*, lpNumberOfBytesRead=0x4fe870*=0x8643, lpOverlapped=0x0) returned 1 [0079.303] CloseHandle (hObject=0x2cc) returned 1 [0079.326] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0079.326] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe83c) returned 1 [0079.326] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8b8 | out: lpFileInformation=0x4fe8b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0079.327] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe838) returned 1 [0079.327] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\ZuXpS4Dtlgm7.avi", nBufferLength=0x105, lpBuffer=0x4fe26c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\ZuXpS4Dtlgm7.avi", lpFilePart=0x0) returned 0x41 [0079.327] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7b0) returned 1 [0079.327] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\ZuXpS4Dtlgm7.avi" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\dq2snjx\\zuxps4dtlgm7.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0079.328] GetFileType (hFile=0x2cc) returned 0x1 [0079.328] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7ac) returned 1 [0079.328] GetFileType (hFile=0x2cc) returned 0x1 [0079.328] WriteFile (in: hFile=0x2cc, lpBuffer=0x241831c*, nNumberOfBytesToWrite=0x8650, lpNumberOfBytesWritten=0x4fe860, lpOverlapped=0x0 | out: lpBuffer=0x241831c*, lpNumberOfBytesWritten=0x4fe860*=0x8650, lpOverlapped=0x0) returned 1 [0079.329] CloseHandle (hObject=0x2cc) returned 1 [0079.333] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\ZuXpS4Dtlgm7.avi", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\ZuXpS4Dtlgm7.avi", lpFilePart=0x0) returned 0x41 [0079.333] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\ZuXpS4Dtlgm7.avi.proced", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\ZuXpS4Dtlgm7.avi.proced", lpFilePart=0x0) returned 0x48 [0079.333] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe848) returned 1 [0079.333] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\ZuXpS4Dtlgm7.avi" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\dq2snjx\\zuxps4dtlgm7.avi"), fInfoLevelId=0x0, lpFileInformation=0x4fe8c4 | out: lpFileInformation=0x4fe8c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12320d30, ftCreationTime.dwHighDateTime=0x1d4cb96, ftLastAccessTime.dwLowDateTime=0xbce979e0, ftLastAccessTime.dwHighDateTime=0x1d4cf09, ftLastWriteTime.dwLowDateTime=0x51e8cc2b, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x8650)) returned 1 [0079.333] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe844) returned 1 [0079.333] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\ZuXpS4Dtlgm7.avi" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\dq2snjx\\zuxps4dtlgm7.avi"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Dq2SNJx\\ZuXpS4Dtlgm7.avi.proced" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\dq2snjx\\zuxps4dtlgm7.avi.proced")) returned 1 [0079.333] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8c8) returned 1 [0079.334] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH", nBufferLength=0x105, lpBuffer=0x4fe37c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH", lpFilePart=0x0) returned 0x3c [0079.334] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\*", lpFindFileData=0x4fe5f0 | out: lpFindFileData=0x4fe5f0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xab61d630, ftCreationTime.dwHighDateTime=0x1d4d3c9, ftLastAccessTime.dwLowDateTime=0x5b6d9210, ftLastAccessTime.dwHighDateTime=0x1d4d26e, ftLastWriteTime.dwLowDateTime=0x5b6d9210, ftLastWriteTime.dwHighDateTime=0x1d4d26e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8cbb58 [0079.334] FindNextFileW (in: hFindFile=0x8cbb58, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xab61d630, ftCreationTime.dwHighDateTime=0x1d4d3c9, ftLastAccessTime.dwLowDateTime=0x5b6d9210, ftLastAccessTime.dwHighDateTime=0x1d4d26e, ftLastWriteTime.dwLowDateTime=0x5b6d9210, ftLastWriteTime.dwHighDateTime=0x1d4d26e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.334] FindNextFileW (in: hFindFile=0x8cbb58, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4d725fd0, ftCreationTime.dwHighDateTime=0x1d4ca51, ftLastAccessTime.dwLowDateTime=0xe1b19f0, ftLastAccessTime.dwHighDateTime=0x1d4ca18, ftLastWriteTime.dwLowDateTime=0xe1b19f0, ftLastWriteTime.dwHighDateTime=0x1d4ca18, nFileSizeHigh=0x0, nFileSizeLow=0x77e1, dwReserved0=0x0, dwReserved1=0x0, cFileName="GKiY4YQe.mp4", cAlternateFileName="")) returned 1 [0079.334] FindNextFileW (in: hFindFile=0x8cbb58, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42d04d20, ftCreationTime.dwHighDateTime=0x1d4ccc8, ftLastAccessTime.dwLowDateTime=0x546474c0, ftLastAccessTime.dwHighDateTime=0x1d4d40d, ftLastWriteTime.dwLowDateTime=0x546474c0, ftLastWriteTime.dwHighDateTime=0x1d4d40d, nFileSizeHigh=0x0, nFileSizeLow=0x1124a, dwReserved0=0x0, dwReserved1=0x0, cFileName="m2Zbe.mp4", cAlternateFileName="")) returned 1 [0079.334] FindNextFileW (in: hFindFile=0x8cbb58, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc38b2dd0, ftCreationTime.dwHighDateTime=0x1d4ccf1, ftLastAccessTime.dwLowDateTime=0x67580940, ftLastAccessTime.dwHighDateTime=0x1d4cfb5, ftLastWriteTime.dwLowDateTime=0x67580940, ftLastWriteTime.dwHighDateTime=0x1d4cfb5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="oDBGD-zYV4 QxOZA", cAlternateFileName="ODBGD-~1")) returned 1 [0079.334] FindNextFileW (in: hFindFile=0x8cbb58, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f632e70, ftCreationTime.dwHighDateTime=0x1d4cd6d, ftLastAccessTime.dwLowDateTime=0xbdad2f60, ftLastAccessTime.dwHighDateTime=0x1d4c974, ftLastWriteTime.dwLowDateTime=0xbdad2f60, ftLastWriteTime.dwHighDateTime=0x1d4c974, nFileSizeHigh=0x0, nFileSizeLow=0x22f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="o_76.flv", cAlternateFileName="")) returned 1 [0079.335] FindNextFileW (in: hFindFile=0x8cbb58, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2914260, ftCreationTime.dwHighDateTime=0x1d4d2d5, ftLastAccessTime.dwLowDateTime=0x331a1c80, ftLastAccessTime.dwHighDateTime=0x1d4d074, ftLastWriteTime.dwLowDateTime=0x331a1c80, ftLastWriteTime.dwHighDateTime=0x1d4d074, nFileSizeHigh=0x0, nFileSizeLow=0xd639, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pb3q.flv", cAlternateFileName="")) returned 1 [0079.335] FindNextFileW (in: hFindFile=0x8cbb58, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.335] FindClose (in: hFindFile=0x8cbb58 | out: hFindFile=0x8cbb58) returned 1 [0079.335] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe884) returned 1 [0079.335] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe890) returned 1 [0079.335] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8c8) returned 1 [0079.335] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH", nBufferLength=0x105, lpBuffer=0x4fe37c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH", lpFilePart=0x0) returned 0x3c [0079.335] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\*", lpFindFileData=0x4fe5f0 | out: lpFindFileData=0x4fe5f0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xab61d630, ftCreationTime.dwHighDateTime=0x1d4d3c9, ftLastAccessTime.dwLowDateTime=0x5b6d9210, ftLastAccessTime.dwHighDateTime=0x1d4d26e, ftLastWriteTime.dwLowDateTime=0x5b6d9210, ftLastWriteTime.dwHighDateTime=0x1d4d26e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8cb898 [0079.335] FindNextFileW (in: hFindFile=0x8cb898, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xab61d630, ftCreationTime.dwHighDateTime=0x1d4d3c9, ftLastAccessTime.dwLowDateTime=0x5b6d9210, ftLastAccessTime.dwHighDateTime=0x1d4d26e, ftLastWriteTime.dwLowDateTime=0x5b6d9210, ftLastWriteTime.dwHighDateTime=0x1d4d26e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.335] FindNextFileW (in: hFindFile=0x8cb898, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4d725fd0, ftCreationTime.dwHighDateTime=0x1d4ca51, ftLastAccessTime.dwLowDateTime=0xe1b19f0, ftLastAccessTime.dwHighDateTime=0x1d4ca18, ftLastWriteTime.dwLowDateTime=0xe1b19f0, ftLastWriteTime.dwHighDateTime=0x1d4ca18, nFileSizeHigh=0x0, nFileSizeLow=0x77e1, dwReserved0=0x0, dwReserved1=0x0, cFileName="GKiY4YQe.mp4", cAlternateFileName="")) returned 1 [0079.336] FindNextFileW (in: hFindFile=0x8cb898, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42d04d20, ftCreationTime.dwHighDateTime=0x1d4ccc8, ftLastAccessTime.dwLowDateTime=0x546474c0, ftLastAccessTime.dwHighDateTime=0x1d4d40d, ftLastWriteTime.dwLowDateTime=0x546474c0, ftLastWriteTime.dwHighDateTime=0x1d4d40d, nFileSizeHigh=0x0, nFileSizeLow=0x1124a, dwReserved0=0x0, dwReserved1=0x0, cFileName="m2Zbe.mp4", cAlternateFileName="")) returned 1 [0079.336] FindNextFileW (in: hFindFile=0x8cb898, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc38b2dd0, ftCreationTime.dwHighDateTime=0x1d4ccf1, ftLastAccessTime.dwLowDateTime=0x67580940, ftLastAccessTime.dwHighDateTime=0x1d4cfb5, ftLastWriteTime.dwLowDateTime=0x67580940, ftLastWriteTime.dwHighDateTime=0x1d4cfb5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="oDBGD-zYV4 QxOZA", cAlternateFileName="ODBGD-~1")) returned 1 [0079.336] FindNextFileW (in: hFindFile=0x8cb898, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f632e70, ftCreationTime.dwHighDateTime=0x1d4cd6d, ftLastAccessTime.dwLowDateTime=0xbdad2f60, ftLastAccessTime.dwHighDateTime=0x1d4c974, ftLastWriteTime.dwLowDateTime=0xbdad2f60, ftLastWriteTime.dwHighDateTime=0x1d4c974, nFileSizeHigh=0x0, nFileSizeLow=0x22f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="o_76.flv", cAlternateFileName="")) returned 1 [0079.336] FindNextFileW (in: hFindFile=0x8cb898, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2914260, ftCreationTime.dwHighDateTime=0x1d4d2d5, ftLastAccessTime.dwLowDateTime=0x331a1c80, ftLastAccessTime.dwHighDateTime=0x1d4d074, ftLastWriteTime.dwLowDateTime=0x331a1c80, ftLastWriteTime.dwHighDateTime=0x1d4d074, nFileSizeHigh=0x0, nFileSizeLow=0xd639, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pb3q.flv", cAlternateFileName="")) returned 1 [0079.336] FindNextFileW (in: hFindFile=0x8cb898, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2914260, ftCreationTime.dwHighDateTime=0x1d4d2d5, ftLastAccessTime.dwLowDateTime=0x331a1c80, ftLastAccessTime.dwHighDateTime=0x1d4d074, ftLastWriteTime.dwLowDateTime=0x331a1c80, ftLastWriteTime.dwHighDateTime=0x1d4d074, nFileSizeHigh=0x0, nFileSizeLow=0xd639, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pb3q.flv", cAlternateFileName="")) returned 0 [0079.336] FindClose (in: hFindFile=0x8cb898 | out: hFindFile=0x8cb898) returned 1 [0079.336] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe884) returned 1 [0079.336] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe890) returned 1 [0079.336] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\GKiY4YQe.mp4", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\GKiY4YQe.mp4", lpFilePart=0x0) returned 0x49 [0079.337] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\GKiY4YQe.mp4", nBufferLength=0x105, lpBuffer=0x4fe284, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\GKiY4YQe.mp4", lpFilePart=0x0) returned 0x49 [0079.337] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7c8) returned 1 [0079.337] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\GKiY4YQe.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\iy1yi_-xrybr8e3b9rh\\gkiy4yqe.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0079.337] GetFileType (hFile=0x2cc) returned 0x1 [0079.337] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7c4) returned 1 [0079.337] GetFileType (hFile=0x2cc) returned 0x1 [0079.337] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8c4 | out: lpFileSizeHigh=0x4fe8c4*=0x0) returned 0x77e1 [0079.337] ReadFile (in: hFile=0x2cc, lpBuffer=0x24230a0, nNumberOfBytesToRead=0x77e1, lpNumberOfBytesRead=0x4fe870, lpOverlapped=0x0 | out: lpBuffer=0x24230a0*, lpNumberOfBytesRead=0x4fe870*=0x77e1, lpOverlapped=0x0) returned 1 [0079.337] CloseHandle (hObject=0x2cc) returned 1 [0079.353] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0079.353] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe83c) returned 1 [0079.353] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8b8 | out: lpFileInformation=0x4fe8b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0079.353] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe838) returned 1 [0079.353] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\GKiY4YQe.mp4", nBufferLength=0x105, lpBuffer=0x4fe26c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\GKiY4YQe.mp4", lpFilePart=0x0) returned 0x49 [0079.353] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7b0) returned 1 [0079.353] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\GKiY4YQe.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\iy1yi_-xrybr8e3b9rh\\gkiy4yqe.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0079.354] GetFileType (hFile=0x2cc) returned 0x1 [0079.354] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7ac) returned 1 [0079.354] GetFileType (hFile=0x2cc) returned 0x1 [0079.354] WriteFile (in: hFile=0x2cc, lpBuffer=0x2495328*, nNumberOfBytesToWrite=0x77f0, lpNumberOfBytesWritten=0x4fe860, lpOverlapped=0x0 | out: lpBuffer=0x2495328*, lpNumberOfBytesWritten=0x4fe860*=0x77f0, lpOverlapped=0x0) returned 1 [0079.355] CloseHandle (hObject=0x2cc) returned 1 [0079.357] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\GKiY4YQe.mp4", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\GKiY4YQe.mp4", lpFilePart=0x0) returned 0x49 [0079.357] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\GKiY4YQe.mp4.proced", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\GKiY4YQe.mp4.proced", lpFilePart=0x0) returned 0x50 [0079.357] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe848) returned 1 [0079.357] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\GKiY4YQe.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\iy1yi_-xrybr8e3b9rh\\gkiy4yqe.mp4"), fInfoLevelId=0x0, lpFileInformation=0x4fe8c4 | out: lpFileInformation=0x4fe8c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4d725fd0, ftCreationTime.dwHighDateTime=0x1d4ca51, ftLastAccessTime.dwLowDateTime=0xe1b19f0, ftLastAccessTime.dwHighDateTime=0x1d4ca18, ftLastWriteTime.dwLowDateTime=0x51eb14c2, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x77f0)) returned 1 [0079.357] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe844) returned 1 [0079.357] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\GKiY4YQe.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\iy1yi_-xrybr8e3b9rh\\gkiy4yqe.mp4"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\GKiY4YQe.mp4.proced" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\iy1yi_-xrybr8e3b9rh\\gkiy4yqe.mp4.proced")) returned 1 [0079.357] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\m2Zbe.mp4", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\m2Zbe.mp4", lpFilePart=0x0) returned 0x46 [0079.358] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\m2Zbe.mp4", nBufferLength=0x105, lpBuffer=0x4fe284, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\m2Zbe.mp4", lpFilePart=0x0) returned 0x46 [0079.358] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7c8) returned 1 [0079.358] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\m2Zbe.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\iy1yi_-xrybr8e3b9rh\\m2zbe.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0079.358] GetFileType (hFile=0x2cc) returned 0x1 [0079.358] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7c4) returned 1 [0079.358] GetFileType (hFile=0x2cc) returned 0x1 [0079.358] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8c4 | out: lpFileSizeHigh=0x4fe8c4*=0x0) returned 0x1124a [0079.358] ReadFile (in: hFile=0x2cc, lpBuffer=0x249d19c, nNumberOfBytesToRead=0x1124a, lpNumberOfBytesRead=0x4fe870, lpOverlapped=0x0 | out: lpBuffer=0x249d19c*, lpNumberOfBytesRead=0x4fe870*=0x1124a, lpOverlapped=0x0) returned 1 [0079.358] CloseHandle (hObject=0x2cc) returned 1 [0079.377] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0079.378] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe83c) returned 1 [0079.378] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8b8 | out: lpFileInformation=0x4fe8b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0079.378] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe838) returned 1 [0079.378] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\m2Zbe.mp4", nBufferLength=0x105, lpBuffer=0x4fe26c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\m2Zbe.mp4", lpFilePart=0x0) returned 0x46 [0079.378] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7b0) returned 1 [0079.378] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\m2Zbe.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\iy1yi_-xrybr8e3b9rh\\m2zbe.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0079.379] GetFileType (hFile=0x2cc) returned 0x1 [0079.379] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7ac) returned 1 [0079.379] GetFileType (hFile=0x2cc) returned 0x1 [0079.379] WriteFile (in: hFile=0x2cc, lpBuffer=0x251d378*, nNumberOfBytesToWrite=0x11250, lpNumberOfBytesWritten=0x4fe860, lpOverlapped=0x0 | out: lpBuffer=0x251d378*, lpNumberOfBytesWritten=0x4fe860*=0x11250, lpOverlapped=0x0) returned 1 [0079.381] CloseHandle (hObject=0x2cc) returned 1 [0079.383] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\m2Zbe.mp4", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\m2Zbe.mp4", lpFilePart=0x0) returned 0x46 [0079.383] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\m2Zbe.mp4.proced", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\m2Zbe.mp4.proced", lpFilePart=0x0) returned 0x4d [0079.383] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe848) returned 1 [0079.383] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\m2Zbe.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\iy1yi_-xrybr8e3b9rh\\m2zbe.mp4"), fInfoLevelId=0x0, lpFileInformation=0x4fe8c4 | out: lpFileInformation=0x4fe8c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42d04d20, ftCreationTime.dwHighDateTime=0x1d4ccc8, ftLastAccessTime.dwLowDateTime=0x546474c0, ftLastAccessTime.dwHighDateTime=0x1d4d40d, ftLastWriteTime.dwLowDateTime=0x51efd901, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x11250)) returned 1 [0079.383] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe844) returned 1 [0079.383] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\m2Zbe.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\iy1yi_-xrybr8e3b9rh\\m2zbe.mp4"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\m2Zbe.mp4.proced" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\iy1yi_-xrybr8e3b9rh\\m2zbe.mp4.proced")) returned 1 [0079.384] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\o_76.flv", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\o_76.flv", lpFilePart=0x0) returned 0x45 [0079.384] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\Pb3q.flv", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\Pb3q.flv", lpFilePart=0x0) returned 0x45 [0079.384] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe890) returned 1 [0079.384] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA", nBufferLength=0x105, lpBuffer=0x4fe344, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA", lpFilePart=0x0) returned 0x4e [0079.384] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\*", lpFindFileData=0x4fe5b8 | out: lpFindFileData=0x4fe5b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc38b2dd0, ftCreationTime.dwHighDateTime=0x1d4ccf1, ftLastAccessTime.dwLowDateTime=0x67580940, ftLastAccessTime.dwHighDateTime=0x1d4cfb5, ftLastWriteTime.dwLowDateTime=0x67580940, ftLastWriteTime.dwHighDateTime=0x1d4cfb5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8cbb98 [0079.384] FindNextFileW (in: hFindFile=0x8cbb98, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc38b2dd0, ftCreationTime.dwHighDateTime=0x1d4ccf1, ftLastAccessTime.dwLowDateTime=0x67580940, ftLastAccessTime.dwHighDateTime=0x1d4cfb5, ftLastWriteTime.dwLowDateTime=0x67580940, ftLastWriteTime.dwHighDateTime=0x1d4cfb5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.385] FindNextFileW (in: hFindFile=0x8cbb98, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89556cb0, ftCreationTime.dwHighDateTime=0x1d4c7fc, ftLastAccessTime.dwLowDateTime=0xe3c02510, ftLastAccessTime.dwHighDateTime=0x1d4cff3, ftLastWriteTime.dwLowDateTime=0xe3c02510, ftLastWriteTime.dwHighDateTime=0x1d4cff3, nFileSizeHigh=0x0, nFileSizeLow=0xbe0b, dwReserved0=0x0, dwReserved1=0x0, cFileName="4k5mCR53.mkv", cAlternateFileName="")) returned 1 [0079.385] FindNextFileW (in: hFindFile=0x8cbb98, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xabdc5f10, ftCreationTime.dwHighDateTime=0x1d4cdc3, ftLastAccessTime.dwLowDateTime=0x561e4cb0, ftLastAccessTime.dwHighDateTime=0x1d4d560, ftLastWriteTime.dwLowDateTime=0x561e4cb0, ftLastWriteTime.dwHighDateTime=0x1d4d560, nFileSizeHigh=0x0, nFileSizeLow=0x147ee, dwReserved0=0x0, dwReserved1=0x0, cFileName="5O9D-A06k4ESsgPcS.mp4", cAlternateFileName="5O9D-A~1.MP4")) returned 1 [0079.385] FindNextFileW (in: hFindFile=0x8cbb98, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3c30510, ftCreationTime.dwHighDateTime=0x1d4c673, ftLastAccessTime.dwLowDateTime=0xae5a6dc0, ftLastAccessTime.dwHighDateTime=0x1d4cf8c, ftLastWriteTime.dwLowDateTime=0xae5a6dc0, ftLastWriteTime.dwHighDateTime=0x1d4cf8c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="hVqHBe9dWNHNlwt", cAlternateFileName="HVQHBE~1")) returned 1 [0079.385] FindNextFileW (in: hFindFile=0x8cbb98, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3c30510, ftCreationTime.dwHighDateTime=0x1d4c673, ftLastAccessTime.dwLowDateTime=0xae5a6dc0, ftLastAccessTime.dwHighDateTime=0x1d4cf8c, ftLastWriteTime.dwLowDateTime=0xae5a6dc0, ftLastWriteTime.dwHighDateTime=0x1d4cf8c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="hVqHBe9dWNHNlwt", cAlternateFileName="HVQHBE~1")) returned 0 [0079.385] FindClose (in: hFindFile=0x8cbb98 | out: hFindFile=0x8cbb98) returned 1 [0079.385] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe84c) returned 1 [0079.385] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe858) returned 1 [0079.385] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe890) returned 1 [0079.385] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA", nBufferLength=0x105, lpBuffer=0x4fe344, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA", lpFilePart=0x0) returned 0x4e [0079.385] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\*", lpFindFileData=0x4fe5b8 | out: lpFindFileData=0x4fe5b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc38b2dd0, ftCreationTime.dwHighDateTime=0x1d4ccf1, ftLastAccessTime.dwLowDateTime=0x67580940, ftLastAccessTime.dwHighDateTime=0x1d4cfb5, ftLastWriteTime.dwLowDateTime=0x67580940, ftLastWriteTime.dwHighDateTime=0x1d4cfb5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8cbcd8 [0079.386] FindNextFileW (in: hFindFile=0x8cbcd8, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc38b2dd0, ftCreationTime.dwHighDateTime=0x1d4ccf1, ftLastAccessTime.dwLowDateTime=0x67580940, ftLastAccessTime.dwHighDateTime=0x1d4cfb5, ftLastWriteTime.dwLowDateTime=0x67580940, ftLastWriteTime.dwHighDateTime=0x1d4cfb5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.386] FindNextFileW (in: hFindFile=0x8cbcd8, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89556cb0, ftCreationTime.dwHighDateTime=0x1d4c7fc, ftLastAccessTime.dwLowDateTime=0xe3c02510, ftLastAccessTime.dwHighDateTime=0x1d4cff3, ftLastWriteTime.dwLowDateTime=0xe3c02510, ftLastWriteTime.dwHighDateTime=0x1d4cff3, nFileSizeHigh=0x0, nFileSizeLow=0xbe0b, dwReserved0=0x0, dwReserved1=0x0, cFileName="4k5mCR53.mkv", cAlternateFileName="")) returned 1 [0079.386] FindNextFileW (in: hFindFile=0x8cbcd8, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xabdc5f10, ftCreationTime.dwHighDateTime=0x1d4cdc3, ftLastAccessTime.dwLowDateTime=0x561e4cb0, ftLastAccessTime.dwHighDateTime=0x1d4d560, ftLastWriteTime.dwLowDateTime=0x561e4cb0, ftLastWriteTime.dwHighDateTime=0x1d4d560, nFileSizeHigh=0x0, nFileSizeLow=0x147ee, dwReserved0=0x0, dwReserved1=0x0, cFileName="5O9D-A06k4ESsgPcS.mp4", cAlternateFileName="5O9D-A~1.MP4")) returned 1 [0079.386] FindNextFileW (in: hFindFile=0x8cbcd8, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3c30510, ftCreationTime.dwHighDateTime=0x1d4c673, ftLastAccessTime.dwLowDateTime=0xae5a6dc0, ftLastAccessTime.dwHighDateTime=0x1d4cf8c, ftLastWriteTime.dwLowDateTime=0xae5a6dc0, ftLastWriteTime.dwHighDateTime=0x1d4cf8c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="hVqHBe9dWNHNlwt", cAlternateFileName="HVQHBE~1")) returned 1 [0079.386] FindNextFileW (in: hFindFile=0x8cbcd8, lpFindFileData=0x4fe5c4 | out: lpFindFileData=0x4fe5c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.386] FindClose (in: hFindFile=0x8cbcd8 | out: hFindFile=0x8cbcd8) returned 1 [0079.386] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe84c) returned 1 [0079.386] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe858) returned 1 [0079.387] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\4k5mCR53.mkv", nBufferLength=0x105, lpBuffer=0x4fe364, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\4k5mCR53.mkv", lpFilePart=0x0) returned 0x5b [0079.387] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\4k5mCR53.mkv", nBufferLength=0x105, lpBuffer=0x4fe24c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\4k5mCR53.mkv", lpFilePart=0x0) returned 0x5b [0079.387] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe790) returned 1 [0079.387] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\4k5mCR53.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\iy1yi_-xrybr8e3b9rh\\odbgd-zyv4 qxoza\\4k5mcr53.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0079.387] GetFileType (hFile=0x2cc) returned 0x1 [0079.387] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe78c) returned 1 [0079.387] GetFileType (hFile=0x2cc) returned 0x1 [0079.387] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe88c | out: lpFileSizeHigh=0x4fe88c*=0x0) returned 0xbe0b [0079.387] ReadFile (in: hFile=0x2cc, lpBuffer=0x2530f30, nNumberOfBytesToRead=0xbe0b, lpNumberOfBytesRead=0x4fe838, lpOverlapped=0x0 | out: lpBuffer=0x2530f30*, lpNumberOfBytesRead=0x4fe838*=0xbe0b, lpOverlapped=0x0) returned 1 [0079.387] CloseHandle (hObject=0x2cc) returned 1 [0079.454] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe350, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0079.455] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe804) returned 1 [0079.455] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe880 | out: lpFileInformation=0x4fe880*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0079.455] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe800) returned 1 [0079.455] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\4k5mCR53.mkv", nBufferLength=0x105, lpBuffer=0x4fe234, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\4k5mCR53.mkv", lpFilePart=0x0) returned 0x5b [0079.455] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe778) returned 1 [0079.455] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\4k5mCR53.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\iy1yi_-xrybr8e3b9rh\\odbgd-zyv4 qxoza\\4k5mcr53.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0079.460] GetFileType (hFile=0x2cc) returned 0x1 [0079.460] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe774) returned 1 [0079.460] GetFileType (hFile=0x2cc) returned 0x1 [0079.460] WriteFile (in: hFile=0x2cc, lpBuffer=0x23b204c*, nNumberOfBytesToWrite=0xbe10, lpNumberOfBytesWritten=0x4fe828, lpOverlapped=0x0 | out: lpBuffer=0x23b204c*, lpNumberOfBytesWritten=0x4fe828*=0xbe10, lpOverlapped=0x0) returned 1 [0079.461] CloseHandle (hObject=0x2cc) returned 1 [0079.463] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\4k5mCR53.mkv", nBufferLength=0x105, lpBuffer=0x4fe35c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\4k5mCR53.mkv", lpFilePart=0x0) returned 0x5b [0079.463] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\4k5mCR53.mkv.proced", nBufferLength=0x105, lpBuffer=0x4fe35c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\4k5mCR53.mkv.proced", lpFilePart=0x0) returned 0x62 [0079.463] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe810) returned 1 [0079.463] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\4k5mCR53.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\iy1yi_-xrybr8e3b9rh\\odbgd-zyv4 qxoza\\4k5mcr53.mkv"), fInfoLevelId=0x0, lpFileInformation=0x4fe88c | out: lpFileInformation=0x4fe88c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89556cb0, ftCreationTime.dwHighDateTime=0x1d4c7fc, ftLastAccessTime.dwLowDateTime=0xe3c02510, ftLastAccessTime.dwHighDateTime=0x1d4cff3, ftLastWriteTime.dwLowDateTime=0x51fbc4b6, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0xbe10)) returned 1 [0079.464] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe80c) returned 1 [0079.464] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\4k5mCR53.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\iy1yi_-xrybr8e3b9rh\\odbgd-zyv4 qxoza\\4k5mcr53.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\4k5mCR53.mkv.proced" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\iy1yi_-xrybr8e3b9rh\\odbgd-zyv4 qxoza\\4k5mcr53.mkv.proced")) returned 1 [0079.464] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\5O9D-A06k4ESsgPcS.mp4", nBufferLength=0x105, lpBuffer=0x4fe364, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\5O9D-A06k4ESsgPcS.mp4", lpFilePart=0x0) returned 0x64 [0079.464] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\5O9D-A06k4ESsgPcS.mp4", nBufferLength=0x105, lpBuffer=0x4fe24c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\5O9D-A06k4ESsgPcS.mp4", lpFilePart=0x0) returned 0x64 [0079.464] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe790) returned 1 [0079.464] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\5O9D-A06k4ESsgPcS.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\iy1yi_-xrybr8e3b9rh\\odbgd-zyv4 qxoza\\5o9d-a06k4essgpcs.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0079.464] GetFileType (hFile=0x2cc) returned 0x1 [0079.465] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe78c) returned 1 [0079.465] GetFileType (hFile=0x2cc) returned 0x1 [0079.465] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe88c | out: lpFileSizeHigh=0x4fe88c*=0x0) returned 0x147ee [0079.465] ReadFile (in: hFile=0x2cc, lpBuffer=0x23be618, nNumberOfBytesToRead=0x147ee, lpNumberOfBytesRead=0x4fe838, lpOverlapped=0x0 | out: lpBuffer=0x23be618*, lpNumberOfBytesRead=0x4fe838*=0x147ee, lpOverlapped=0x0) returned 1 [0079.465] CloseHandle (hObject=0x2cc) returned 1 [0079.484] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe350, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0079.484] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe804) returned 1 [0079.484] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe880 | out: lpFileInformation=0x4fe880*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0079.484] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe800) returned 1 [0079.484] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\5O9D-A06k4ESsgPcS.mp4", nBufferLength=0x105, lpBuffer=0x4fe234, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\5O9D-A06k4ESsgPcS.mp4", lpFilePart=0x0) returned 0x64 [0079.484] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe778) returned 1 [0079.484] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\5O9D-A06k4ESsgPcS.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\iy1yi_-xrybr8e3b9rh\\odbgd-zyv4 qxoza\\5o9d-a06k4essgpcs.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0079.485] GetFileType (hFile=0x2cc) returned 0x1 [0079.486] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe774) returned 1 [0079.486] GetFileType (hFile=0x2cc) returned 0x1 [0079.486] WriteFile (in: hFile=0x2cc, lpBuffer=0x24488d4*, nNumberOfBytesToWrite=0x147f0, lpNumberOfBytesWritten=0x4fe828, lpOverlapped=0x0 | out: lpBuffer=0x24488d4*, lpNumberOfBytesWritten=0x4fe828*=0x147f0, lpOverlapped=0x0) returned 1 [0079.488] CloseHandle (hObject=0x2cc) returned 1 [0079.490] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\5O9D-A06k4ESsgPcS.mp4", nBufferLength=0x105, lpBuffer=0x4fe35c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\5O9D-A06k4ESsgPcS.mp4", lpFilePart=0x0) returned 0x64 [0079.490] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\5O9D-A06k4ESsgPcS.mp4.proced", nBufferLength=0x105, lpBuffer=0x4fe35c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\5O9D-A06k4ESsgPcS.mp4.proced", lpFilePart=0x0) returned 0x6b [0079.490] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe810) returned 1 [0079.490] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\5O9D-A06k4ESsgPcS.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\iy1yi_-xrybr8e3b9rh\\odbgd-zyv4 qxoza\\5o9d-a06k4essgpcs.mp4"), fInfoLevelId=0x0, lpFileInformation=0x4fe88c | out: lpFileInformation=0x4fe88c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xabdc5f10, ftCreationTime.dwHighDateTime=0x1d4cdc3, ftLastAccessTime.dwLowDateTime=0x561e4cb0, ftLastAccessTime.dwHighDateTime=0x1d4d560, ftLastWriteTime.dwLowDateTime=0x52008968, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x147f0)) returned 1 [0079.490] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe80c) returned 1 [0079.490] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\5O9D-A06k4ESsgPcS.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\iy1yi_-xrybr8e3b9rh\\odbgd-zyv4 qxoza\\5o9d-a06k4essgpcs.mp4"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\5O9D-A06k4ESsgPcS.mp4.proced" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\iy1yi_-xrybr8e3b9rh\\odbgd-zyv4 qxoza\\5o9d-a06k4essgpcs.mp4.proced")) returned 1 [0079.491] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe858) returned 1 [0079.491] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt", nBufferLength=0x105, lpBuffer=0x4fe30c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt", lpFilePart=0x0) returned 0x5e [0079.491] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\*", lpFindFileData=0x4fe580 | out: lpFindFileData=0x4fe580*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3c30510, ftCreationTime.dwHighDateTime=0x1d4c673, ftLastAccessTime.dwLowDateTime=0xae5a6dc0, ftLastAccessTime.dwHighDateTime=0x1d4cf8c, ftLastWriteTime.dwLowDateTime=0xae5a6dc0, ftLastWriteTime.dwHighDateTime=0x1d4cf8c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8cbd58 [0079.491] FindNextFileW (in: hFindFile=0x8cbd58, lpFindFileData=0x4fe58c | out: lpFindFileData=0x4fe58c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3c30510, ftCreationTime.dwHighDateTime=0x1d4c673, ftLastAccessTime.dwLowDateTime=0xae5a6dc0, ftLastAccessTime.dwHighDateTime=0x1d4cf8c, ftLastWriteTime.dwLowDateTime=0xae5a6dc0, ftLastWriteTime.dwHighDateTime=0x1d4cf8c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.491] FindNextFileW (in: hFindFile=0x8cbd58, lpFindFileData=0x4fe58c | out: lpFindFileData=0x4fe58c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac235650, ftCreationTime.dwHighDateTime=0x1d4c8e5, ftLastAccessTime.dwLowDateTime=0x4ddcaa20, ftLastAccessTime.dwHighDateTime=0x1d4d082, ftLastWriteTime.dwLowDateTime=0x4ddcaa20, ftLastWriteTime.dwHighDateTime=0x1d4d082, nFileSizeHigh=0x0, nFileSizeLow=0x15cb3, dwReserved0=0x0, dwReserved1=0x0, cFileName="azV7Y4UPA12dWJ3nhV8.mkv", cAlternateFileName="AZV7Y4~1.MKV")) returned 1 [0079.492] FindNextFileW (in: hFindFile=0x8cbd58, lpFindFileData=0x4fe58c | out: lpFindFileData=0x4fe58c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58189ea0, ftCreationTime.dwHighDateTime=0x1d4cbb3, ftLastAccessTime.dwLowDateTime=0xd70a7f0, ftLastAccessTime.dwHighDateTime=0x1d4c78d, ftLastWriteTime.dwLowDateTime=0xd70a7f0, ftLastWriteTime.dwHighDateTime=0x1d4c78d, nFileSizeHigh=0x0, nFileSizeLow=0x72e9, dwReserved0=0x0, dwReserved1=0x0, cFileName="NXQptJ2UN2pZDBS1jaGn.flv", cAlternateFileName="NXQPTJ~1.FLV")) returned 1 [0079.492] FindNextFileW (in: hFindFile=0x8cbd58, lpFindFileData=0x4fe58c | out: lpFindFileData=0x4fe58c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1df47460, ftCreationTime.dwHighDateTime=0x1d4ca19, ftLastAccessTime.dwLowDateTime=0x6df120f0, ftLastAccessTime.dwHighDateTime=0x1d4c8d7, ftLastWriteTime.dwLowDateTime=0x6df120f0, ftLastWriteTime.dwHighDateTime=0x1d4c8d7, nFileSizeHigh=0x0, nFileSizeLow=0x188a2, dwReserved0=0x0, dwReserved1=0x0, cFileName="P3_tyLE.flv", cAlternateFileName="")) returned 1 [0079.492] FindNextFileW (in: hFindFile=0x8cbd58, lpFindFileData=0x4fe58c | out: lpFindFileData=0x4fe58c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca0b8a90, ftCreationTime.dwHighDateTime=0x1d4cdac, ftLastAccessTime.dwLowDateTime=0xc27575b0, ftLastAccessTime.dwHighDateTime=0x1d4ca4c, ftLastWriteTime.dwLowDateTime=0xc27575b0, ftLastWriteTime.dwHighDateTime=0x1d4ca4c, nFileSizeHigh=0x0, nFileSizeLow=0x15b2e, dwReserved0=0x0, dwReserved1=0x0, cFileName="sLm076QEFwgmUphdSxVV.mkv", cAlternateFileName="SLM076~1.MKV")) returned 1 [0079.492] FindNextFileW (in: hFindFile=0x8cbd58, lpFindFileData=0x4fe58c | out: lpFindFileData=0x4fe58c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6a3f860, ftCreationTime.dwHighDateTime=0x1d4d507, ftLastAccessTime.dwLowDateTime=0xbb927780, ftLastAccessTime.dwHighDateTime=0x1d4cd6b, ftLastWriteTime.dwLowDateTime=0xbb927780, ftLastWriteTime.dwHighDateTime=0x1d4cd6b, nFileSizeHigh=0x0, nFileSizeLow=0xf950, dwReserved0=0x0, dwReserved1=0x0, cFileName="SVz1WH8r263 sG.flv", cAlternateFileName="SVZ1WH~1.FLV")) returned 1 [0079.492] FindNextFileW (in: hFindFile=0x8cbd58, lpFindFileData=0x4fe58c | out: lpFindFileData=0x4fe58c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75124e0, ftCreationTime.dwHighDateTime=0x1d4cc2d, ftLastAccessTime.dwLowDateTime=0x4f203730, ftLastAccessTime.dwHighDateTime=0x1d4cdd0, ftLastWriteTime.dwLowDateTime=0x4f203730, ftLastWriteTime.dwHighDateTime=0x1d4cdd0, nFileSizeHigh=0x0, nFileSizeLow=0x152a1, dwReserved0=0x0, dwReserved1=0x0, cFileName="wc_XRZ12uMquIe.flv", cAlternateFileName="WC_XRZ~1.FLV")) returned 1 [0079.492] FindNextFileW (in: hFindFile=0x8cbd58, lpFindFileData=0x4fe58c | out: lpFindFileData=0x4fe58c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.492] FindClose (in: hFindFile=0x8cbd58 | out: hFindFile=0x8cbd58) returned 1 [0079.492] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe814) returned 1 [0079.492] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe820) returned 1 [0079.492] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe858) returned 1 [0079.492] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt", nBufferLength=0x105, lpBuffer=0x4fe30c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt", lpFilePart=0x0) returned 0x5e [0079.493] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\*", lpFindFileData=0x4fe580 | out: lpFindFileData=0x4fe580*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3c30510, ftCreationTime.dwHighDateTime=0x1d4c673, ftLastAccessTime.dwLowDateTime=0xae5a6dc0, ftLastAccessTime.dwHighDateTime=0x1d4cf8c, ftLastWriteTime.dwLowDateTime=0xae5a6dc0, ftLastWriteTime.dwHighDateTime=0x1d4cf8c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8cb598 [0079.493] FindNextFileW (in: hFindFile=0x8cb598, lpFindFileData=0x4fe58c | out: lpFindFileData=0x4fe58c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3c30510, ftCreationTime.dwHighDateTime=0x1d4c673, ftLastAccessTime.dwLowDateTime=0xae5a6dc0, ftLastAccessTime.dwHighDateTime=0x1d4cf8c, ftLastWriteTime.dwLowDateTime=0xae5a6dc0, ftLastWriteTime.dwHighDateTime=0x1d4cf8c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.493] FindNextFileW (in: hFindFile=0x8cb598, lpFindFileData=0x4fe58c | out: lpFindFileData=0x4fe58c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac235650, ftCreationTime.dwHighDateTime=0x1d4c8e5, ftLastAccessTime.dwLowDateTime=0x4ddcaa20, ftLastAccessTime.dwHighDateTime=0x1d4d082, ftLastWriteTime.dwLowDateTime=0x4ddcaa20, ftLastWriteTime.dwHighDateTime=0x1d4d082, nFileSizeHigh=0x0, nFileSizeLow=0x15cb3, dwReserved0=0x0, dwReserved1=0x0, cFileName="azV7Y4UPA12dWJ3nhV8.mkv", cAlternateFileName="AZV7Y4~1.MKV")) returned 1 [0079.493] FindNextFileW (in: hFindFile=0x8cb598, lpFindFileData=0x4fe58c | out: lpFindFileData=0x4fe58c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58189ea0, ftCreationTime.dwHighDateTime=0x1d4cbb3, ftLastAccessTime.dwLowDateTime=0xd70a7f0, ftLastAccessTime.dwHighDateTime=0x1d4c78d, ftLastWriteTime.dwLowDateTime=0xd70a7f0, ftLastWriteTime.dwHighDateTime=0x1d4c78d, nFileSizeHigh=0x0, nFileSizeLow=0x72e9, dwReserved0=0x0, dwReserved1=0x0, cFileName="NXQptJ2UN2pZDBS1jaGn.flv", cAlternateFileName="NXQPTJ~1.FLV")) returned 1 [0079.493] FindNextFileW (in: hFindFile=0x8cb598, lpFindFileData=0x4fe58c | out: lpFindFileData=0x4fe58c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1df47460, ftCreationTime.dwHighDateTime=0x1d4ca19, ftLastAccessTime.dwLowDateTime=0x6df120f0, ftLastAccessTime.dwHighDateTime=0x1d4c8d7, ftLastWriteTime.dwLowDateTime=0x6df120f0, ftLastWriteTime.dwHighDateTime=0x1d4c8d7, nFileSizeHigh=0x0, nFileSizeLow=0x188a2, dwReserved0=0x0, dwReserved1=0x0, cFileName="P3_tyLE.flv", cAlternateFileName="")) returned 1 [0079.493] FindNextFileW (in: hFindFile=0x8cb598, lpFindFileData=0x4fe58c | out: lpFindFileData=0x4fe58c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca0b8a90, ftCreationTime.dwHighDateTime=0x1d4cdac, ftLastAccessTime.dwLowDateTime=0xc27575b0, ftLastAccessTime.dwHighDateTime=0x1d4ca4c, ftLastWriteTime.dwLowDateTime=0xc27575b0, ftLastWriteTime.dwHighDateTime=0x1d4ca4c, nFileSizeHigh=0x0, nFileSizeLow=0x15b2e, dwReserved0=0x0, dwReserved1=0x0, cFileName="sLm076QEFwgmUphdSxVV.mkv", cAlternateFileName="SLM076~1.MKV")) returned 1 [0079.493] FindNextFileW (in: hFindFile=0x8cb598, lpFindFileData=0x4fe58c | out: lpFindFileData=0x4fe58c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6a3f860, ftCreationTime.dwHighDateTime=0x1d4d507, ftLastAccessTime.dwLowDateTime=0xbb927780, ftLastAccessTime.dwHighDateTime=0x1d4cd6b, ftLastWriteTime.dwLowDateTime=0xbb927780, ftLastWriteTime.dwHighDateTime=0x1d4cd6b, nFileSizeHigh=0x0, nFileSizeLow=0xf950, dwReserved0=0x0, dwReserved1=0x0, cFileName="SVz1WH8r263 sG.flv", cAlternateFileName="SVZ1WH~1.FLV")) returned 1 [0079.493] FindNextFileW (in: hFindFile=0x8cb598, lpFindFileData=0x4fe58c | out: lpFindFileData=0x4fe58c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75124e0, ftCreationTime.dwHighDateTime=0x1d4cc2d, ftLastAccessTime.dwLowDateTime=0x4f203730, ftLastAccessTime.dwHighDateTime=0x1d4cdd0, ftLastWriteTime.dwLowDateTime=0x4f203730, ftLastWriteTime.dwHighDateTime=0x1d4cdd0, nFileSizeHigh=0x0, nFileSizeLow=0x152a1, dwReserved0=0x0, dwReserved1=0x0, cFileName="wc_XRZ12uMquIe.flv", cAlternateFileName="WC_XRZ~1.FLV")) returned 1 [0079.494] FindNextFileW (in: hFindFile=0x8cb598, lpFindFileData=0x4fe58c | out: lpFindFileData=0x4fe58c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75124e0, ftCreationTime.dwHighDateTime=0x1d4cc2d, ftLastAccessTime.dwLowDateTime=0x4f203730, ftLastAccessTime.dwHighDateTime=0x1d4cdd0, ftLastWriteTime.dwLowDateTime=0x4f203730, ftLastWriteTime.dwHighDateTime=0x1d4cdd0, nFileSizeHigh=0x0, nFileSizeLow=0x152a1, dwReserved0=0x0, dwReserved1=0x0, cFileName="wc_XRZ12uMquIe.flv", cAlternateFileName="WC_XRZ~1.FLV")) returned 0 [0079.494] FindClose (in: hFindFile=0x8cb598 | out: hFindFile=0x8cb598) returned 1 [0079.494] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe814) returned 1 [0079.494] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe820) returned 1 [0079.494] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\azV7Y4UPA12dWJ3nhV8.mkv", nBufferLength=0x105, lpBuffer=0x4fe32c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\azV7Y4UPA12dWJ3nhV8.mkv", lpFilePart=0x0) returned 0x76 [0079.494] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\azV7Y4UPA12dWJ3nhV8.mkv", nBufferLength=0x105, lpBuffer=0x4fe214, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\azV7Y4UPA12dWJ3nhV8.mkv", lpFilePart=0x0) returned 0x76 [0079.494] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe758) returned 1 [0079.494] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\azV7Y4UPA12dWJ3nhV8.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\iy1yi_-xrybr8e3b9rh\\odbgd-zyv4 qxoza\\hvqhbe9dwnhnlwt\\azv7y4upa12dwj3nhv8.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0079.494] GetFileType (hFile=0x2cc) returned 0x1 [0079.494] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe754) returned 1 [0079.494] GetFileType (hFile=0x2cc) returned 0x1 [0079.494] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe854 | out: lpFileSizeHigh=0x4fe854*=0x0) returned 0x15cb3 [0079.495] ReadFile (in: hFile=0x2cc, lpBuffer=0x35b11d8, nNumberOfBytesToRead=0x15cb3, lpNumberOfBytesRead=0x4fe800, lpOverlapped=0x0 | out: lpBuffer=0x35b11d8*, lpNumberOfBytesRead=0x4fe800*=0x15cb3, lpOverlapped=0x0) returned 1 [0079.496] CloseHandle (hObject=0x2cc) returned 1 [0079.534] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe318, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0079.534] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7cc) returned 1 [0079.534] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe848 | out: lpFileInformation=0x4fe848*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0079.534] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7c8) returned 1 [0079.534] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\azV7Y4UPA12dWJ3nhV8.mkv", nBufferLength=0x105, lpBuffer=0x4fe1fc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\azV7Y4UPA12dWJ3nhV8.mkv", lpFilePart=0x0) returned 0x76 [0079.534] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe740) returned 1 [0079.534] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\azV7Y4UPA12dWJ3nhV8.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\iy1yi_-xrybr8e3b9rh\\odbgd-zyv4 qxoza\\hvqhbe9dwnhnlwt\\azv7y4upa12dwj3nhv8.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0079.536] GetFileType (hFile=0x2cc) returned 0x1 [0079.536] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe73c) returned 1 [0079.536] GetFileType (hFile=0x2cc) returned 0x1 [0079.536] WriteFile (in: hFile=0x2cc, lpBuffer=0x33194e8*, nNumberOfBytesToWrite=0x15cc0, lpNumberOfBytesWritten=0x4fe7f0, lpOverlapped=0x0 | out: lpBuffer=0x33194e8*, lpNumberOfBytesWritten=0x4fe7f0*=0x15cc0, lpOverlapped=0x0) returned 1 [0079.538] CloseHandle (hObject=0x2cc) returned 1 [0079.603] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\azV7Y4UPA12dWJ3nhV8.mkv", nBufferLength=0x105, lpBuffer=0x4fe324, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\azV7Y4UPA12dWJ3nhV8.mkv", lpFilePart=0x0) returned 0x76 [0079.603] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\azV7Y4UPA12dWJ3nhV8.mkv.proced", nBufferLength=0x105, lpBuffer=0x4fe324, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\azV7Y4UPA12dWJ3nhV8.mkv.proced", lpFilePart=0x0) returned 0x7d [0079.603] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7d8) returned 1 [0079.603] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\azV7Y4UPA12dWJ3nhV8.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\iy1yi_-xrybr8e3b9rh\\odbgd-zyv4 qxoza\\hvqhbe9dwnhnlwt\\azv7y4upa12dwj3nhv8.mkv"), fInfoLevelId=0x0, lpFileInformation=0x4fe854 | out: lpFileInformation=0x4fe854*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac235650, ftCreationTime.dwHighDateTime=0x1d4c8e5, ftLastAccessTime.dwLowDateTime=0x4ddcaa20, ftLastAccessTime.dwHighDateTime=0x1d4d082, ftLastWriteTime.dwLowDateTime=0x52113857, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x15cc0)) returned 1 [0079.603] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7d4) returned 1 [0079.604] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\azV7Y4UPA12dWJ3nhV8.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\iy1yi_-xrybr8e3b9rh\\odbgd-zyv4 qxoza\\hvqhbe9dwnhnlwt\\azv7y4upa12dwj3nhv8.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\azV7Y4UPA12dWJ3nhV8.mkv.proced" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\iy1yi_-xrybr8e3b9rh\\odbgd-zyv4 qxoza\\hvqhbe9dwnhnlwt\\azv7y4upa12dwj3nhv8.mkv.proced")) returned 1 [0079.604] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\NXQptJ2UN2pZDBS1jaGn.flv", nBufferLength=0x105, lpBuffer=0x4fe32c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\NXQptJ2UN2pZDBS1jaGn.flv", lpFilePart=0x0) returned 0x77 [0079.604] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\P3_tyLE.flv", nBufferLength=0x105, lpBuffer=0x4fe32c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\P3_tyLE.flv", lpFilePart=0x0) returned 0x6a [0079.604] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\sLm076QEFwgmUphdSxVV.mkv", nBufferLength=0x105, lpBuffer=0x4fe32c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\sLm076QEFwgmUphdSxVV.mkv", lpFilePart=0x0) returned 0x77 [0079.604] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\sLm076QEFwgmUphdSxVV.mkv", nBufferLength=0x105, lpBuffer=0x4fe214, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\sLm076QEFwgmUphdSxVV.mkv", lpFilePart=0x0) returned 0x77 [0079.604] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe758) returned 1 [0079.605] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\sLm076QEFwgmUphdSxVV.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\iy1yi_-xrybr8e3b9rh\\odbgd-zyv4 qxoza\\hvqhbe9dwnhnlwt\\slm076qefwgmuphdsxvv.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0079.605] GetFileType (hFile=0x2cc) returned 0x1 [0079.605] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe754) returned 1 [0079.605] GetFileType (hFile=0x2cc) returned 0x1 [0079.605] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe854 | out: lpFileSizeHigh=0x4fe854*=0x0) returned 0x15b2e [0079.605] ReadFile (in: hFile=0x2cc, lpBuffer=0x332f1c8, nNumberOfBytesToRead=0x15b2e, lpNumberOfBytesRead=0x4fe800, lpOverlapped=0x0 | out: lpBuffer=0x332f1c8*, lpNumberOfBytesRead=0x4fe800*=0x15b2e, lpOverlapped=0x0) returned 1 [0079.605] CloseHandle (hObject=0x2cc) returned 1 [0079.665] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe318, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0079.665] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7cc) returned 1 [0079.665] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe848 | out: lpFileInformation=0x4fe848*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0079.665] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7c8) returned 1 [0079.665] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\sLm076QEFwgmUphdSxVV.mkv", nBufferLength=0x105, lpBuffer=0x4fe1fc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\sLm076QEFwgmUphdSxVV.mkv", lpFilePart=0x0) returned 0x77 [0079.665] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe740) returned 1 [0079.665] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\sLm076QEFwgmUphdSxVV.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\iy1yi_-xrybr8e3b9rh\\odbgd-zyv4 qxoza\\hvqhbe9dwnhnlwt\\slm076qefwgmuphdsxvv.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0079.667] GetFileType (hFile=0x2cc) returned 0x1 [0079.667] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe73c) returned 1 [0079.667] GetFileType (hFile=0x2cc) returned 0x1 [0079.667] WriteFile (in: hFile=0x2cc, lpBuffer=0x339b9f8*, nNumberOfBytesToWrite=0x15b30, lpNumberOfBytesWritten=0x4fe7f0, lpOverlapped=0x0 | out: lpBuffer=0x339b9f8*, lpNumberOfBytesWritten=0x4fe7f0*=0x15b30, lpOverlapped=0x0) returned 1 [0079.669] CloseHandle (hObject=0x2cc) returned 1 [0079.671] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\sLm076QEFwgmUphdSxVV.mkv", nBufferLength=0x105, lpBuffer=0x4fe324, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\sLm076QEFwgmUphdSxVV.mkv", lpFilePart=0x0) returned 0x77 [0079.671] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\sLm076QEFwgmUphdSxVV.mkv.proced", nBufferLength=0x105, lpBuffer=0x4fe324, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\sLm076QEFwgmUphdSxVV.mkv.proced", lpFilePart=0x0) returned 0x7e [0079.671] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7d8) returned 1 [0079.671] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\sLm076QEFwgmUphdSxVV.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\iy1yi_-xrybr8e3b9rh\\odbgd-zyv4 qxoza\\hvqhbe9dwnhnlwt\\slm076qefwgmuphdsxvv.mkv"), fInfoLevelId=0x0, lpFileInformation=0x4fe854 | out: lpFileInformation=0x4fe854*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca0b8a90, ftCreationTime.dwHighDateTime=0x1d4cdac, ftLastAccessTime.dwLowDateTime=0xc27575b0, ftLastAccessTime.dwHighDateTime=0x1d4ca4c, ftLastWriteTime.dwLowDateTime=0x521ac345, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x15b30)) returned 1 [0079.671] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7d4) returned 1 [0079.671] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\sLm076QEFwgmUphdSxVV.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\iy1yi_-xrybr8e3b9rh\\odbgd-zyv4 qxoza\\hvqhbe9dwnhnlwt\\slm076qefwgmuphdsxvv.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\sLm076QEFwgmUphdSxVV.mkv.proced" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\iy1yi_-xrybr8e3b9rh\\odbgd-zyv4 qxoza\\hvqhbe9dwnhnlwt\\slm076qefwgmuphdsxvv.mkv.proced")) returned 1 [0079.672] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\SVz1WH8r263 sG.flv", nBufferLength=0x105, lpBuffer=0x4fe32c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\SVz1WH8r263 sG.flv", lpFilePart=0x0) returned 0x71 [0079.672] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\wc_XRZ12uMquIe.flv", nBufferLength=0x105, lpBuffer=0x4fe32c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\Iy1yi_-xrYBR8E3b9rH\\oDBGD-zYV4 QxOZA\\hVqHBe9dWNHNlwt\\wc_XRZ12uMquIe.flv", lpFilePart=0x0) returned 0x71 [0079.672] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8c8) returned 1 [0079.672] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM", nBufferLength=0x105, lpBuffer=0x4fe37c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM", lpFilePart=0x0) returned 0x38 [0079.672] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\*", lpFindFileData=0x4fe5f0 | out: lpFindFileData=0x4fe5f0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x89406750, ftCreationTime.dwHighDateTime=0x1d4c96b, ftLastAccessTime.dwLowDateTime=0x2542a0b0, ftLastAccessTime.dwHighDateTime=0x1d4d451, ftLastWriteTime.dwLowDateTime=0x2542a0b0, ftLastWriteTime.dwHighDateTime=0x1d4d451, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae730 [0079.673] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x89406750, ftCreationTime.dwHighDateTime=0x1d4c96b, ftLastAccessTime.dwLowDateTime=0x2542a0b0, ftLastAccessTime.dwHighDateTime=0x1d4d451, ftLastWriteTime.dwLowDateTime=0x2542a0b0, ftLastWriteTime.dwHighDateTime=0x1d4d451, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.673] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86d51a50, ftCreationTime.dwHighDateTime=0x1d4cca5, ftLastAccessTime.dwLowDateTime=0x49ef9b30, ftLastAccessTime.dwHighDateTime=0x1d4d0b3, ftLastWriteTime.dwLowDateTime=0x49ef9b30, ftLastWriteTime.dwHighDateTime=0x1d4d0b3, nFileSizeHigh=0x0, nFileSizeLow=0x18a37, dwReserved0=0x0, dwReserved1=0x0, cFileName="6AYl425qA5tflL0.flv", cAlternateFileName="6AYL42~1.FLV")) returned 1 [0079.673] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c4ea190, ftCreationTime.dwHighDateTime=0x1d4c588, ftLastAccessTime.dwLowDateTime=0xf54f9e60, ftLastAccessTime.dwHighDateTime=0x1d4cc9b, ftLastWriteTime.dwLowDateTime=0xf54f9e60, ftLastWriteTime.dwHighDateTime=0x1d4cc9b, nFileSizeHigh=0x0, nFileSizeLow=0xeb14, dwReserved0=0x0, dwReserved1=0x0, cFileName="KQRaa8rlEE Ji-XGFc.mkv", cAlternateFileName="KQRAA8~1.MKV")) returned 1 [0079.673] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x180a1b10, ftCreationTime.dwHighDateTime=0x1d4c927, ftLastAccessTime.dwLowDateTime=0xa27d7ed0, ftLastAccessTime.dwHighDateTime=0x1d4c586, ftLastWriteTime.dwLowDateTime=0xa27d7ed0, ftLastWriteTime.dwHighDateTime=0x1d4c586, nFileSizeHigh=0x0, nFileSizeLow=0xfc03, dwReserved0=0x0, dwReserved1=0x0, cFileName="oieOn1iwaEXeUliO.mkv", cAlternateFileName="OIEON1~1.MKV")) returned 1 [0079.673] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x82491810, ftCreationTime.dwHighDateTime=0x1d4d380, ftLastAccessTime.dwLowDateTime=0x859c62d0, ftLastAccessTime.dwHighDateTime=0x1d4c67c, ftLastWriteTime.dwLowDateTime=0x859c62d0, ftLastWriteTime.dwHighDateTime=0x1d4c67c, nFileSizeHigh=0x0, nFileSizeLow=0x65c2, dwReserved0=0x0, dwReserved1=0x0, cFileName="w-g1yWo.avi", cAlternateFileName="")) returned 1 [0079.673] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xffd301d0, ftCreationTime.dwHighDateTime=0x1d4cb5e, ftLastAccessTime.dwLowDateTime=0xf79421f0, ftLastAccessTime.dwHighDateTime=0x1d4d574, ftLastWriteTime.dwLowDateTime=0xf79421f0, ftLastWriteTime.dwHighDateTime=0x1d4d574, nFileSizeHigh=0x0, nFileSizeLow=0x2659, dwReserved0=0x0, dwReserved1=0x0, cFileName="_rEDei_Irt3TqrgPMF.avi", cAlternateFileName="_REDEI~1.AVI")) returned 1 [0079.674] FindNextFileW (in: hFindFile=0x8ae730, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0079.674] FindClose (in: hFindFile=0x8ae730 | out: hFindFile=0x8ae730) returned 1 [0079.674] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe884) returned 1 [0079.674] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe890) returned 1 [0079.674] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe8c8) returned 1 [0079.674] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM", nBufferLength=0x105, lpBuffer=0x4fe37c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM", lpFilePart=0x0) returned 0x38 [0079.674] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\*", lpFindFileData=0x4fe5f0 | out: lpFindFileData=0x4fe5f0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x89406750, ftCreationTime.dwHighDateTime=0x1d4c96b, ftLastAccessTime.dwLowDateTime=0x2542a0b0, ftLastAccessTime.dwHighDateTime=0x1d4d451, ftLastWriteTime.dwLowDateTime=0x2542a0b0, ftLastWriteTime.dwHighDateTime=0x1d4d451, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x8ae1b0 [0079.675] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x89406750, ftCreationTime.dwHighDateTime=0x1d4c96b, ftLastAccessTime.dwLowDateTime=0x2542a0b0, ftLastAccessTime.dwHighDateTime=0x1d4d451, ftLastWriteTime.dwLowDateTime=0x2542a0b0, ftLastWriteTime.dwHighDateTime=0x1d4d451, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0079.675] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86d51a50, ftCreationTime.dwHighDateTime=0x1d4cca5, ftLastAccessTime.dwLowDateTime=0x49ef9b30, ftLastAccessTime.dwHighDateTime=0x1d4d0b3, ftLastWriteTime.dwLowDateTime=0x49ef9b30, ftLastWriteTime.dwHighDateTime=0x1d4d0b3, nFileSizeHigh=0x0, nFileSizeLow=0x18a37, dwReserved0=0x0, dwReserved1=0x0, cFileName="6AYl425qA5tflL0.flv", cAlternateFileName="6AYL42~1.FLV")) returned 1 [0079.675] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c4ea190, ftCreationTime.dwHighDateTime=0x1d4c588, ftLastAccessTime.dwLowDateTime=0xf54f9e60, ftLastAccessTime.dwHighDateTime=0x1d4cc9b, ftLastWriteTime.dwLowDateTime=0xf54f9e60, ftLastWriteTime.dwHighDateTime=0x1d4cc9b, nFileSizeHigh=0x0, nFileSizeLow=0xeb14, dwReserved0=0x0, dwReserved1=0x0, cFileName="KQRaa8rlEE Ji-XGFc.mkv", cAlternateFileName="KQRAA8~1.MKV")) returned 1 [0079.675] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x180a1b10, ftCreationTime.dwHighDateTime=0x1d4c927, ftLastAccessTime.dwLowDateTime=0xa27d7ed0, ftLastAccessTime.dwHighDateTime=0x1d4c586, ftLastWriteTime.dwLowDateTime=0xa27d7ed0, ftLastWriteTime.dwHighDateTime=0x1d4c586, nFileSizeHigh=0x0, nFileSizeLow=0xfc03, dwReserved0=0x0, dwReserved1=0x0, cFileName="oieOn1iwaEXeUliO.mkv", cAlternateFileName="OIEON1~1.MKV")) returned 1 [0079.675] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x82491810, ftCreationTime.dwHighDateTime=0x1d4d380, ftLastAccessTime.dwLowDateTime=0x859c62d0, ftLastAccessTime.dwHighDateTime=0x1d4c67c, ftLastWriteTime.dwLowDateTime=0x859c62d0, ftLastWriteTime.dwHighDateTime=0x1d4c67c, nFileSizeHigh=0x0, nFileSizeLow=0x65c2, dwReserved0=0x0, dwReserved1=0x0, cFileName="w-g1yWo.avi", cAlternateFileName="")) returned 1 [0079.675] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xffd301d0, ftCreationTime.dwHighDateTime=0x1d4cb5e, ftLastAccessTime.dwLowDateTime=0xf79421f0, ftLastAccessTime.dwHighDateTime=0x1d4d574, ftLastWriteTime.dwLowDateTime=0xf79421f0, ftLastWriteTime.dwHighDateTime=0x1d4d574, nFileSizeHigh=0x0, nFileSizeLow=0x2659, dwReserved0=0x0, dwReserved1=0x0, cFileName="_rEDei_Irt3TqrgPMF.avi", cAlternateFileName="_REDEI~1.AVI")) returned 1 [0079.676] FindNextFileW (in: hFindFile=0x8ae1b0, lpFindFileData=0x4fe5fc | out: lpFindFileData=0x4fe5fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xffd301d0, ftCreationTime.dwHighDateTime=0x1d4cb5e, ftLastAccessTime.dwLowDateTime=0xf79421f0, ftLastAccessTime.dwHighDateTime=0x1d4d574, ftLastWriteTime.dwLowDateTime=0xf79421f0, ftLastWriteTime.dwHighDateTime=0x1d4d574, nFileSizeHigh=0x0, nFileSizeLow=0x2659, dwReserved0=0x0, dwReserved1=0x0, cFileName="_rEDei_Irt3TqrgPMF.avi", cAlternateFileName="_REDEI~1.AVI")) returned 0 [0079.676] FindClose (in: hFindFile=0x8ae1b0 | out: hFindFile=0x8ae1b0) returned 1 [0079.676] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe884) returned 1 [0079.676] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe890) returned 1 [0079.676] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\6AYl425qA5tflL0.flv", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\6AYl425qA5tflL0.flv", lpFilePart=0x0) returned 0x4c [0079.676] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\KQRaa8rlEE Ji-XGFc.mkv", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\KQRaa8rlEE Ji-XGFc.mkv", lpFilePart=0x0) returned 0x4f [0079.676] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\KQRaa8rlEE Ji-XGFc.mkv", nBufferLength=0x105, lpBuffer=0x4fe284, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\KQRaa8rlEE Ji-XGFc.mkv", lpFilePart=0x0) returned 0x4f [0079.676] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7c8) returned 1 [0079.676] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\KQRaa8rlEE Ji-XGFc.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\tidwwowdm-zc6hm\\kqraa8rlee ji-xgfc.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0079.676] GetFileType (hFile=0x2cc) returned 0x1 [0079.676] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7c4) returned 1 [0079.676] GetFileType (hFile=0x2cc) returned 0x1 [0079.676] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8c4 | out: lpFileSizeHigh=0x4fe8c4*=0x0) returned 0xeb14 [0079.677] ReadFile (in: hFile=0x2cc, lpBuffer=0x23aa44c, nNumberOfBytesToRead=0xeb14, lpNumberOfBytesRead=0x4fe870, lpOverlapped=0x0 | out: lpBuffer=0x23aa44c*, lpNumberOfBytesRead=0x4fe870*=0xeb14, lpOverlapped=0x0) returned 1 [0079.677] CloseHandle (hObject=0x2cc) returned 1 [0079.701] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0079.701] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe83c) returned 1 [0079.702] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8b8 | out: lpFileInformation=0x4fe8b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0079.702] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe838) returned 1 [0079.702] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\KQRaa8rlEE Ji-XGFc.mkv", nBufferLength=0x105, lpBuffer=0x4fe26c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\KQRaa8rlEE Ji-XGFc.mkv", lpFilePart=0x0) returned 0x4f [0079.702] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7b0) returned 1 [0079.702] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\KQRaa8rlEE Ji-XGFc.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\tidwwowdm-zc6hm\\kqraa8rlee ji-xgfc.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0079.704] GetFileType (hFile=0x2cc) returned 0x1 [0079.704] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7ac) returned 1 [0079.704] GetFileType (hFile=0x2cc) returned 0x1 [0079.704] WriteFile (in: hFile=0x2cc, lpBuffer=0x2423094*, nNumberOfBytesToWrite=0xeb20, lpNumberOfBytesWritten=0x4fe860, lpOverlapped=0x0 | out: lpBuffer=0x2423094*, lpNumberOfBytesWritten=0x4fe860*=0xeb20, lpOverlapped=0x0) returned 1 [0079.706] CloseHandle (hObject=0x2cc) returned 1 [0079.708] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\KQRaa8rlEE Ji-XGFc.mkv", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\KQRaa8rlEE Ji-XGFc.mkv", lpFilePart=0x0) returned 0x4f [0079.709] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\KQRaa8rlEE Ji-XGFc.mkv.proced", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\KQRaa8rlEE Ji-XGFc.mkv.proced", lpFilePart=0x0) returned 0x56 [0079.709] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe848) returned 1 [0079.709] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\KQRaa8rlEE Ji-XGFc.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\tidwwowdm-zc6hm\\kqraa8rlee ji-xgfc.mkv"), fInfoLevelId=0x0, lpFileInformation=0x4fe8c4 | out: lpFileInformation=0x4fe8c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c4ea190, ftCreationTime.dwHighDateTime=0x1d4c588, ftLastAccessTime.dwLowDateTime=0xf54f9e60, ftLastAccessTime.dwHighDateTime=0x1d4cc9b, ftLastWriteTime.dwLowDateTime=0x5221ea3e, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0xeb20)) returned 1 [0079.709] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe844) returned 1 [0079.709] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\KQRaa8rlEE Ji-XGFc.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\tidwwowdm-zc6hm\\kqraa8rlee ji-xgfc.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\KQRaa8rlEE Ji-XGFc.mkv.proced" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\tidwwowdm-zc6hm\\kqraa8rlee ji-xgfc.mkv.proced")) returned 1 [0079.710] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\oieOn1iwaEXeUliO.mkv", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\oieOn1iwaEXeUliO.mkv", lpFilePart=0x0) returned 0x4d [0079.710] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\oieOn1iwaEXeUliO.mkv", nBufferLength=0x105, lpBuffer=0x4fe284, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\oieOn1iwaEXeUliO.mkv", lpFilePart=0x0) returned 0x4d [0079.710] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7c8) returned 1 [0079.710] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\oieOn1iwaEXeUliO.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\tidwwowdm-zc6hm\\oieon1iwaexeulio.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0079.710] GetFileType (hFile=0x2cc) returned 0x1 [0079.710] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7c4) returned 1 [0079.710] GetFileType (hFile=0x2cc) returned 0x1 [0079.710] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8c4 | out: lpFileSizeHigh=0x4fe8c4*=0x0) returned 0xfc03 [0079.710] ReadFile (in: hFile=0x2cc, lpBuffer=0x24322c4, nNumberOfBytesToRead=0xfc03, lpNumberOfBytesRead=0x4fe870, lpOverlapped=0x0 | out: lpBuffer=0x24322c4*, lpNumberOfBytesRead=0x4fe870*=0xfc03, lpOverlapped=0x0) returned 1 [0079.711] CloseHandle (hObject=0x2cc) returned 1 [0079.730] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0079.730] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe83c) returned 1 [0079.730] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8b8 | out: lpFileInformation=0x4fe8b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0079.731] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe838) returned 1 [0079.731] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\oieOn1iwaEXeUliO.mkv", nBufferLength=0x105, lpBuffer=0x4fe26c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\oieOn1iwaEXeUliO.mkv", lpFilePart=0x0) returned 0x4d [0079.731] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7b0) returned 1 [0079.731] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\oieOn1iwaEXeUliO.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\tidwwowdm-zc6hm\\oieon1iwaexeulio.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0079.732] GetFileType (hFile=0x2cc) returned 0x1 [0079.732] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7ac) returned 1 [0079.732] GetFileType (hFile=0x2cc) returned 0x1 [0079.732] WriteFile (in: hFile=0x2cc, lpBuffer=0x24ae1e0*, nNumberOfBytesToWrite=0xfc10, lpNumberOfBytesWritten=0x4fe860, lpOverlapped=0x0 | out: lpBuffer=0x24ae1e0*, lpNumberOfBytesWritten=0x4fe860*=0xfc10, lpOverlapped=0x0) returned 1 [0079.734] CloseHandle (hObject=0x2cc) returned 1 [0079.736] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\oieOn1iwaEXeUliO.mkv", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\oieOn1iwaEXeUliO.mkv", lpFilePart=0x0) returned 0x4d [0079.736] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\oieOn1iwaEXeUliO.mkv.proced", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\oieOn1iwaEXeUliO.mkv.proced", lpFilePart=0x0) returned 0x54 [0079.736] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe848) returned 1 [0079.736] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\oieOn1iwaEXeUliO.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\tidwwowdm-zc6hm\\oieon1iwaexeulio.mkv"), fInfoLevelId=0x0, lpFileInformation=0x4fe8c4 | out: lpFileInformation=0x4fe8c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x180a1b10, ftCreationTime.dwHighDateTime=0x1d4c927, ftLastAccessTime.dwLowDateTime=0xa27d7ed0, ftLastAccessTime.dwHighDateTime=0x1d4c586, ftLastWriteTime.dwLowDateTime=0x52244caa, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0xfc10)) returned 1 [0079.736] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe844) returned 1 [0079.736] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\oieOn1iwaEXeUliO.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\tidwwowdm-zc6hm\\oieon1iwaexeulio.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\oieOn1iwaEXeUliO.mkv.proced" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\tidwwowdm-zc6hm\\oieon1iwaexeulio.mkv.proced")) returned 1 [0079.750] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\w-g1yWo.avi", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\w-g1yWo.avi", lpFilePart=0x0) returned 0x44 [0079.750] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\w-g1yWo.avi", nBufferLength=0x105, lpBuffer=0x4fe284, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\w-g1yWo.avi", lpFilePart=0x0) returned 0x44 [0079.750] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7c8) returned 1 [0079.750] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\w-g1yWo.avi" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\tidwwowdm-zc6hm\\w-g1ywo.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0079.750] GetFileType (hFile=0x2cc) returned 0x1 [0079.750] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7c4) returned 1 [0079.750] GetFileType (hFile=0x2cc) returned 0x1 [0079.750] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8c4 | out: lpFileSizeHigh=0x4fe8c4*=0x0) returned 0x65c2 [0079.750] ReadFile (in: hFile=0x2cc, lpBuffer=0x24be4a4, nNumberOfBytesToRead=0x65c2, lpNumberOfBytesRead=0x4fe870, lpOverlapped=0x0 | out: lpBuffer=0x24be4a4*, lpNumberOfBytesRead=0x4fe870*=0x65c2, lpOverlapped=0x0) returned 1 [0079.750] CloseHandle (hObject=0x2cc) returned 1 [0079.766] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0079.766] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe83c) returned 1 [0079.766] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8b8 | out: lpFileInformation=0x4fe8b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0079.766] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe838) returned 1 [0079.767] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\w-g1yWo.avi", nBufferLength=0x105, lpBuffer=0x4fe26c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\w-g1yWo.avi", lpFilePart=0x0) returned 0x44 [0079.767] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7b0) returned 1 [0079.767] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\w-g1yWo.avi" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\tidwwowdm-zc6hm\\w-g1ywo.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0079.771] GetFileType (hFile=0x2cc) returned 0x1 [0079.771] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7ac) returned 1 [0079.771] GetFileType (hFile=0x2cc) returned 0x1 [0079.772] WriteFile (in: hFile=0x2cc, lpBuffer=0x252ac8c*, nNumberOfBytesToWrite=0x65d0, lpNumberOfBytesWritten=0x4fe860, lpOverlapped=0x0 | out: lpBuffer=0x252ac8c*, lpNumberOfBytesWritten=0x4fe860*=0x65d0, lpOverlapped=0x0) returned 1 [0079.773] CloseHandle (hObject=0x2cc) returned 1 [0079.774] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\w-g1yWo.avi", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\w-g1yWo.avi", lpFilePart=0x0) returned 0x44 [0079.774] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\w-g1yWo.avi.proced", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\w-g1yWo.avi.proced", lpFilePart=0x0) returned 0x4b [0079.774] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe848) returned 1 [0079.774] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\w-g1yWo.avi" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\tidwwowdm-zc6hm\\w-g1ywo.avi"), fInfoLevelId=0x0, lpFileInformation=0x4fe8c4 | out: lpFileInformation=0x4fe8c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x82491810, ftCreationTime.dwHighDateTime=0x1d4d380, ftLastAccessTime.dwLowDateTime=0x859c62d0, ftLastAccessTime.dwHighDateTime=0x1d4c67c, ftLastWriteTime.dwLowDateTime=0x522b7303, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x65d0)) returned 1 [0079.774] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe844) returned 1 [0079.774] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\w-g1yWo.avi" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\tidwwowdm-zc6hm\\w-g1ywo.avi"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\w-g1yWo.avi.proced" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\tidwwowdm-zc6hm\\w-g1ywo.avi.proced")) returned 1 [0079.775] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\_rEDei_Irt3TqrgPMF.avi", nBufferLength=0x105, lpBuffer=0x4fe39c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\_rEDei_Irt3TqrgPMF.avi", lpFilePart=0x0) returned 0x4f [0079.775] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\_rEDei_Irt3TqrgPMF.avi", nBufferLength=0x105, lpBuffer=0x4fe284, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\_rEDei_Irt3TqrgPMF.avi", lpFilePart=0x0) returned 0x4f [0079.775] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7c8) returned 1 [0079.775] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\_rEDei_Irt3TqrgPMF.avi" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\tidwwowdm-zc6hm\\_redei_irt3tqrgpmf.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0079.775] GetFileType (hFile=0x2cc) returned 0x1 [0079.775] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7c4) returned 1 [0079.775] GetFileType (hFile=0x2cc) returned 0x1 [0079.775] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0x4fe8c4 | out: lpFileSizeHigh=0x4fe8c4*=0x0) returned 0x2659 [0079.775] ReadFile (in: hFile=0x2cc, lpBuffer=0x253190c, nNumberOfBytesToRead=0x2659, lpNumberOfBytesRead=0x4fe870, lpOverlapped=0x0 | out: lpBuffer=0x253190c*, lpNumberOfBytesRead=0x4fe870*=0x2659, lpOverlapped=0x0) returned 1 [0079.775] CloseHandle (hObject=0x2cc) returned 1 [0079.856] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", nBufferLength=0x105, lpBuffer=0x4fe388, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced", lpFilePart=0x0) returned 0x2a [0079.856] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe83c) returned 1 [0079.856] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.proced" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.proced"), fInfoLevelId=0x0, lpFileInformation=0x4fe8b8 | out: lpFileInformation=0x4fe8b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0079.856] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe838) returned 1 [0079.856] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\_rEDei_Irt3TqrgPMF.avi", nBufferLength=0x105, lpBuffer=0x4fe26c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\_rEDei_Irt3TqrgPMF.avi", lpFilePart=0x0) returned 0x4f [0079.856] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe7b0) returned 1 [0079.856] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\_rEDei_Irt3TqrgPMF.avi" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\tidwwowdm-zc6hm\\_redei_irt3tqrgpmf.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0079.857] GetFileType (hFile=0x2cc) returned 0x1 [0079.857] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe7ac) returned 1 [0079.857] GetFileType (hFile=0x2cc) returned 0x1 [0079.857] WriteFile (in: hFile=0x2cc, lpBuffer=0x238d254*, nNumberOfBytesToWrite=0x2660, lpNumberOfBytesWritten=0x4fe860, lpOverlapped=0x0 | out: lpBuffer=0x238d254*, lpNumberOfBytesWritten=0x4fe860*=0x2660, lpOverlapped=0x0) returned 1 [0079.858] CloseHandle (hObject=0x2cc) returned 1 [0079.859] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\_rEDei_Irt3TqrgPMF.avi", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\_rEDei_Irt3TqrgPMF.avi", lpFilePart=0x0) returned 0x4f [0079.859] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\_rEDei_Irt3TqrgPMF.avi.proced", nBufferLength=0x105, lpBuffer=0x4fe394, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\_rEDei_Irt3TqrgPMF.avi.proced", lpFilePart=0x0) returned 0x56 [0079.859] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe848) returned 1 [0079.860] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\_rEDei_Irt3TqrgPMF.avi" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\tidwwowdm-zc6hm\\_redei_irt3tqrgpmf.avi"), fInfoLevelId=0x0, lpFileInformation=0x4fe8c4 | out: lpFileInformation=0x4fe8c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xffd301d0, ftCreationTime.dwHighDateTime=0x1d4cb5e, ftLastAccessTime.dwLowDateTime=0xf79421f0, ftLastAccessTime.dwHighDateTime=0x1d4d574, ftLastWriteTime.dwLowDateTime=0x52376002, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x2660)) returned 1 [0079.860] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe844) returned 1 [0079.860] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\_rEDei_Irt3TqrgPMF.avi" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\tidwwowdm-zc6hm\\_redei_irt3tqrgpmf.avi"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\4FiGCYD_w_PP5vLxh\\TIDWwOWdM-zC6hM\\_rEDei_Irt3TqrgPMF.avi.proced" (normalized: "c:\\users\\fd1hvy\\videos\\4figcyd_w_pp5vlxh\\tidwwowdm-zc6hm\\_redei_irt3tqrgpmf.avi.proced")) returned 1 [0079.955] GetLogicalDrives () returned 0x4 [0079.955] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x105, lpBuffer=0x4fe3cc, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0079.955] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x4fe934) returned 1 [0079.955] GetFileAttributesExW (in: lpFileName="C:\\" (normalized: "c:"), fInfoLevelId=0x0, lpFileInformation=0x4fe9b0 | out: lpFileInformation=0x4fe9b0*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x31b3b9e4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x43bfbf47, ftLastAccessTime.dwHighDateTime=0x1d5462e, ftLastWriteTime.dwLowDateTime=0x43bfbf47, ftLastWriteTime.dwHighDateTime=0x1d5462e, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0079.958] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x4fe930) returned 1 [0079.958] CoTaskMemAlloc (cb=0x20c) returned 0x8c3288 [0079.958] GetSystemDirectoryW (in: lpBuffer=0x8c3288, uSize=0x104 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0079.958] CoTaskMemFree (pv=0x8c3288) [0079.958] GetWindowLongW (hWnd=0x50218, nIndex=-20) returned 590081 [0079.959] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd10000 [0079.959] GetWindowLongW (hWnd=0x50218, nIndex=-16) returned 382664704 [0079.959] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0079.959] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0079.959] GetSystemMetrics (nIndex=42) returned 0 [0079.959] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fe898, nMaxCount=7 | out: lpString="PROCED") returned 6 [0079.959] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fe898) returned 0x6 [0079.959] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0079.959] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0079.959] GetSystemMetrics (nIndex=42) returned 0 [0079.959] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fe898, nMaxCount=7 | out: lpString="PROCED") returned 6 [0079.959] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fe898) returned 0x6 [0079.959] SetWindowLongW (hWnd=0x50218, nIndex=-20, dwNewLong=65537) returned 590081 [0079.960] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7c, wParam=0xffffffec, lParam=0x4fe8f4) returned 0x0 [0079.962] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7d, wParam=0xffffffec, lParam=0x4fe8f4) returned 0x0 [0079.963] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0079.963] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0079.964] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0079.964] InvalidateRect (hWnd=0x8002e, lpRect=0x0, bErase=1) returned 1 [0079.964] InvalidateRect (hWnd=0x4020c, lpRect=0x0, bErase=1) returned 1 [0079.965] InvalidateRect (hWnd=0x9004a, lpRect=0x0, bErase=1) returned 1 [0079.965] InvalidateRect (hWnd=0x70044, lpRect=0x0, bErase=1) returned 1 [0079.965] InvalidateRect (hWnd=0x7004e, lpRect=0x0, bErase=1) returned 1 [0079.965] InvalidateRect (hWnd=0x3021c, lpRect=0x0, bErase=1) returned 1 [0079.965] InvalidateRect (hWnd=0x70126, lpRect=0x0, bErase=1) returned 1 [0079.965] InvalidateRect (hWnd=0x60216, lpRect=0x0, bErase=1) returned 1 [0079.965] GetWindowThreadProcessId (in: hWnd=0x50218, lpdwProcessId=0x4fe9c0 | out: lpdwProcessId=0x4fe9c0) returned 0x2d0 [0079.965] GetCurrentThreadId () returned 0x2d0 [0079.965] RegisterClipboardFormatW (lpszFormat="WindowsForms12_ThreadCallbackMessage") returned 0xc178 [0079.966] PostMessageW (hWnd=0x50218, Msg=0xc178, wParam=0x0, lParam=0x0) returned 1 [0079.966] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0079.966] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0079.966] GetSystemMetrics (nIndex=42) returned 0 [0079.966] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fe93c, nMaxCount=7 | out: lpString="PROCED") returned 6 [0079.966] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fe93c) returned 0x6 [0080.034] GdipImageGetFrameDimensionsCount (image=0x5b7f260, count=0x4fe914) returned 0x0 [0080.043] GdipImageGetFrameDimensionsList (image=0x5b7f260, dimensionIDs=0x89bb78*(Data1=0x3a0043, Data2=0x5c, Data3=0x0, Data4=([0]=0x70, [1]=0xb1, [2]=0x8b, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), count=0x1) returned 0x0 [0080.044] LocalFree (hMem=0x89bb78) returned 0x0 [0080.086] OleInitialize (pvReserved=0x0) returned 0x0 [0080.087] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x4feeec | out: lplpMessageFilter=0x4feeec*=0x0) returned 0x0 [0080.088] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0080.088] IsWindowUnicode (hWnd=0x50218) returned 1 [0080.089] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0080.089] TranslateMessage (lpMsg=0x4feec0) returned 0 [0080.090] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0080.090] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x46, wParam=0x0, lParam=0x4fec14) returned 0x0 [0080.090] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x83, wParam=0x1, lParam=0x4febec) returned 0x0 [0080.092] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0080.092] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0080.092] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0080.092] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0080.093] GetWindowPlacement (in: hWnd=0x50218, lpwndpl=0x4fe95c | out: lpwndpl=0x4fe95c) returned 1 [0080.093] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe908 | out: lpRect=0x4fe908) returned 1 [0080.093] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0080.093] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0080.093] GetSystemMetrics (nIndex=42) returned 0 [0080.093] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fe7d0, nMaxCount=7 | out: lpString="PROCED") returned 6 [0080.093] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fe7d0) returned 0x6 [0080.093] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe810 | out: lpRect=0x4fe810) returned 1 [0080.102] GetCurrentObject (hdc=0x60100ce, type=0x1) returned 0xb00017 [0080.102] GetCurrentObject (hdc=0x60100ce, type=0x2) returned 0x900010 [0080.102] GetCurrentObject (hdc=0x60100ce, type=0x7) returned 0x77050759 [0080.103] GetCurrentObject (hdc=0x60100ce, type=0x6) returned 0x8a01c2 [0080.103] SaveDC (hdc=0x60100ce) returned 1 [0080.103] GetNearestColor (hdc=0x60100ce, color=0x2a2aa5) returned 0x2a2aa5 [0080.103] CreateSolidBrush (color=0x2a2aa5) returned 0x6310074f [0080.103] FillRect (hDC=0x60100ce, lprc=0x4fe6b0, hbr=0x6310074f) returned 1 [0080.108] DeleteObject (ho=0x6310074f) returned 1 [0080.108] RestoreDC (hdc=0x60100ce, nSavedDC=-1) returned 1 [0080.108] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x8002e, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0080.108] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x4020c, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0080.108] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x9004a, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0080.109] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x70044, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0080.109] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x1 [0080.109] SetTextColor (hdc=0xc0106c5, color=0x0) returned 0x0 [0080.109] SetBkColor (hdc=0xc0106c5, color=0xffffff) returned 0xffffff [0080.110] GetWindowPlacement (in: hWnd=0x50218, lpwndpl=0x4fe324 | out: lpwndpl=0x4fe324) returned 1 [0080.110] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe2d0 | out: lpRect=0x4fe2d0) returned 1 [0080.110] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0080.110] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0080.110] GetSystemMetrics (nIndex=42) returned 0 [0080.110] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fe198, nMaxCount=7 | out: lpString="PROCED") returned 6 [0080.110] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fe198) returned 0x6 [0080.110] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe1d8 | out: lpRect=0x4fe1d8) returned 1 [0080.110] GetCurrentObject (hdc=0x360105e7, type=0x1) returned 0xb00017 [0080.110] GetCurrentObject (hdc=0x360105e7, type=0x2) returned 0x900010 [0080.110] GetCurrentObject (hdc=0x360105e7, type=0x7) returned 0x49050696 [0080.110] GetCurrentObject (hdc=0x360105e7, type=0x6) returned 0x8a01c2 [0080.110] SaveDC (hdc=0x360105e7) returned 1 [0080.110] GetNearestColor (hdc=0x360105e7, color=0x2a2aa5) returned 0x2a2aa5 [0080.110] CreateSolidBrush (color=0x2a2aa5) returned 0x6410074f [0080.111] FillRect (hDC=0x360105e7, lprc=0x4fe078, hbr=0x6410074f) returned 1 [0080.111] DeleteObject (ho=0x6410074f) returned 1 [0080.111] RestoreDC (hdc=0x360105e7, nSavedDC=-1) returned 1 [0080.111] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0080.111] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0080.111] GetSystemMetrics (nIndex=42) returned 0 [0080.111] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fe138, nMaxCount=7 | out: lpString="PROCED") returned 6 [0080.111] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fe138) returned 0x6 [0080.111] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe178 | out: lpRect=0x4fe178) returned 1 [0080.111] GetCurrentObject (hdc=0x360105e7, type=0x1) returned 0xb00017 [0080.111] GetCurrentObject (hdc=0x360105e7, type=0x2) returned 0x900010 [0080.111] GetCurrentObject (hdc=0x360105e7, type=0x7) returned 0x49050696 [0080.111] GetCurrentObject (hdc=0x360105e7, type=0x6) returned 0x8a01c2 [0080.111] SaveDC (hdc=0x360105e7) returned 1 [0080.111] GetNearestColor (hdc=0x360105e7, color=0x2a2aa5) returned 0x2a2aa5 [0080.111] CreateSolidBrush (color=0x2a2aa5) returned 0x6510074f [0080.117] FillRect (hDC=0x360105e7, lprc=0x4fe018, hbr=0x6510074f) returned 1 [0080.117] DeleteObject (ho=0x6510074f) returned 1 [0080.117] RestoreDC (hdc=0x360105e7, nSavedDC=-1) returned 1 [0080.117] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0080.117] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0080.117] GetSystemMetrics (nIndex=42) returned 0 [0080.117] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fe138, nMaxCount=7 | out: lpString="PROCED") returned 6 [0080.117] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fe138) returned 0x6 [0080.118] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0x14, wParam=0x60100ce, lParam=0x0) returned 0x1 [0080.118] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3021c, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0080.118] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x1 [0080.118] SetTextColor (hdc=0x310106cb, color=0x0) returned 0x0 [0080.119] SetBkColor (hdc=0x310106cb, color=0xffffff) returned 0xffffff [0080.119] GetWindowPlacement (in: hWnd=0x50218, lpwndpl=0x4fe324 | out: lpwndpl=0x4fe324) returned 1 [0080.119] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe2d0 | out: lpRect=0x4fe2d0) returned 1 [0080.119] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0080.119] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0080.119] GetSystemMetrics (nIndex=42) returned 0 [0080.119] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fe198, nMaxCount=7 | out: lpString="PROCED") returned 6 [0080.119] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fe198) returned 0x6 [0080.119] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe1d8 | out: lpRect=0x4fe1d8) returned 1 [0080.119] GetCurrentObject (hdc=0x370105e7, type=0x1) returned 0xb00017 [0080.119] GetCurrentObject (hdc=0x370105e7, type=0x2) returned 0x900010 [0080.119] GetCurrentObject (hdc=0x370105e7, type=0x7) returned 0x49050696 [0080.119] GetCurrentObject (hdc=0x370105e7, type=0x6) returned 0x8a01c2 [0080.120] SaveDC (hdc=0x370105e7) returned 1 [0080.120] GetNearestColor (hdc=0x370105e7, color=0x2a2aa5) returned 0x2a2aa5 [0080.120] CreateSolidBrush (color=0x2a2aa5) returned 0x6610074f [0080.120] FillRect (hDC=0x370105e7, lprc=0x4fe078, hbr=0x6610074f) returned 1 [0080.120] DeleteObject (ho=0x6610074f) returned 1 [0080.120] RestoreDC (hdc=0x370105e7, nSavedDC=-1) returned 1 [0080.120] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0080.120] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0080.120] GetSystemMetrics (nIndex=42) returned 0 [0080.120] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fe138, nMaxCount=7 | out: lpString="PROCED") returned 6 [0080.120] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fe138) returned 0x6 [0080.120] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe178 | out: lpRect=0x4fe178) returned 1 [0080.120] GetCurrentObject (hdc=0x370105e7, type=0x1) returned 0xb00017 [0080.120] GetCurrentObject (hdc=0x370105e7, type=0x2) returned 0x900010 [0080.120] GetCurrentObject (hdc=0x370105e7, type=0x7) returned 0x49050696 [0080.120] GetCurrentObject (hdc=0x370105e7, type=0x6) returned 0x8a01c2 [0080.120] SaveDC (hdc=0x370105e7) returned 1 [0080.120] GetNearestColor (hdc=0x370105e7, color=0x2a2aa5) returned 0x2a2aa5 [0080.120] CreateSolidBrush (color=0x2a2aa5) returned 0x6710074f [0080.120] FillRect (hDC=0x370105e7, lprc=0x4fe018, hbr=0x6710074f) returned 1 [0080.121] DeleteObject (ho=0x6710074f) returned 1 [0080.121] RestoreDC (hdc=0x370105e7, nSavedDC=-1) returned 1 [0080.121] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0080.121] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0080.121] GetSystemMetrics (nIndex=42) returned 0 [0080.121] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fe138, nMaxCount=7 | out: lpString="PROCED") returned 6 [0080.121] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fe138) returned 0x6 [0080.121] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0x14, wParam=0x10105d6, lParam=0x0) returned 0x1 [0080.121] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0080.122] GetWindowPlacement (in: hWnd=0x50218, lpwndpl=0x4fe940 | out: lpwndpl=0x4fe940) returned 1 [0080.122] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x47, wParam=0x0, lParam=0x4fec14) returned 0x0 [0080.122] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe8f0 | out: lpRect=0x4fe8f0) returned 1 [0080.122] GetWindowRect (in: hWnd=0x50218, lpRect=0x4fe8f0 | out: lpRect=0x4fe8f0) returned 1 [0080.123] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0080.123] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0080.123] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0080.123] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x83, wParam=0x1, lParam=0x4fe72c) returned 0x0 [0080.125] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0080.125] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0080.125] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0080.126] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0080.126] GetWindowPlacement (in: hWnd=0x50218, lpwndpl=0x4fe49c | out: lpwndpl=0x4fe49c) returned 1 [0080.126] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe448 | out: lpRect=0x4fe448) returned 1 [0080.126] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0080.126] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0080.126] GetSystemMetrics (nIndex=42) returned 0 [0080.126] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fe310, nMaxCount=7 | out: lpString="PROCED") returned 6 [0080.126] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fe310) returned 0x6 [0080.126] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe350 | out: lpRect=0x4fe350) returned 1 [0080.126] GetCurrentObject (hdc=0x310106cb, type=0x1) returned 0xb00017 [0080.126] GetCurrentObject (hdc=0x310106cb, type=0x2) returned 0x900010 [0080.126] GetCurrentObject (hdc=0x310106cb, type=0x7) returned 0x77050759 [0080.126] GetCurrentObject (hdc=0x310106cb, type=0x6) returned 0x8a01c2 [0080.126] SaveDC (hdc=0x310106cb) returned 1 [0080.126] GetNearestColor (hdc=0x310106cb, color=0x2a2aa5) returned 0x2a2aa5 [0080.127] CreateSolidBrush (color=0x2a2aa5) returned 0x6810074f [0080.127] FillRect (hDC=0x310106cb, lprc=0x4fe1f0, hbr=0x6810074f) returned 1 [0080.127] DeleteObject (ho=0x6810074f) returned 1 [0080.127] RestoreDC (hdc=0x310106cb, nSavedDC=-1) returned 1 [0080.131] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x8002e, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0080.132] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x4020c, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0080.132] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x9004a, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0080.132] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x70044, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0080.132] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x1 [0080.132] SetTextColor (hdc=0x10105d6, color=0x0) returned 0x0 [0080.132] SetBkColor (hdc=0x10105d6, color=0xffffff) returned 0xffffff [0080.133] GetWindowPlacement (in: hWnd=0x50218, lpwndpl=0x4fde64 | out: lpwndpl=0x4fde64) returned 1 [0080.133] GetClientRect (in: hWnd=0x50218, lpRect=0x4fde10 | out: lpRect=0x4fde10) returned 1 [0080.133] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0080.133] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0080.133] GetSystemMetrics (nIndex=42) returned 0 [0080.133] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fdcd8, nMaxCount=7 | out: lpString="PROCED") returned 6 [0080.133] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fdcd8) returned 0x6 [0080.133] GetClientRect (in: hWnd=0x50218, lpRect=0x4fdd18 | out: lpRect=0x4fdd18) returned 1 [0080.133] GetCurrentObject (hdc=0x380105e7, type=0x1) returned 0xb00017 [0080.133] GetCurrentObject (hdc=0x380105e7, type=0x2) returned 0x900010 [0080.133] GetCurrentObject (hdc=0x380105e7, type=0x7) returned 0x49050696 [0080.133] GetCurrentObject (hdc=0x380105e7, type=0x6) returned 0x8a01c2 [0080.133] SaveDC (hdc=0x380105e7) returned 1 [0080.133] GetNearestColor (hdc=0x380105e7, color=0x2a2aa5) returned 0x2a2aa5 [0080.134] CreateSolidBrush (color=0x2a2aa5) returned 0x6910074f [0080.134] FillRect (hDC=0x380105e7, lprc=0x4fdbb8, hbr=0x6910074f) returned 1 [0080.134] DeleteObject (ho=0x6910074f) returned 1 [0080.134] RestoreDC (hdc=0x380105e7, nSavedDC=-1) returned 1 [0080.134] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0080.134] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0080.134] GetSystemMetrics (nIndex=42) returned 0 [0080.134] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fdc78, nMaxCount=7 | out: lpString="PROCED") returned 6 [0080.134] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fdc78) returned 0x6 [0080.134] GetClientRect (in: hWnd=0x50218, lpRect=0x4fdcb8 | out: lpRect=0x4fdcb8) returned 1 [0080.134] GetCurrentObject (hdc=0x380105e7, type=0x1) returned 0xb00017 [0080.134] GetCurrentObject (hdc=0x380105e7, type=0x2) returned 0x900010 [0080.134] GetCurrentObject (hdc=0x380105e7, type=0x7) returned 0x49050696 [0080.134] GetCurrentObject (hdc=0x380105e7, type=0x6) returned 0x8a01c2 [0080.134] SaveDC (hdc=0x380105e7) returned 1 [0080.134] GetNearestColor (hdc=0x380105e7, color=0x2a2aa5) returned 0x2a2aa5 [0080.134] CreateSolidBrush (color=0x2a2aa5) returned 0x6a10074f [0080.134] FillRect (hDC=0x380105e7, lprc=0x4fdb58, hbr=0x6a10074f) returned 1 [0080.134] DeleteObject (ho=0x6a10074f) returned 1 [0080.134] RestoreDC (hdc=0x380105e7, nSavedDC=-1) returned 1 [0080.135] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0080.135] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0080.135] GetSystemMetrics (nIndex=42) returned 0 [0080.135] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fdc78, nMaxCount=7 | out: lpString="PROCED") returned 6 [0080.135] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fdc78) returned 0x6 [0080.135] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0x14, wParam=0x310106cb, lParam=0x0) returned 0x1 [0080.135] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3021c, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0080.136] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x1 [0080.136] SetTextColor (hdc=0x60100ce, color=0x0) returned 0x0 [0080.136] SetBkColor (hdc=0x60100ce, color=0xffffff) returned 0xffffff [0080.136] GetWindowPlacement (in: hWnd=0x50218, lpwndpl=0x4fde64 | out: lpwndpl=0x4fde64) returned 1 [0080.136] GetClientRect (in: hWnd=0x50218, lpRect=0x4fde10 | out: lpRect=0x4fde10) returned 1 [0080.136] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0080.136] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0080.136] GetSystemMetrics (nIndex=42) returned 0 [0080.136] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fdcd8, nMaxCount=7 | out: lpString="PROCED") returned 6 [0080.136] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fdcd8) returned 0x6 [0080.136] GetClientRect (in: hWnd=0x50218, lpRect=0x4fdd18 | out: lpRect=0x4fdd18) returned 1 [0080.137] GetCurrentObject (hdc=0x390105e7, type=0x1) returned 0xb00017 [0080.137] GetCurrentObject (hdc=0x390105e7, type=0x2) returned 0x900010 [0080.137] GetCurrentObject (hdc=0x390105e7, type=0x7) returned 0x49050696 [0080.137] GetCurrentObject (hdc=0x390105e7, type=0x6) returned 0x8a01c2 [0080.137] SaveDC (hdc=0x390105e7) returned 1 [0080.137] GetNearestColor (hdc=0x390105e7, color=0x2a2aa5) returned 0x2a2aa5 [0080.137] CreateSolidBrush (color=0x2a2aa5) returned 0x6b10074f [0080.137] FillRect (hDC=0x390105e7, lprc=0x4fdbb8, hbr=0x6b10074f) returned 1 [0080.137] DeleteObject (ho=0x6b10074f) returned 1 [0080.137] RestoreDC (hdc=0x390105e7, nSavedDC=-1) returned 1 [0080.137] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0080.137] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0080.137] GetSystemMetrics (nIndex=42) returned 0 [0080.137] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fdc78, nMaxCount=7 | out: lpString="PROCED") returned 6 [0080.137] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fdc78) returned 0x6 [0080.137] GetClientRect (in: hWnd=0x50218, lpRect=0x4fdcb8 | out: lpRect=0x4fdcb8) returned 1 [0080.137] GetCurrentObject (hdc=0x390105e7, type=0x1) returned 0xb00017 [0080.137] GetCurrentObject (hdc=0x390105e7, type=0x2) returned 0x900010 [0080.137] GetCurrentObject (hdc=0x390105e7, type=0x7) returned 0x49050696 [0080.137] GetCurrentObject (hdc=0x390105e7, type=0x6) returned 0x8a01c2 [0080.137] SaveDC (hdc=0x390105e7) returned 1 [0080.138] GetNearestColor (hdc=0x390105e7, color=0x2a2aa5) returned 0x2a2aa5 [0080.138] CreateSolidBrush (color=0x2a2aa5) returned 0x6c10074f [0080.138] FillRect (hDC=0x390105e7, lprc=0x4fdb58, hbr=0x6c10074f) returned 1 [0080.138] DeleteObject (ho=0x6c10074f) returned 1 [0080.138] RestoreDC (hdc=0x390105e7, nSavedDC=-1) returned 1 [0080.138] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0080.138] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0080.138] GetSystemMetrics (nIndex=42) returned 0 [0080.138] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fdc78, nMaxCount=7 | out: lpString="PROCED") returned 6 [0080.138] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fdc78) returned 0x6 [0080.139] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0x14, wParam=0xc0106c5, lParam=0x0) returned 0x1 [0080.139] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0080.139] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x31f, wParam=0x1, lParam=0x0) returned 0x0 [0080.139] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0080.139] IsWindowUnicode (hWnd=0x2021a) returned 1 [0080.139] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0080.139] TranslateMessage (lpMsg=0x4feec0) returned 0 [0080.139] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0080.139] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x2021a, Msg=0x31f, wParam=0x1, lParam=0x0) returned 0x0 [0080.140] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0080.140] IsWindowUnicode (hWnd=0x50218) returned 1 [0080.140] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0080.140] TranslateMessage (lpMsg=0x4feec0) returned 0 [0080.140] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0080.140] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0080.140] IsWindowUnicode (hWnd=0x50218) returned 1 [0080.140] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0080.140] TranslateMessage (lpMsg=0x4feec0) returned 0 [0080.140] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0080.141] BeginPaint (in: hWnd=0x50218, lpPaint=0x4fe930 | out: lpPaint=0x4fe930) returned 0x10105d6 [0080.153] GdipCreateHalftonePalette () returned 0xffffffffa4080715 [0080.153] SelectPalette (hdc=0x10105d6, hPal=0xa4080715, bForceBkgd=1) returned 0x88000b [0080.153] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0080.153] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0080.153] GetSystemMetrics (nIndex=42) returned 0 [0080.153] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fe8c8, nMaxCount=7 | out: lpString="PROCED") returned 6 [0080.153] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fe8c8) returned 0x6 [0080.153] SelectPalette (hdc=0x10105d6, hPal=0x88000b, bForceBkgd=0) returned 0xa4080715 [0080.154] EndPaint (hWnd=0x50218, lpPaint=0x4fe92c) returned 1 [0080.154] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0080.154] IsWindowUnicode (hWnd=0x8002e) returned 1 [0080.154] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0080.154] TranslateMessage (lpMsg=0x4feec0) returned 0 [0080.154] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0080.154] BeginPaint (in: hWnd=0x8002e, lpPaint=0x4fe914 | out: lpPaint=0x4fe914) returned 0x60100ce [0080.154] SelectPalette (hdc=0x60100ce, hPal=0xa4080715, bForceBkgd=1) returned 0x88000b [0080.179] CreateCompatibleDC (hdc=0x60100ce) returned 0xb801075e [0080.180] GetObjectType (h=0x60100ce) returned 0x3 [0080.180] CreateCompatibleBitmap (hdc=0x60100ce, cx=1, cy=1) returned 0x3405062b [0080.180] GetDIBits (in: hdc=0x60100ce, hbm=0x3405062b, start=0x0, cLines=0x0, lpvBits=0x0, lpbmi=0x4fe404, usage=0x0 | out: lpvBits=0x0, lpbmi=0x4fe404) returned 1 [0080.180] GetDIBits (in: hdc=0x60100ce, hbm=0x3405062b, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x4fe404, usage=0x0 | out: lpvBits=0x0, lpbmi=0x4fe404) returned 1 [0080.181] DeleteObject (ho=0x3405062b) returned 1 [0080.181] CreateDIBSection (in: hdc=0x60100ce, lpbmi=0x4fe454, usage=0x0, ppvBits=0x4fe948, hSection=0x0, offset=0x0 | out: ppvBits=0x4fe948) returned 0x6d050730 [0080.181] SelectObject (hdc=0xb801075e, h=0x6d050730) returned 0x85000f [0080.181] GdipCreateFromHDC (hdc=0xb801075e, graphics=0x4fe92c) returned 0x0 [0080.183] GdipTranslateWorldTransform (graphics=0x5b7fd50, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0080.183] GdipSetClipRectI (graphics=0x5b7fd50, x=0, y=0, width=187, height=13, combineMode=0x0) returned 0x0 [0080.192] GdipCreateMatrix (matrix=0x4fe974) returned 0x0 [0080.192] GdipGetWorldTransform (graphics=0x5b7fd50, matrix=0x5b80030) returned 0x0 [0080.192] GdipIsMatrixIdentity (matrix=0x5b80030, result=0x4fe98c) returned 0x0 [0080.192] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x8bff58 [0080.192] GdipGetMatrixElements (matrix=0x5b80030, matrixOut=0x8bff58) returned 0x0 [0080.193] LocalFree (hMem=0x8bff58) returned 0x0 [0080.193] GdipDeleteMatrix (matrix=0x5b80030) returned 0x0 [0080.193] GdipCreateRegion (region=0x4fe974) returned 0x0 [0080.193] GdipGetClip (graphics=0x5b7fd50, region=0x5b80060) returned 0x0 [0080.193] GdipIsInfiniteRegion (region=0x5b80060, graphics=0x5b7fd50, result=0x4fe980) returned 0x0 [0080.194] GdipSaveGraphics (graphics=0x5b7fd50, state=0x4fe9ac) returned 0x0 [0080.194] GetWindowTextLengthW (hWnd=0x8002e) returned 37 [0080.194] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x8002e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x25 [0080.194] GetSystemMetrics (nIndex=42) returned 0 [0080.194] GetWindowTextW (in: hWnd=0x8002e, lpString=0x4fe87c, nMaxCount=38 | out: lpString="Twoje hasło zostanie usunięte z bazy.") returned 37 [0080.194] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x8002e, Msg=0xd, wParam=0x26, lParam=0x4fe87c) returned 0x25 [0080.195] GetClientRect (in: hWnd=0x8002e, lpRect=0x4fe974 | out: lpRect=0x4fe974) returned 1 [0080.195] GdipCreateRegion (region=0x4fe7c8) returned 0x0 [0080.195] GdipGetClip (graphics=0x5b7fd50, region=0x5b80350) returned 0x0 [0080.195] GdipCreateMatrix (matrix=0x4fe7c8) returned 0x0 [0080.195] GdipGetWorldTransform (graphics=0x5b7fd50, matrix=0x5b803e0) returned 0x0 [0080.195] GdipIsMatrixIdentity (matrix=0x5b803e0, result=0x4fe7e0) returned 0x0 [0080.195] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x8bfd60 [0080.195] GdipGetMatrixElements (matrix=0x5b803e0, matrixOut=0x8bfd60) returned 0x0 [0080.195] LocalFree (hMem=0x8bfd60) returned 0x0 [0080.196] GdipCombineRegionRegion (region=0x5b80350, region2=0x5b80060, combineMode=0x1) returned 0x0 [0080.197] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x8bfd60 [0080.197] GdipGetMatrixElements (matrix=0x5b803e0, matrixOut=0x8bfd60) returned 0x0 [0080.197] LocalFree (hMem=0x8bfd60) returned 0x0 [0080.197] GdipDeleteMatrix (matrix=0x5b803e0) returned 0x0 [0080.197] GdipIsInfiniteRegion (region=0x5b80350, graphics=0x5b7fd50, result=0x4fe808) returned 0x0 [0080.197] GdipIsInfiniteRegion (region=0x5b80350, graphics=0x5b7fd50, result=0x4fe7f8) returned 0x0 [0080.198] GdipGetRegionHRgn (region=0x5b80350, graphics=0x5b7fd50, hRgn=0x4fe7f8) returned 0x0 [0080.199] GdipDeleteRegion (region=0x5b80350) returned 0x0 [0080.199] GdipGetDC (graphics=0x5b7fd50, hdc=0x4fe810) returned 0x0 [0080.199] GetCurrentObject (hdc=0xb801075e, type=0x1) returned 0xb00017 [0080.199] GetCurrentObject (hdc=0xb801075e, type=0x2) returned 0x900010 [0080.199] GetCurrentObject (hdc=0xb801075e, type=0x7) returned 0x6d050730 [0080.199] GetCurrentObject (hdc=0xb801075e, type=0x6) returned 0x8a01c2 [0080.199] SaveDC (hdc=0xb801075e) returned 1 [0080.199] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0xc20406bd [0080.199] GetClipRgn (hdc=0xb801075e, hrgn=0xc20406bd) returned 0 [0080.200] SelectClipRgn (hdc=0xb801075e, hrgn=0x29040627) returned 2 [0080.200] DeleteObject (ho=0xc20406bd) returned 1 [0080.200] DeleteObject (ho=0x29040627) returned 1 [0080.200] OffsetViewportOrgEx (in: hdc=0xb801075e, x=0, y=0, lppt=0x2393c6c | out: lppt=0x2393c6c) returned 1 [0080.201] GetNearestColor (hdc=0xb801075e, color=0x2a2aa5) returned 0x2a2aa5 [0080.201] CreateSolidBrush (color=0x2a2aa5) returned 0x6d10074f [0080.201] FillRect (hDC=0xb801075e, lprc=0x4fe814, hbr=0x6d10074f) returned 1 [0080.201] DeleteObject (ho=0x6d10074f) returned 1 [0080.201] RestoreDC (hdc=0xb801075e, nSavedDC=-1) returned 1 [0080.201] GdipReleaseDC (graphics=0x5b7fd50, hdc=0xb801075e) returned 0x0 [0080.202] GdipRestoreGraphics (graphics=0x5b7fd50, state=0xfdb60dbd) returned 0x0 [0080.202] GdipDeleteRegion (region=0x5b80060) returned 0x0 [0080.202] GetWindowTextLengthW (hWnd=0x8002e) returned 37 [0080.202] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x8002e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x25 [0080.202] GetSystemMetrics (nIndex=42) returned 0 [0080.202] GetWindowTextW (in: hWnd=0x8002e, lpString=0x4fe87c, nMaxCount=38 | out: lpString="Twoje hasło zostanie usunięte z bazy.") returned 37 [0080.202] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x8002e, Msg=0xd, wParam=0x26, lParam=0x4fe87c) returned 0x25 [0080.202] GdipGetDC (graphics=0x5b7fd50, hdc=0x4fe830) returned 0x0 [0080.202] GetCurrentObject (hdc=0xb801075e, type=0x1) returned 0xb00017 [0080.202] GetCurrentObject (hdc=0xb801075e, type=0x2) returned 0x900010 [0080.202] GetCurrentObject (hdc=0xb801075e, type=0x7) returned 0x6d050730 [0080.202] GetCurrentObject (hdc=0xb801075e, type=0x6) returned 0x8a01c2 [0080.202] SaveDC (hdc=0xb801075e) returned 1 [0080.202] GetNearestColor (hdc=0xb801075e, color=0x0) returned 0x0 [0080.202] RestoreDC (hdc=0xb801075e, nSavedDC=-1) returned 1 [0080.202] GdipReleaseDC (graphics=0x5b7fd50, hdc=0xb801075e) returned 0x0 [0080.203] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd10000 [0080.203] AdjustWindowRectEx (in: lpRect=0x4fe750, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fe750) returned 1 [0080.249] SystemParametersInfoW (in: uiAction=0x100a, uiParam=0x0, pvParam=0x4fe7d4, fWinIni=0x0 | out: pvParam=0x4fe7d4) returned 1 [0080.249] SendMessageW (hWnd=0x50218, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0080.249] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0080.249] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0080.249] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x8002e, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0080.249] RedrawWindow (hWnd=0x8002e, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0080.249] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x4020c, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0080.249] RedrawWindow (hWnd=0x4020c, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0080.249] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x9004a, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0080.249] RedrawWindow (hWnd=0x9004a, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0080.249] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x70044, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0080.249] RedrawWindow (hWnd=0x70044, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0080.250] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0080.250] RedrawWindow (hWnd=0x7004e, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0080.250] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3021c, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0080.250] RedrawWindow (hWnd=0x3021c, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0080.250] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0080.250] RedrawWindow (hWnd=0x70126, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0080.250] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0080.250] RedrawWindow (hWnd=0x60216, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0080.250] RedrawWindow (hWnd=0x50218, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0080.251] GdipGetTextRenderingHint (graphics=0x5b7fd50, mode=0x4fe7d0) returned 0x0 [0080.251] GdipGetDC (graphics=0x5b7fd50, hdc=0x4fe7bc) returned 0x0 [0080.251] GetCurrentObject (hdc=0xb801075e, type=0x1) returned 0xb00017 [0080.251] GetCurrentObject (hdc=0xb801075e, type=0x2) returned 0x900010 [0080.251] GetCurrentObject (hdc=0xb801075e, type=0x7) returned 0x6d050730 [0080.251] GetCurrentObject (hdc=0xb801075e, type=0x6) returned 0x8a01c2 [0080.251] SaveDC (hdc=0xb801075e) returned 1 [0080.252] GetTextAlign (hdc=0xb801075e) returned 0x0 [0080.252] GetTextColor (hdc=0xb801075e) returned 0x0 [0080.252] GetCurrentObject (hdc=0xb801075e, type=0x6) returned 0x8a01c2 [0080.255] GetObjectW (in: h=0x8a01c2, c=92, pv=0x4fe504 | out: pv=0x4fe504) returned 92 [0080.255] SelectObject (hdc=0xb801075e, h=0x3e0a054b) returned 0x8a01c2 [0080.256] GetBkMode (hdc=0xb801075e) returned 2 [0080.256] SetBkMode (hdc=0xb801075e, mode=1) returned 2 [0080.256] DrawTextExW (in: hdc=0xb801075e, lpchText="Twoje hasło zostanie usunięte z bazy.", cchText=37, lprc=0x4fe750, format=0x100000, lpdtp=0x23942f8 | out: lpchText="Twoje hasło zostanie usunięte z bazy.", lprc=0x4fe750) returned 13 [0080.262] RestoreDC (hdc=0xb801075e, nSavedDC=-1) returned 1 [0080.263] GdipReleaseDC (graphics=0x5b7fd50, hdc=0xb801075e) returned 0x0 [0080.263] GdipGetDC (graphics=0x5b7fd50, hdc=0x4fe96c) returned 0x0 [0080.263] BitBlt (hdc=0x60100ce, x=0, y=0, cx=187, cy=13, hdcSrc=0xb801075e, x1=0, y1=0, rop=0xcc0020) returned 1 [0080.263] GdipReleaseDC (graphics=0x5b7fd50, hdc=0xb801075e) returned 0x0 [0080.263] SelectPalette (hdc=0x60100ce, hPal=0x88000b, bForceBkgd=0) returned 0xa4080715 [0080.264] SelectObject (hdc=0xb801075e, h=0x85000f) returned 0x6d050730 [0080.264] DeleteDC (hdc=0xb801075e) returned 1 [0080.264] GdipDeleteGraphics (graphics=0x5b7fd50) returned 0x0 [0080.264] EndPaint (hWnd=0x8002e, lpPaint=0x4fe910) returned 1 [0080.264] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0080.264] IsWindowUnicode (hWnd=0x50218) returned 1 [0080.264] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0080.264] TranslateMessage (lpMsg=0x4feec0) returned 0 [0080.264] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0080.264] BeginPaint (in: hWnd=0x50218, lpPaint=0x4fe930 | out: lpPaint=0x4fe930) returned 0x10105d6 [0080.264] GetWindowPlacement (in: hWnd=0x50218, lpwndpl=0x4fe60c | out: lpwndpl=0x4fe60c) returned 1 [0080.265] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe5b8 | out: lpRect=0x4fe5b8) returned 1 [0080.265] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0080.265] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0080.265] GetSystemMetrics (nIndex=42) returned 0 [0080.265] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fe480, nMaxCount=7 | out: lpString="PROCED") returned 6 [0080.265] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fe480) returned 0x6 [0080.265] GetClientRect (in: hWnd=0x50218, lpRect=0x4fe4c0 | out: lpRect=0x4fe4c0) returned 1 [0080.265] GetCurrentObject (hdc=0x10105d6, type=0x1) returned 0xb00017 [0080.265] GetCurrentObject (hdc=0x10105d6, type=0x2) returned 0x900010 [0080.265] GetCurrentObject (hdc=0x10105d6, type=0x7) returned 0x77050759 [0080.265] GetCurrentObject (hdc=0x10105d6, type=0x6) returned 0x8a01c2 [0080.265] SaveDC (hdc=0x10105d6) returned 1 [0080.265] GetNearestColor (hdc=0x10105d6, color=0x2a2aa5) returned 0x2a2aa5 [0080.265] CreateSolidBrush (color=0x2a2aa5) returned 0x6e10074f [0080.265] FillRect (hDC=0x10105d6, lprc=0x4fe360, hbr=0x6e10074f) returned 1 [0080.265] DeleteObject (ho=0x6e10074f) returned 1 [0080.265] RestoreDC (hdc=0x10105d6, nSavedDC=-1) returned 1 [0080.266] SelectPalette (hdc=0x10105d6, hPal=0xa4080715, bForceBkgd=1) returned 0x88000b [0080.266] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0080.266] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0080.266] GetSystemMetrics (nIndex=42) returned 0 [0080.266] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fe8c8, nMaxCount=7 | out: lpString="PROCED") returned 6 [0080.266] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fe8c8) returned 0x6 [0080.266] SelectPalette (hdc=0x10105d6, hPal=0x88000b, bForceBkgd=0) returned 0xa4080715 [0080.266] EndPaint (hWnd=0x50218, lpPaint=0x4fe92c) returned 1 [0080.266] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0080.266] IsWindowUnicode (hWnd=0x8002e) returned 1 [0080.266] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0080.266] TranslateMessage (lpMsg=0x4feec0) returned 0 [0080.266] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0080.266] BeginPaint (in: hWnd=0x8002e, lpPaint=0x4fe914 | out: lpPaint=0x4fe914) returned 0x60100ce [0080.266] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x8002e, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0080.267] SelectPalette (hdc=0x60100ce, hPal=0xa4080715, bForceBkgd=1) returned 0x88000b [0080.267] CreateCompatibleDC (hdc=0x60100ce) returned 0xbb01075e [0080.267] SelectObject (hdc=0xbb01075e, h=0x6d050730) returned 0x85000f [0080.267] GdipCreateFromHDC (hdc=0xbb01075e, graphics=0x4fe92c) returned 0x0 [0080.267] GdipTranslateWorldTransform (graphics=0x5b7fd50, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0080.267] GdipSetClipRectI (graphics=0x5b7fd50, x=0, y=0, width=187, height=13, combineMode=0x0) returned 0x0 [0080.267] GdipCreateMatrix (matrix=0x4fe974) returned 0x0 [0080.267] GdipGetWorldTransform (graphics=0x5b7fd50, matrix=0x5b80030) returned 0x0 [0080.267] GdipIsMatrixIdentity (matrix=0x5b80030, result=0x4fe98c) returned 0x0 [0080.267] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x8bfa50 [0080.267] GdipGetMatrixElements (matrix=0x5b80030, matrixOut=0x8bfa50) returned 0x0 [0080.267] LocalFree (hMem=0x8bfa50) returned 0x0 [0080.267] GdipDeleteMatrix (matrix=0x5b80030) returned 0x0 [0080.267] GdipCreateRegion (region=0x4fe974) returned 0x0 [0080.268] GdipGetClip (graphics=0x5b7fd50, region=0x5b80060) returned 0x0 [0080.268] GdipIsInfiniteRegion (region=0x5b80060, graphics=0x5b7fd50, result=0x4fe980) returned 0x0 [0080.268] GdipSaveGraphics (graphics=0x5b7fd50, state=0x4fe9ac) returned 0x0 [0080.269] GetWindowTextLengthW (hWnd=0x8002e) returned 37 [0080.270] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x8002e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x25 [0080.270] GetSystemMetrics (nIndex=42) returned 0 [0080.270] GetWindowTextW (in: hWnd=0x8002e, lpString=0x4fe87c, nMaxCount=38 | out: lpString="Twoje hasło zostanie usunięte z bazy.") returned 37 [0080.270] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x8002e, Msg=0xd, wParam=0x26, lParam=0x4fe87c) returned 0x25 [0080.270] GetClientRect (in: hWnd=0x8002e, lpRect=0x4fe974 | out: lpRect=0x4fe974) returned 1 [0080.270] GdipCreateRegion (region=0x4fe7c8) returned 0x0 [0080.270] GdipGetClip (graphics=0x5b7fd50, region=0x5b80350) returned 0x0 [0080.270] GdipCreateMatrix (matrix=0x4fe7c8) returned 0x0 [0080.270] GdipGetWorldTransform (graphics=0x5b7fd50, matrix=0x5b803e0) returned 0x0 [0080.270] GdipIsMatrixIdentity (matrix=0x5b803e0, result=0x4fe7e0) returned 0x0 [0080.270] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x8bf8c8 [0080.270] GdipGetMatrixElements (matrix=0x5b803e0, matrixOut=0x8bf8c8) returned 0x0 [0080.270] LocalFree (hMem=0x8bf8c8) returned 0x0 [0080.270] GdipCombineRegionRegion (region=0x5b80350, region2=0x5b80060, combineMode=0x1) returned 0x0 [0080.270] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x8bff58 [0080.270] GdipGetMatrixElements (matrix=0x5b803e0, matrixOut=0x8bff58) returned 0x0 [0080.270] LocalFree (hMem=0x8bff58) returned 0x0 [0080.270] GdipDeleteMatrix (matrix=0x5b803e0) returned 0x0 [0080.270] GdipIsInfiniteRegion (region=0x5b80350, graphics=0x5b7fd50, result=0x4fe808) returned 0x0 [0080.270] GdipIsInfiniteRegion (region=0x5b80350, graphics=0x5b7fd50, result=0x4fe7f8) returned 0x0 [0080.270] GdipGetRegionHRgn (region=0x5b80350, graphics=0x5b7fd50, hRgn=0x4fe7f8) returned 0x0 [0080.270] GdipDeleteRegion (region=0x5b80350) returned 0x0 [0080.270] GdipGetDC (graphics=0x5b7fd50, hdc=0x4fe810) returned 0x0 [0080.271] GetCurrentObject (hdc=0xbb01075e, type=0x1) returned 0xb00017 [0080.271] GetCurrentObject (hdc=0xbb01075e, type=0x2) returned 0x900010 [0080.271] GetCurrentObject (hdc=0xbb01075e, type=0x7) returned 0x6d050730 [0080.271] GetCurrentObject (hdc=0xbb01075e, type=0x6) returned 0x8a01c2 [0080.271] SaveDC (hdc=0xbb01075e) returned 1 [0080.271] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x2a040627 [0080.271] GetClipRgn (hdc=0xbb01075e, hrgn=0x2a040627) returned 0 [0080.271] SelectClipRgn (hdc=0xbb01075e, hrgn=0xc40406bd) returned 2 [0080.271] DeleteObject (ho=0x2a040627) returned 1 [0080.271] DeleteObject (ho=0xc40406bd) returned 1 [0080.271] OffsetViewportOrgEx (in: hdc=0xbb01075e, x=0, y=0, lppt=0x23949ec | out: lppt=0x23949ec) returned 1 [0080.271] GetNearestColor (hdc=0xbb01075e, color=0x2a2aa5) returned 0x2a2aa5 [0080.271] CreateSolidBrush (color=0x2a2aa5) returned 0x6f10074f [0080.271] FillRect (hDC=0xbb01075e, lprc=0x4fe814, hbr=0x6f10074f) returned 1 [0080.271] DeleteObject (ho=0x6f10074f) returned 1 [0080.271] RestoreDC (hdc=0xbb01075e, nSavedDC=-1) returned 1 [0080.271] GdipReleaseDC (graphics=0x5b7fd50, hdc=0xbb01075e) returned 0x0 [0080.271] GdipRestoreGraphics (graphics=0x5b7fd50, state=0xfdb40dbd) returned 0x0 [0080.271] GdipDeleteRegion (region=0x5b80060) returned 0x0 [0080.271] GetWindowTextLengthW (hWnd=0x8002e) returned 37 [0080.271] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x8002e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x25 [0080.272] GetSystemMetrics (nIndex=42) returned 0 [0080.272] GetWindowTextW (in: hWnd=0x8002e, lpString=0x4fe87c, nMaxCount=38 | out: lpString="Twoje hasło zostanie usunięte z bazy.") returned 37 [0080.272] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x8002e, Msg=0xd, wParam=0x26, lParam=0x4fe87c) returned 0x25 [0080.272] GdipGetDC (graphics=0x5b7fd50, hdc=0x4fe830) returned 0x0 [0080.272] GetCurrentObject (hdc=0xbb01075e, type=0x1) returned 0xb00017 [0080.272] GetCurrentObject (hdc=0xbb01075e, type=0x2) returned 0x900010 [0080.272] GetCurrentObject (hdc=0xbb01075e, type=0x7) returned 0x6d050730 [0080.272] GetCurrentObject (hdc=0xbb01075e, type=0x6) returned 0x8a01c2 [0080.272] SaveDC (hdc=0xbb01075e) returned 1 [0080.272] GetNearestColor (hdc=0xbb01075e, color=0x0) returned 0x0 [0080.272] RestoreDC (hdc=0xbb01075e, nSavedDC=-1) returned 1 [0080.272] GdipReleaseDC (graphics=0x5b7fd50, hdc=0xbb01075e) returned 0x0 [0080.274] AdjustWindowRectEx (in: lpRect=0x4fe750, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fe750) returned 1 [0080.274] GdipGetTextRenderingHint (graphics=0x5b7fd50, mode=0x4fe7d0) returned 0x0 [0080.274] GdipGetDC (graphics=0x5b7fd50, hdc=0x4fe7bc) returned 0x0 [0080.274] GetCurrentObject (hdc=0xbb01075e, type=0x1) returned 0xb00017 [0080.274] GetCurrentObject (hdc=0xbb01075e, type=0x2) returned 0x900010 [0080.274] GetCurrentObject (hdc=0xbb01075e, type=0x7) returned 0x6d050730 [0080.274] GetCurrentObject (hdc=0xbb01075e, type=0x6) returned 0x8a01c2 [0080.274] SaveDC (hdc=0xbb01075e) returned 1 [0080.274] GetTextAlign (hdc=0xbb01075e) returned 0x0 [0080.275] GetTextColor (hdc=0xbb01075e) returned 0x0 [0080.275] GetCurrentObject (hdc=0xbb01075e, type=0x6) returned 0x8a01c2 [0080.275] GetObjectW (in: h=0x8a01c2, c=92, pv=0x4fe504 | out: pv=0x4fe504) returned 92 [0080.275] SelectObject (hdc=0xbb01075e, h=0x3e0a054b) returned 0x8a01c2 [0080.275] GetBkMode (hdc=0xbb01075e) returned 2 [0080.275] SetBkMode (hdc=0xbb01075e, mode=1) returned 2 [0080.275] DrawTextExW (in: hdc=0xbb01075e, lpchText="Twoje hasło zostanie usunięte z bazy.", cchText=37, lprc=0x4fe750, format=0x100000, lpdtp=0x2394f34 | out: lpchText="Twoje hasło zostanie usunięte z bazy.", lprc=0x4fe750) returned 13 [0080.275] RestoreDC (hdc=0xbb01075e, nSavedDC=-1) returned 1 [0080.275] GdipReleaseDC (graphics=0x5b7fd50, hdc=0xbb01075e) returned 0x0 [0080.275] GdipGetDC (graphics=0x5b7fd50, hdc=0x4fe96c) returned 0x0 [0080.275] BitBlt (hdc=0x60100ce, x=0, y=0, cx=187, cy=13, hdcSrc=0xbb01075e, x1=0, y1=0, rop=0xcc0020) returned 1 [0080.276] GdipReleaseDC (graphics=0x5b7fd50, hdc=0xbb01075e) returned 0x0 [0080.276] SelectPalette (hdc=0x60100ce, hPal=0x88000b, bForceBkgd=0) returned 0xa4080715 [0080.276] SelectObject (hdc=0xbb01075e, h=0x85000f) returned 0x6d050730 [0080.276] DeleteDC (hdc=0xbb01075e) returned 1 [0080.276] GdipDeleteGraphics (graphics=0x5b7fd50) returned 0x0 [0080.276] EndPaint (hWnd=0x8002e, lpPaint=0x4fe910) returned 1 [0080.276] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0080.276] IsWindowUnicode (hWnd=0x4020c) returned 1 [0080.276] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0080.276] TranslateMessage (lpMsg=0x4feec0) returned 0 [0080.276] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0080.276] BeginPaint (in: hWnd=0x4020c, lpPaint=0x4fe914 | out: lpPaint=0x4fe914) returned 0x10105d6 [0080.276] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x4020c, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0080.277] SelectPalette (hdc=0x10105d6, hPal=0xa4080715, bForceBkgd=1) returned 0x88000b [0080.277] CreateCompatibleDC (hdc=0x10105d6) returned 0xbe01075e [0080.277] DeleteObject (ho=0x6d050730) returned 1 [0080.277] GetObjectType (h=0x10105d6) returned 0x3 [0080.277] CreateCompatibleBitmap (hdc=0x10105d6, cx=1, cy=1) returned 0x3605062b [0080.277] GetDIBits (in: hdc=0x10105d6, hbm=0x3605062b, start=0x0, cLines=0x0, lpvBits=0x0, lpbmi=0x4fe404, usage=0x0 | out: lpvBits=0x0, lpbmi=0x4fe404) returned 1 [0080.277] GetDIBits (in: hdc=0x10105d6, hbm=0x3605062b, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x4fe404, usage=0x0 | out: lpvBits=0x0, lpbmi=0x4fe404) returned 1 [0080.277] DeleteObject (ho=0x3605062b) returned 1 [0080.277] CreateDIBSection (in: hdc=0x10105d6, lpbmi=0x4fe454, usage=0x0, ppvBits=0x4fe948, hSection=0x0, offset=0x0 | out: ppvBits=0x4fe948) returned 0x6e050730 [0080.277] SelectObject (hdc=0xbe01075e, h=0x6e050730) returned 0x85000f [0080.277] GdipCreateFromHDC (hdc=0xbe01075e, graphics=0x4fe92c) returned 0x0 [0080.278] GdipTranslateWorldTransform (graphics=0x5b7fd50, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0080.278] GdipSetClipRectI (graphics=0x5b7fd50, x=0, y=0, width=236, height=13, combineMode=0x0) returned 0x0 [0080.278] GdipCreateMatrix (matrix=0x4fe974) returned 0x0 [0080.278] GdipGetWorldTransform (graphics=0x5b7fd50, matrix=0x5b80030) returned 0x0 [0080.278] GdipIsMatrixIdentity (matrix=0x5b80030, result=0x4fe98c) returned 0x0 [0080.278] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x8bff58 [0080.278] GdipGetMatrixElements (matrix=0x5b80030, matrixOut=0x8bff58) returned 0x0 [0080.278] LocalFree (hMem=0x8bff58) returned 0x0 [0080.278] GdipDeleteMatrix (matrix=0x5b80030) returned 0x0 [0080.278] GdipCreateRegion (region=0x4fe974) returned 0x0 [0080.278] GdipGetClip (graphics=0x5b7fd50, region=0x5b80060) returned 0x0 [0080.278] GdipIsInfiniteRegion (region=0x5b80060, graphics=0x5b7fd50, result=0x4fe980) returned 0x0 [0080.278] GdipSaveGraphics (graphics=0x5b7fd50, state=0x4fe9ac) returned 0x0 [0080.278] GetWindowTextLengthW (hWnd=0x4020c) returned 45 [0080.278] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x4020c, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2d [0080.278] GetSystemMetrics (nIndex=42) returned 0 [0080.278] GetWindowTextW (in: hWnd=0x4020c, lpString=0x4fe86c, nMaxCount=46 | out: lpString="W przypadku braku wpłaty w ciągu 120 godzin. ") returned 45 [0080.278] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x4020c, Msg=0xd, wParam=0x2e, lParam=0x4fe86c) returned 0x2d [0080.279] GetClientRect (in: hWnd=0x4020c, lpRect=0x4fe974 | out: lpRect=0x4fe974) returned 1 [0080.279] GdipCreateRegion (region=0x4fe7c8) returned 0x0 [0080.279] GdipGetClip (graphics=0x5b7fd50, region=0x5b80350) returned 0x0 [0080.279] GdipCreateMatrix (matrix=0x4fe7c8) returned 0x0 [0080.279] GdipGetWorldTransform (graphics=0x5b7fd50, matrix=0x5b803e0) returned 0x0 [0080.279] GdipIsMatrixIdentity (matrix=0x5b803e0, result=0x4fe7e0) returned 0x0 [0080.279] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x8bf8c8 [0080.279] GdipGetMatrixElements (matrix=0x5b803e0, matrixOut=0x8bf8c8) returned 0x0 [0080.279] LocalFree (hMem=0x8bf8c8) returned 0x0 [0080.279] GdipCombineRegionRegion (region=0x5b80350, region2=0x5b80060, combineMode=0x1) returned 0x0 [0080.279] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x8bfd60 [0080.279] GdipGetMatrixElements (matrix=0x5b803e0, matrixOut=0x8bfd60) returned 0x0 [0080.279] LocalFree (hMem=0x8bfd60) returned 0x0 [0080.279] GdipDeleteMatrix (matrix=0x5b803e0) returned 0x0 [0080.279] GdipIsInfiniteRegion (region=0x5b80350, graphics=0x5b7fd50, result=0x4fe808) returned 0x0 [0080.279] GdipIsInfiniteRegion (region=0x5b80350, graphics=0x5b7fd50, result=0x4fe7f8) returned 0x0 [0080.279] GdipGetRegionHRgn (region=0x5b80350, graphics=0x5b7fd50, hRgn=0x4fe7f8) returned 0x0 [0080.279] GdipDeleteRegion (region=0x5b80350) returned 0x0 [0080.279] GdipGetDC (graphics=0x5b7fd50, hdc=0x4fe810) returned 0x0 [0080.279] GetCurrentObject (hdc=0xbe01075e, type=0x1) returned 0xb00017 [0080.279] GetCurrentObject (hdc=0xbe01075e, type=0x2) returned 0x900010 [0080.279] GetCurrentObject (hdc=0xbe01075e, type=0x7) returned 0x6e050730 [0080.279] GetCurrentObject (hdc=0xbe01075e, type=0x6) returned 0x8a01c2 [0080.280] SaveDC (hdc=0xbe01075e) returned 1 [0080.280] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0xc50406bd [0080.280] GetClipRgn (hdc=0xbe01075e, hrgn=0xc50406bd) returned 0 [0080.280] SelectClipRgn (hdc=0xbe01075e, hrgn=0x2c040627) returned 2 [0080.280] DeleteObject (ho=0xc50406bd) returned 1 [0080.280] DeleteObject (ho=0x2c040627) returned 1 [0080.280] OffsetViewportOrgEx (in: hdc=0xbe01075e, x=0, y=0, lppt=0x2396464 | out: lppt=0x2396464) returned 1 [0080.280] GetNearestColor (hdc=0xbe01075e, color=0x2a2aa5) returned 0x2a2aa5 [0080.280] CreateSolidBrush (color=0x2a2aa5) returned 0x7010074f [0080.280] FillRect (hDC=0xbe01075e, lprc=0x4fe814, hbr=0x7010074f) returned 1 [0080.280] DeleteObject (ho=0x7010074f) returned 1 [0080.280] RestoreDC (hdc=0xbe01075e, nSavedDC=-1) returned 1 [0080.280] GdipReleaseDC (graphics=0x5b7fd50, hdc=0xbe01075e) returned 0x0 [0080.280] GdipRestoreGraphics (graphics=0x5b7fd50, state=0xfdb20dbd) returned 0x0 [0080.280] GdipDeleteRegion (region=0x5b80060) returned 0x0 [0080.280] GetWindowTextLengthW (hWnd=0x4020c) returned 45 [0080.280] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x4020c, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2d [0080.280] GetSystemMetrics (nIndex=42) returned 0 [0080.281] GetWindowTextW (in: hWnd=0x4020c, lpString=0x4fe86c, nMaxCount=46 | out: lpString="W przypadku braku wpłaty w ciągu 120 godzin. ") returned 45 [0080.281] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x4020c, Msg=0xd, wParam=0x2e, lParam=0x4fe86c) returned 0x2d [0080.281] GdipGetDC (graphics=0x5b7fd50, hdc=0x4fe830) returned 0x0 [0080.281] GetCurrentObject (hdc=0xbe01075e, type=0x1) returned 0xb00017 [0080.281] GetCurrentObject (hdc=0xbe01075e, type=0x2) returned 0x900010 [0080.281] GetCurrentObject (hdc=0xbe01075e, type=0x7) returned 0x6e050730 [0080.281] GetCurrentObject (hdc=0xbe01075e, type=0x6) returned 0x8a01c2 [0080.281] SaveDC (hdc=0xbe01075e) returned 1 [0080.281] GetNearestColor (hdc=0xbe01075e, color=0x0) returned 0x0 [0080.281] RestoreDC (hdc=0xbe01075e, nSavedDC=-1) returned 1 [0080.281] GdipReleaseDC (graphics=0x5b7fd50, hdc=0xbe01075e) returned 0x0 [0080.281] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd10000 [0080.282] AdjustWindowRectEx (in: lpRect=0x4fe750, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fe750) returned 1 [0080.282] GdipGetTextRenderingHint (graphics=0x5b7fd50, mode=0x4fe7d0) returned 0x0 [0080.282] GdipGetDC (graphics=0x5b7fd50, hdc=0x4fe7bc) returned 0x0 [0080.282] GetCurrentObject (hdc=0xbe01075e, type=0x1) returned 0xb00017 [0080.282] GetCurrentObject (hdc=0xbe01075e, type=0x2) returned 0x900010 [0080.282] GetCurrentObject (hdc=0xbe01075e, type=0x7) returned 0x6e050730 [0080.282] GetCurrentObject (hdc=0xbe01075e, type=0x6) returned 0x8a01c2 [0080.282] SaveDC (hdc=0xbe01075e) returned 1 [0080.282] GetTextAlign (hdc=0xbe01075e) returned 0x0 [0080.282] GetTextColor (hdc=0xbe01075e) returned 0x0 [0080.282] GetCurrentObject (hdc=0xbe01075e, type=0x6) returned 0x8a01c2 [0080.282] GetObjectW (in: h=0x8a01c2, c=92, pv=0x4fe504 | out: pv=0x4fe504) returned 92 [0080.282] SelectObject (hdc=0xbe01075e, h=0x3e0a054b) returned 0x8a01c2 [0080.282] GetBkMode (hdc=0xbe01075e) returned 2 [0080.282] SetBkMode (hdc=0xbe01075e, mode=1) returned 2 [0080.282] DrawTextExW (in: hdc=0xbe01075e, lpchText="W przypadku braku wpłaty w ciągu 120 godzin. ", cchText=45, lprc=0x4fe750, format=0x100000, lpdtp=0x23969dc | out: lpchText="W przypadku braku wpłaty w ciągu 120 godzin. ", lprc=0x4fe750) returned 13 [0080.284] RestoreDC (hdc=0xbe01075e, nSavedDC=-1) returned 1 [0080.284] GdipReleaseDC (graphics=0x5b7fd50, hdc=0xbe01075e) returned 0x0 [0080.284] GdipGetDC (graphics=0x5b7fd50, hdc=0x4fe96c) returned 0x0 [0080.284] BitBlt (hdc=0x10105d6, x=0, y=0, cx=236, cy=13, hdcSrc=0xbe01075e, x1=0, y1=0, rop=0xcc0020) returned 1 [0080.284] GdipReleaseDC (graphics=0x5b7fd50, hdc=0xbe01075e) returned 0x0 [0080.284] SelectPalette (hdc=0x10105d6, hPal=0x88000b, bForceBkgd=0) returned 0xa4080715 [0080.285] SelectObject (hdc=0xbe01075e, h=0x85000f) returned 0x6e050730 [0080.285] DeleteDC (hdc=0xbe01075e) returned 1 [0080.285] GdipDeleteGraphics (graphics=0x5b7fd50) returned 0x0 [0080.285] EndPaint (hWnd=0x4020c, lpPaint=0x4fe910) returned 1 [0080.285] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0080.285] IsWindowUnicode (hWnd=0x9004a) returned 1 [0080.285] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0080.285] TranslateMessage (lpMsg=0x4feec0) returned 0 [0080.285] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0080.285] BeginPaint (in: hWnd=0x9004a, lpPaint=0x4fe950 | out: lpPaint=0x4fe950) returned 0x60100ce [0080.285] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x9004a, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0080.285] SelectPalette (hdc=0x60100ce, hPal=0xa4080715, bForceBkgd=1) returned 0x88000b [0080.286] CreateCompatibleDC (hdc=0x60100ce) returned 0xc101075e [0080.286] DeleteObject (ho=0x6e050730) returned 1 [0080.286] GetObjectType (h=0x60100ce) returned 0x3 [0080.286] CreateCompatibleBitmap (hdc=0x60100ce, cx=1, cy=1) returned 0x3805062b [0080.286] GetDIBits (in: hdc=0x60100ce, hbm=0x3805062b, start=0x0, cLines=0x0, lpvBits=0x0, lpbmi=0x4fe440, usage=0x0 | out: lpvBits=0x0, lpbmi=0x4fe440) returned 1 [0080.286] GetDIBits (in: hdc=0x60100ce, hbm=0x3805062b, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x4fe440, usage=0x0 | out: lpvBits=0x0, lpbmi=0x4fe440) returned 1 [0080.286] DeleteObject (ho=0x3805062b) returned 1 [0080.286] CreateDIBSection (in: hdc=0x60100ce, lpbmi=0x4fe490, usage=0x0, ppvBits=0x4fe984, hSection=0x0, offset=0x0 | out: ppvBits=0x4fe984) returned 0x6f050730 [0080.286] SelectObject (hdc=0xc101075e, h=0x6f050730) returned 0x85000f [0080.286] GdipCreateFromHDC (hdc=0xc101075e, graphics=0x4fe968) returned 0x0 [0080.287] GdipTranslateWorldTransform (graphics=0x5b7fd50, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0080.287] GdipSetClipRectI (graphics=0x5b7fd50, x=0, y=0, width=132, height=150, combineMode=0x0) returned 0x0 [0080.287] GdipCreateMatrix (matrix=0x4fe9b0) returned 0x0 [0080.287] GdipGetWorldTransform (graphics=0x5b7fd50, matrix=0x5b80030) returned 0x0 [0080.287] GdipIsMatrixIdentity (matrix=0x5b80030, result=0x4fe9c8) returned 0x0 [0080.287] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x8bfd60 [0080.287] GdipGetMatrixElements (matrix=0x5b80030, matrixOut=0x8bfd60) returned 0x0 [0080.287] LocalFree (hMem=0x8bfd60) returned 0x0 [0080.287] GdipDeleteMatrix (matrix=0x5b80030) returned 0x0 [0080.287] GdipCreateRegion (region=0x4fe9b0) returned 0x0 [0080.287] GdipGetClip (graphics=0x5b7fd50, region=0x5b80060) returned 0x0 [0080.287] GdipIsInfiniteRegion (region=0x5b80060, graphics=0x5b7fd50, result=0x4fe9bc) returned 0x0 [0080.287] GdipSaveGraphics (graphics=0x5b7fd50, state=0x4fe9e8) returned 0x0 [0080.287] GetWindowTextLengthW (hWnd=0x9004a) returned 0 [0080.287] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x9004a, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0080.287] GetSystemMetrics (nIndex=42) returned 0 [0080.287] GetWindowTextW (in: hWnd=0x9004a, lpString=0x4fe900, nMaxCount=1 | out: lpString="") returned 0 [0080.287] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x9004a, Msg=0xd, wParam=0x1, lParam=0x4fe900) returned 0x0 [0080.287] GetClientRect (in: hWnd=0x9004a, lpRect=0x4fe9b0 | out: lpRect=0x4fe9b0) returned 1 [0080.287] GdipCreateRegion (region=0x4fe804) returned 0x0 [0080.287] GdipGetClip (graphics=0x5b7fd50, region=0x5b80350) returned 0x0 [0080.287] GdipCreateMatrix (matrix=0x4fe804) returned 0x0 [0080.287] GdipGetWorldTransform (graphics=0x5b7fd50, matrix=0x5b803e0) returned 0x0 [0080.288] GdipIsMatrixIdentity (matrix=0x5b803e0, result=0x4fe81c) returned 0x0 [0080.288] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x8bf8c8 [0080.288] GdipGetMatrixElements (matrix=0x5b803e0, matrixOut=0x8bf8c8) returned 0x0 [0080.288] LocalFree (hMem=0x8bf8c8) returned 0x0 [0080.288] GdipCombineRegionRegion (region=0x5b80350, region2=0x5b80060, combineMode=0x1) returned 0x0 [0080.288] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x8bff58 [0080.288] GdipGetMatrixElements (matrix=0x5b803e0, matrixOut=0x8bff58) returned 0x0 [0080.288] LocalFree (hMem=0x8bff58) returned 0x0 [0080.288] GdipDeleteMatrix (matrix=0x5b803e0) returned 0x0 [0080.288] GdipIsInfiniteRegion (region=0x5b80350, graphics=0x5b7fd50, result=0x4fe844) returned 0x0 [0080.288] GdipIsInfiniteRegion (region=0x5b80350, graphics=0x5b7fd50, result=0x4fe834) returned 0x0 [0080.288] GdipGetRegionHRgn (region=0x5b80350, graphics=0x5b7fd50, hRgn=0x4fe834) returned 0x0 [0080.288] GdipDeleteRegion (region=0x5b80350) returned 0x0 [0080.288] GdipGetDC (graphics=0x5b7fd50, hdc=0x4fe84c) returned 0x0 [0080.288] GetCurrentObject (hdc=0xc101075e, type=0x1) returned 0xb00017 [0080.288] GetCurrentObject (hdc=0xc101075e, type=0x2) returned 0x900010 [0080.288] GetCurrentObject (hdc=0xc101075e, type=0x7) returned 0x6f050730 [0080.288] GetCurrentObject (hdc=0xc101075e, type=0x6) returned 0x8a01c2 [0080.288] SaveDC (hdc=0xc101075e) returned 1 [0080.288] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x2d040627 [0080.288] GetClipRgn (hdc=0xc101075e, hrgn=0x2d040627) returned 0 [0080.288] SelectClipRgn (hdc=0xc101075e, hrgn=0xc70406bd) returned 2 [0080.289] DeleteObject (ho=0x2d040627) returned 1 [0080.289] DeleteObject (ho=0xc70406bd) returned 1 [0080.289] OffsetViewportOrgEx (in: hdc=0xc101075e, x=0, y=0, lppt=0x2397dcc | out: lppt=0x2397dcc) returned 1 [0080.289] GetNearestColor (hdc=0xc101075e, color=0x2a2aa5) returned 0x2a2aa5 [0080.289] CreateSolidBrush (color=0x2a2aa5) returned 0x7110074f [0080.289] FillRect (hDC=0xc101075e, lprc=0x4fe850, hbr=0x7110074f) returned 1 [0080.291] DeleteObject (ho=0x7110074f) returned 1 [0080.291] RestoreDC (hdc=0xc101075e, nSavedDC=-1) returned 1 [0080.291] GdipReleaseDC (graphics=0x5b7fd50, hdc=0xc101075e) returned 0x0 [0080.291] GdipRestoreGraphics (graphics=0x5b7fd50, state=0xfdb00dbd) returned 0x0 [0080.291] GdipDeleteRegion (region=0x5b80060) returned 0x0 [0080.291] GetWindowTextLengthW (hWnd=0x9004a) returned 0 [0080.291] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x9004a, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0080.291] GetSystemMetrics (nIndex=42) returned 0 [0080.291] GetWindowTextW (in: hWnd=0x9004a, lpString=0x4fe900, nMaxCount=1 | out: lpString="") returned 0 [0080.291] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x9004a, Msg=0xd, wParam=0x1, lParam=0x4fe900) returned 0x0 [0080.331] GdipGetImageWidth (image=0x5b7f260, width=0x4fe884) returned 0x0 [0080.332] GdipGetImageHeight (image=0x5b7f260, height=0x4fe884) returned 0x0 [0080.340] GdipDrawImageRectI (graphics=0x5b7fd50, image=0x5b7f260, x=0, y=0, width=128, height=128) returned 0x0 [0080.344] GdipGetDC (graphics=0x5b7fd50, hdc=0x4fe9a8) returned 0x0 [0080.344] BitBlt (hdc=0x60100ce, x=0, y=0, cx=132, cy=150, hdcSrc=0xc101075e, x1=0, y1=0, rop=0xcc0020) returned 1 [0080.344] GdipReleaseDC (graphics=0x5b7fd50, hdc=0xc101075e) returned 0x0 [0080.344] SelectPalette (hdc=0x60100ce, hPal=0x88000b, bForceBkgd=0) returned 0xa4080715 [0080.344] SelectObject (hdc=0xc101075e, h=0x85000f) returned 0x6f050730 [0080.345] DeleteDC (hdc=0xc101075e) returned 1 [0080.345] GdipDeleteGraphics (graphics=0x5b7fd50) returned 0x0 [0080.345] EndPaint (hWnd=0x9004a, lpPaint=0x4fe94c) returned 1 [0080.345] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0080.345] IsWindowUnicode (hWnd=0x70044) returned 1 [0080.345] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0080.345] TranslateMessage (lpMsg=0x4feec0) returned 0 [0080.345] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0080.345] BeginPaint (in: hWnd=0x70044, lpPaint=0x4fe914 | out: lpPaint=0x4fe914) returned 0xc0106c5 [0080.345] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x70044, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0080.345] SelectPalette (hdc=0xc0106c5, hPal=0xa4080715, bForceBkgd=1) returned 0x88000b [0080.346] CreateCompatibleDC (hdc=0xc0106c5) returned 0xc401075e [0080.346] SelectObject (hdc=0xc401075e, h=0x6f050730) returned 0x85000f [0080.346] GdipCreateFromHDC (hdc=0xc401075e, graphics=0x4fe92c) returned 0x0 [0080.349] GdipTranslateWorldTransform (graphics=0x5b7fd50, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0080.349] GdipSetClipRectI (graphics=0x5b7fd50, x=0, y=0, width=147, height=24, combineMode=0x0) returned 0x0 [0080.349] GdipCreateMatrix (matrix=0x4fe974) returned 0x0 [0080.349] GdipGetWorldTransform (graphics=0x5b7fd50, matrix=0x5b80030) returned 0x0 [0080.349] GdipIsMatrixIdentity (matrix=0x5b80030, result=0x4fe98c) returned 0x0 [0080.349] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x8bff58 [0080.350] GdipGetMatrixElements (matrix=0x5b80030, matrixOut=0x8bff58) returned 0x0 [0080.350] LocalFree (hMem=0x8bff58) returned 0x0 [0080.350] GdipDeleteMatrix (matrix=0x5b80030) returned 0x0 [0080.350] GdipCreateRegion (region=0x4fe974) returned 0x0 [0080.350] GdipGetClip (graphics=0x5b7fd50, region=0x5b80060) returned 0x0 [0080.350] GdipIsInfiniteRegion (region=0x5b80060, graphics=0x5b7fd50, result=0x4fe980) returned 0x0 [0080.350] GdipSaveGraphics (graphics=0x5b7fd50, state=0x4fe9ac) returned 0x0 [0080.350] GetWindowTextLengthW (hWnd=0x70044) returned 16 [0080.350] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x70044, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x10 [0080.350] GetSystemMetrics (nIndex=42) returned 0 [0080.350] GetWindowTextW (in: hWnd=0x70044, lpString=0x4fe8a4, nMaxCount=17 | out: lpString="Adres do strony:") returned 16 [0080.350] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x70044, Msg=0xd, wParam=0x11, lParam=0x4fe8a4) returned 0x10 [0080.350] GetClientRect (in: hWnd=0x70044, lpRect=0x4fe974 | out: lpRect=0x4fe974) returned 1 [0080.350] GdipCreateRegion (region=0x4fe7c8) returned 0x0 [0080.350] GdipGetClip (graphics=0x5b7fd50, region=0x5b80350) returned 0x0 [0080.350] GdipCreateMatrix (matrix=0x4fe7c8) returned 0x0 [0080.350] GdipGetWorldTransform (graphics=0x5b7fd50, matrix=0x5b803e0) returned 0x0 [0080.350] GdipIsMatrixIdentity (matrix=0x5b803e0, result=0x4fe7e0) returned 0x0 [0080.350] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x8bf938 [0080.350] GdipGetMatrixElements (matrix=0x5b803e0, matrixOut=0x8bf938) returned 0x0 [0080.350] LocalFree (hMem=0x8bf938) returned 0x0 [0080.351] GdipCombineRegionRegion (region=0x5b80350, region2=0x5b80060, combineMode=0x1) returned 0x0 [0080.351] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x8bfd60 [0080.351] GdipGetMatrixElements (matrix=0x5b803e0, matrixOut=0x8bfd60) returned 0x0 [0080.351] LocalFree (hMem=0x8bfd60) returned 0x0 [0080.351] GdipDeleteMatrix (matrix=0x5b803e0) returned 0x0 [0080.351] GdipIsInfiniteRegion (region=0x5b80350, graphics=0x5b7fd50, result=0x4fe808) returned 0x0 [0080.351] GdipIsInfiniteRegion (region=0x5b80350, graphics=0x5b7fd50, result=0x4fe7f8) returned 0x0 [0080.351] GdipGetRegionHRgn (region=0x5b80350, graphics=0x5b7fd50, hRgn=0x4fe7f8) returned 0x0 [0080.351] GdipDeleteRegion (region=0x5b80350) returned 0x0 [0080.351] GdipGetDC (graphics=0x5b7fd50, hdc=0x4fe810) returned 0x0 [0080.351] GetCurrentObject (hdc=0xc401075e, type=0x1) returned 0xb00017 [0080.351] GetCurrentObject (hdc=0xc401075e, type=0x2) returned 0x900010 [0080.351] GetCurrentObject (hdc=0xc401075e, type=0x7) returned 0x6f050730 [0080.351] GetCurrentObject (hdc=0xc401075e, type=0x6) returned 0x8a01c2 [0080.351] SaveDC (hdc=0xc401075e) returned 1 [0080.351] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0xc80406bd [0080.351] GetClipRgn (hdc=0xc401075e, hrgn=0xc80406bd) returned 0 [0080.351] SelectClipRgn (hdc=0xc401075e, hrgn=0x2e040627) returned 2 [0080.351] DeleteObject (ho=0xc80406bd) returned 1 [0080.351] DeleteObject (ho=0x2e040627) returned 1 [0080.351] OffsetViewportOrgEx (in: hdc=0xc401075e, x=0, y=0, lppt=0x2398290 | out: lppt=0x2398290) returned 1 [0080.352] GetNearestColor (hdc=0xc401075e, color=0x2a2aa5) returned 0x2a2aa5 [0080.352] CreateSolidBrush (color=0x2a2aa5) returned 0x7210074f [0080.352] FillRect (hDC=0xc401075e, lprc=0x4fe814, hbr=0x7210074f) returned 1 [0080.352] DeleteObject (ho=0x7210074f) returned 1 [0080.352] RestoreDC (hdc=0xc401075e, nSavedDC=-1) returned 1 [0080.352] GdipReleaseDC (graphics=0x5b7fd50, hdc=0xc401075e) returned 0x0 [0080.352] GdipRestoreGraphics (graphics=0x5b7fd50, state=0xfdae0dbd) returned 0x0 [0080.352] GdipDeleteRegion (region=0x5b80060) returned 0x0 [0080.352] GetWindowTextLengthW (hWnd=0x70044) returned 16 [0080.352] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x70044, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x10 [0080.352] GetSystemMetrics (nIndex=42) returned 0 [0080.352] GetWindowTextW (in: hWnd=0x70044, lpString=0x4fe8a4, nMaxCount=17 | out: lpString="Adres do strony:") returned 16 [0080.352] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x70044, Msg=0xd, wParam=0x11, lParam=0x4fe8a4) returned 0x10 [0080.352] GdipGetDC (graphics=0x5b7fd50, hdc=0x4fe830) returned 0x0 [0080.352] GetCurrentObject (hdc=0xc401075e, type=0x1) returned 0xb00017 [0080.352] GetCurrentObject (hdc=0xc401075e, type=0x2) returned 0x900010 [0080.352] GetCurrentObject (hdc=0xc401075e, type=0x7) returned 0x6f050730 [0080.352] GetCurrentObject (hdc=0xc401075e, type=0x6) returned 0x8a01c2 [0080.352] SaveDC (hdc=0xc401075e) returned 1 [0080.352] GetNearestColor (hdc=0xc401075e, color=0xffffff) returned 0xffffff [0080.353] RestoreDC (hdc=0xc401075e, nSavedDC=-1) returned 1 [0080.353] GdipReleaseDC (graphics=0x5b7fd50, hdc=0xc401075e) returned 0x0 [0080.353] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd10000 [0080.353] AdjustWindowRectEx (in: lpRect=0x4fe750, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fe750) returned 1 [0080.353] GdipGetTextRenderingHint (graphics=0x5b7fd50, mode=0x4fe7d0) returned 0x0 [0080.353] GdipGetDC (graphics=0x5b7fd50, hdc=0x4fe7bc) returned 0x0 [0080.353] GetCurrentObject (hdc=0xc401075e, type=0x1) returned 0xb00017 [0080.353] GetCurrentObject (hdc=0xc401075e, type=0x2) returned 0x900010 [0080.353] GetCurrentObject (hdc=0xc401075e, type=0x7) returned 0x6f050730 [0080.353] GetCurrentObject (hdc=0xc401075e, type=0x6) returned 0x8a01c2 [0080.353] SaveDC (hdc=0xc401075e) returned 1 [0080.353] GetTextAlign (hdc=0xc401075e) returned 0x0 [0080.354] GetTextColor (hdc=0xc401075e) returned 0x0 [0080.354] SetTextColor (hdc=0xc401075e, color=0xffffff) returned 0x0 [0080.354] GetCurrentObject (hdc=0xc401075e, type=0x6) returned 0x8a01c2 [0080.354] GetObjectW (in: h=0x8a01c2, c=92, pv=0x4fe504 | out: pv=0x4fe504) returned 92 [0080.354] SelectObject (hdc=0xc401075e, h=0x730a0687) returned 0x8a01c2 [0080.354] GetBkMode (hdc=0xc401075e) returned 2 [0080.354] SetBkMode (hdc=0xc401075e, mode=1) returned 2 [0080.354] DrawTextExW (in: hdc=0xc401075e, lpchText="Adres do strony:", cchText=16, lprc=0x4fe750, format=0x100000, lpdtp=0x2398790 | out: lpchText="Adres do strony:", lprc=0x4fe750) returned 24 [0080.358] RestoreDC (hdc=0xc401075e, nSavedDC=-1) returned 1 [0080.358] GdipReleaseDC (graphics=0x5b7fd50, hdc=0xc401075e) returned 0x0 [0080.358] GdipGetDC (graphics=0x5b7fd50, hdc=0x4fe96c) returned 0x0 [0080.358] BitBlt (hdc=0xc0106c5, x=0, y=0, cx=147, cy=24, hdcSrc=0xc401075e, x1=0, y1=0, rop=0xcc0020) returned 1 [0080.358] GdipReleaseDC (graphics=0x5b7fd50, hdc=0xc401075e) returned 0x0 [0080.358] SelectPalette (hdc=0xc0106c5, hPal=0x88000b, bForceBkgd=0) returned 0xa4080715 [0080.358] SelectObject (hdc=0xc401075e, h=0x85000f) returned 0x6f050730 [0080.358] DeleteDC (hdc=0xc401075e) returned 1 [0080.358] GdipDeleteGraphics (graphics=0x5b7fd50) returned 0x0 [0080.358] EndPaint (hWnd=0x70044, lpPaint=0x4fe910) returned 1 [0080.358] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0080.358] IsWindowUnicode (hWnd=0x7004e) returned 1 [0080.358] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0080.359] TranslateMessage (lpMsg=0x4feec0) returned 0 [0080.359] DispatchMessageW (lpMsg=0x4feec0) returned 0x1 [0080.359] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0xf, wParam=0x0, lParam=0x0) returned 0x1 [0080.359] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x1 [0080.359] SetTextColor (hdc=0x60100ce, color=0x0) returned 0x0 [0080.359] SetBkColor (hdc=0x60100ce, color=0xffffff) returned 0xffffff [0080.359] GetWindowPlacement (in: hWnd=0x50218, lpwndpl=0x4fdf34 | out: lpwndpl=0x4fdf34) returned 1 [0080.359] GetClientRect (in: hWnd=0x50218, lpRect=0x4fdee0 | out: lpRect=0x4fdee0) returned 1 [0080.359] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0080.360] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0080.360] GetSystemMetrics (nIndex=42) returned 0 [0080.360] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fdda8, nMaxCount=7 | out: lpString="PROCED") returned 6 [0080.360] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fdda8) returned 0x6 [0080.360] GetClientRect (in: hWnd=0x50218, lpRect=0x4fdde8 | out: lpRect=0x4fdde8) returned 1 [0080.360] GetCurrentObject (hdc=0x3a0105e7, type=0x1) returned 0xb00017 [0080.360] GetCurrentObject (hdc=0x3a0105e7, type=0x2) returned 0x900010 [0080.360] GetCurrentObject (hdc=0x3a0105e7, type=0x7) returned 0x49050696 [0080.360] GetCurrentObject (hdc=0x3a0105e7, type=0x6) returned 0x8a01c2 [0080.360] SaveDC (hdc=0x3a0105e7) returned 1 [0080.360] GetNearestColor (hdc=0x3a0105e7, color=0x2a2aa5) returned 0x2a2aa5 [0080.360] CreateSolidBrush (color=0x2a2aa5) returned 0x7310074f [0080.360] FillRect (hDC=0x3a0105e7, lprc=0x4fdc88, hbr=0x7310074f) returned 1 [0080.360] DeleteObject (ho=0x7310074f) returned 1 [0080.360] RestoreDC (hdc=0x3a0105e7, nSavedDC=-1) returned 1 [0080.360] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0080.360] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0080.360] GetSystemMetrics (nIndex=42) returned 0 [0080.360] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fdd48, nMaxCount=7 | out: lpString="PROCED") returned 6 [0080.360] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fdd48) returned 0x6 [0080.360] GetClientRect (in: hWnd=0x50218, lpRect=0x4fdd88 | out: lpRect=0x4fdd88) returned 1 [0080.360] GetCurrentObject (hdc=0x3a0105e7, type=0x1) returned 0xb00017 [0080.360] GetCurrentObject (hdc=0x3a0105e7, type=0x2) returned 0x900010 [0080.360] GetCurrentObject (hdc=0x3a0105e7, type=0x7) returned 0x49050696 [0080.361] GetCurrentObject (hdc=0x3a0105e7, type=0x6) returned 0x8a01c2 [0080.361] SaveDC (hdc=0x3a0105e7) returned 1 [0080.361] GetNearestColor (hdc=0x3a0105e7, color=0x2a2aa5) returned 0x2a2aa5 [0080.361] CreateSolidBrush (color=0x2a2aa5) returned 0x7410074f [0080.361] FillRect (hDC=0x3a0105e7, lprc=0x4fdc28, hbr=0x7410074f) returned 1 [0080.361] DeleteObject (ho=0x7410074f) returned 1 [0080.361] RestoreDC (hdc=0x3a0105e7, nSavedDC=-1) returned 1 [0080.361] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0080.361] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0080.361] GetSystemMetrics (nIndex=42) returned 0 [0080.361] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fdd48, nMaxCount=7 | out: lpString="PROCED") returned 6 [0080.361] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fdd48) returned 0x6 [0080.362] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x7004e, Msg=0x14, wParam=0xc0106c5, lParam=0x0) returned 0x1 [0080.362] SetTextColor (hdc=0x3b0105e7, color=0x0) returned 0x0 [0080.362] SetBkColor (hdc=0x3b0105e7, color=0xffffff) returned 0xffffff [0080.366] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0080.366] IsWindowUnicode (hWnd=0x3021c) returned 1 [0080.366] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0080.366] TranslateMessage (lpMsg=0x4feec0) returned 0 [0080.366] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0080.366] BeginPaint (in: hWnd=0x3021c, lpPaint=0x4fe914 | out: lpPaint=0x4fe914) returned 0x310106cb [0080.366] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3021c, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0080.367] SelectPalette (hdc=0x310106cb, hPal=0xa4080715, bForceBkgd=1) returned 0x88000b [0080.367] CreateCompatibleDC (hdc=0x310106cb) returned 0x37010763 [0080.367] SelectObject (hdc=0x37010763, h=0x6f050730) returned 0x85000f [0080.367] GdipCreateFromHDC (hdc=0x37010763, graphics=0x4fe92c) returned 0x0 [0080.367] GdipTranslateWorldTransform (graphics=0x5b7fd50, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0080.367] GdipSetClipRectI (graphics=0x5b7fd50, x=0, y=0, width=215, height=24, combineMode=0x0) returned 0x0 [0080.367] GdipCreateMatrix (matrix=0x4fe974) returned 0x0 [0080.367] GdipGetWorldTransform (graphics=0x5b7fd50, matrix=0x5b80030) returned 0x0 [0080.367] GdipIsMatrixIdentity (matrix=0x5b80030, result=0x4fe98c) returned 0x0 [0080.367] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x8bff58 [0080.367] GdipGetMatrixElements (matrix=0x5b80030, matrixOut=0x8bff58) returned 0x0 [0080.367] LocalFree (hMem=0x8bff58) returned 0x0 [0080.367] GdipDeleteMatrix (matrix=0x5b80030) returned 0x0 [0080.367] GdipCreateRegion (region=0x4fe974) returned 0x0 [0080.367] GdipGetClip (graphics=0x5b7fd50, region=0x5b80060) returned 0x0 [0080.367] GdipIsInfiniteRegion (region=0x5b80060, graphics=0x5b7fd50, result=0x4fe980) returned 0x0 [0080.367] GdipSaveGraphics (graphics=0x5b7fd50, state=0x4fe9ac) returned 0x0 [0080.367] GetWindowTextLengthW (hWnd=0x3021c) returned 24 [0080.367] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3021c, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0080.368] GetSystemMetrics (nIndex=42) returned 0 [0080.368] GetWindowTextW (in: hWnd=0x3021c, lpString=0x4fe894, nMaxCount=25 | out: lpString="Adres portfela BITCOIN :") returned 24 [0080.368] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3021c, Msg=0xd, wParam=0x19, lParam=0x4fe894) returned 0x18 [0080.368] GetClientRect (in: hWnd=0x3021c, lpRect=0x4fe974 | out: lpRect=0x4fe974) returned 1 [0080.368] GdipCreateRegion (region=0x4fe7c8) returned 0x0 [0080.368] GdipGetClip (graphics=0x5b7fd50, region=0x5b80350) returned 0x0 [0080.368] GdipCreateMatrix (matrix=0x4fe7c8) returned 0x0 [0080.368] GdipGetWorldTransform (graphics=0x5b7fd50, matrix=0x5b803e0) returned 0x0 [0080.368] GdipIsMatrixIdentity (matrix=0x5b803e0, result=0x4fe7e0) returned 0x0 [0080.368] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x8bf938 [0080.368] GdipGetMatrixElements (matrix=0x5b803e0, matrixOut=0x8bf938) returned 0x0 [0080.368] LocalFree (hMem=0x8bf938) returned 0x0 [0080.368] GdipCombineRegionRegion (region=0x5b80350, region2=0x5b80060, combineMode=0x1) returned 0x0 [0080.368] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x8bf938 [0080.368] GdipGetMatrixElements (matrix=0x5b803e0, matrixOut=0x8bf938) returned 0x0 [0080.368] LocalFree (hMem=0x8bf938) returned 0x0 [0080.368] GdipDeleteMatrix (matrix=0x5b803e0) returned 0x0 [0080.368] GdipIsInfiniteRegion (region=0x5b80350, graphics=0x5b7fd50, result=0x4fe808) returned 0x0 [0080.368] GdipIsInfiniteRegion (region=0x5b80350, graphics=0x5b7fd50, result=0x4fe7f8) returned 0x0 [0080.368] GdipGetRegionHRgn (region=0x5b80350, graphics=0x5b7fd50, hRgn=0x4fe7f8) returned 0x0 [0080.368] GdipDeleteRegion (region=0x5b80350) returned 0x0 [0080.368] GdipGetDC (graphics=0x5b7fd50, hdc=0x4fe810) returned 0x0 [0080.368] GetCurrentObject (hdc=0x37010763, type=0x1) returned 0xb00017 [0080.368] GetCurrentObject (hdc=0x37010763, type=0x2) returned 0x900010 [0080.368] GetCurrentObject (hdc=0x37010763, type=0x7) returned 0x6f050730 [0080.369] GetCurrentObject (hdc=0x37010763, type=0x6) returned 0x8a01c2 [0080.369] SaveDC (hdc=0x37010763) returned 1 [0080.369] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x31040627 [0080.369] GetClipRgn (hdc=0x37010763, hrgn=0x31040627) returned 0 [0080.369] SelectClipRgn (hdc=0x37010763, hrgn=0xcd0406bd) returned 2 [0080.369] DeleteObject (ho=0x31040627) returned 1 [0080.369] DeleteObject (ho=0xcd0406bd) returned 1 [0080.369] OffsetViewportOrgEx (in: hdc=0x37010763, x=0, y=0, lppt=0x23990f0 | out: lppt=0x23990f0) returned 1 [0080.369] GetNearestColor (hdc=0x37010763, color=0x2a2aa5) returned 0x2a2aa5 [0080.369] CreateSolidBrush (color=0x2a2aa5) returned 0x7510074f [0080.369] FillRect (hDC=0x37010763, lprc=0x4fe814, hbr=0x7510074f) returned 1 [0080.369] DeleteObject (ho=0x7510074f) returned 1 [0080.369] RestoreDC (hdc=0x37010763, nSavedDC=-1) returned 1 [0080.369] GdipReleaseDC (graphics=0x5b7fd50, hdc=0x37010763) returned 0x0 [0080.370] GdipRestoreGraphics (graphics=0x5b7fd50, state=0xfdac0dbd) returned 0x0 [0080.370] GdipDeleteRegion (region=0x5b80060) returned 0x0 [0080.370] GetWindowTextLengthW (hWnd=0x3021c) returned 24 [0080.370] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3021c, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0080.370] GetSystemMetrics (nIndex=42) returned 0 [0080.370] GetWindowTextW (in: hWnd=0x3021c, lpString=0x4fe894, nMaxCount=25 | out: lpString="Adres portfela BITCOIN :") returned 24 [0080.370] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x3021c, Msg=0xd, wParam=0x19, lParam=0x4fe894) returned 0x18 [0080.370] GdipGetDC (graphics=0x5b7fd50, hdc=0x4fe830) returned 0x0 [0080.370] GetCurrentObject (hdc=0x37010763, type=0x1) returned 0xb00017 [0080.370] GetCurrentObject (hdc=0x37010763, type=0x2) returned 0x900010 [0080.370] GetCurrentObject (hdc=0x37010763, type=0x7) returned 0x6f050730 [0080.370] GetCurrentObject (hdc=0x37010763, type=0x6) returned 0x8a01c2 [0080.370] SaveDC (hdc=0x37010763) returned 1 [0080.370] GetNearestColor (hdc=0x37010763, color=0xffffff) returned 0xffffff [0080.371] RestoreDC (hdc=0x37010763, nSavedDC=-1) returned 1 [0080.371] GdipReleaseDC (graphics=0x5b7fd50, hdc=0x37010763) returned 0x0 [0080.371] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd10000 [0080.371] AdjustWindowRectEx (in: lpRect=0x4fe750, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fe750) returned 1 [0080.371] GdipGetTextRenderingHint (graphics=0x5b7fd50, mode=0x4fe7d0) returned 0x0 [0080.371] GdipGetDC (graphics=0x5b7fd50, hdc=0x4fe7bc) returned 0x0 [0080.371] GetCurrentObject (hdc=0x37010763, type=0x1) returned 0xb00017 [0080.371] GetCurrentObject (hdc=0x37010763, type=0x2) returned 0x900010 [0080.371] GetCurrentObject (hdc=0x37010763, type=0x7) returned 0x6f050730 [0080.371] GetCurrentObject (hdc=0x37010763, type=0x6) returned 0x8a01c2 [0080.371] SaveDC (hdc=0x37010763) returned 1 [0080.372] GetTextAlign (hdc=0x37010763) returned 0x0 [0080.372] GetTextColor (hdc=0x37010763) returned 0x0 [0080.372] SetTextColor (hdc=0x37010763, color=0xffffff) returned 0x0 [0080.372] GetCurrentObject (hdc=0x37010763, type=0x6) returned 0x8a01c2 [0080.372] GetObjectW (in: h=0x8a01c2, c=92, pv=0x4fe504 | out: pv=0x4fe504) returned 92 [0080.372] SelectObject (hdc=0x37010763, h=0x9a0a052a) returned 0x8a01c2 [0080.372] GetBkMode (hdc=0x37010763) returned 2 [0080.372] SetBkMode (hdc=0x37010763, mode=1) returned 2 [0080.372] DrawTextExW (in: hdc=0x37010763, lpchText="Adres portfela BITCOIN :", cchText=24, lprc=0x4fe750, format=0x100000, lpdtp=0x2399620 | out: lpchText="Adres portfela BITCOIN :", lprc=0x4fe750) returned 24 [0080.404] RestoreDC (hdc=0x37010763, nSavedDC=-1) returned 1 [0080.404] GdipReleaseDC (graphics=0x5b7fd50, hdc=0x37010763) returned 0x0 [0080.404] GdipGetDC (graphics=0x5b7fd50, hdc=0x4fe96c) returned 0x0 [0080.404] BitBlt (hdc=0x310106cb, x=0, y=0, cx=215, cy=24, hdcSrc=0x37010763, x1=0, y1=0, rop=0xcc0020) returned 1 [0080.404] GdipReleaseDC (graphics=0x5b7fd50, hdc=0x37010763) returned 0x0 [0080.404] SelectPalette (hdc=0x310106cb, hPal=0x88000b, bForceBkgd=0) returned 0xa4080715 [0080.404] SelectObject (hdc=0x37010763, h=0x85000f) returned 0x6f050730 [0080.404] DeleteDC (hdc=0x37010763) returned 1 [0080.404] GdipDeleteGraphics (graphics=0x5b7fd50) returned 0x0 [0080.404] EndPaint (hWnd=0x3021c, lpPaint=0x4fe910) returned 1 [0080.404] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0080.404] IsWindowUnicode (hWnd=0x70126) returned 1 [0080.404] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0080.404] TranslateMessage (lpMsg=0x4feec0) returned 0 [0080.405] DispatchMessageW (lpMsg=0x4feec0) returned 0x1 [0080.405] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0xf, wParam=0x0, lParam=0x0) returned 0x1 [0080.405] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x1 [0080.405] SetTextColor (hdc=0xc0106c5, color=0x0) returned 0x0 [0080.405] SetBkColor (hdc=0xc0106c5, color=0xffffff) returned 0xffffff [0080.405] GetWindowPlacement (in: hWnd=0x50218, lpwndpl=0x4fdf34 | out: lpwndpl=0x4fdf34) returned 1 [0080.405] GetClientRect (in: hWnd=0x50218, lpRect=0x4fdee0 | out: lpRect=0x4fdee0) returned 1 [0080.405] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0080.406] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0080.406] GetSystemMetrics (nIndex=42) returned 0 [0080.406] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fdda8, nMaxCount=7 | out: lpString="PROCED") returned 6 [0080.406] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fdda8) returned 0x6 [0080.406] GetClientRect (in: hWnd=0x50218, lpRect=0x4fdde8 | out: lpRect=0x4fdde8) returned 1 [0080.406] GetCurrentObject (hdc=0x3c0105e7, type=0x1) returned 0xb00017 [0080.406] GetCurrentObject (hdc=0x3c0105e7, type=0x2) returned 0x900010 [0080.406] GetCurrentObject (hdc=0x3c0105e7, type=0x7) returned 0x49050696 [0080.406] GetCurrentObject (hdc=0x3c0105e7, type=0x6) returned 0x8a01c2 [0080.406] SaveDC (hdc=0x3c0105e7) returned 1 [0080.406] GetNearestColor (hdc=0x3c0105e7, color=0x2a2aa5) returned 0x2a2aa5 [0080.406] CreateSolidBrush (color=0x2a2aa5) returned 0x7610074f [0080.406] FillRect (hDC=0x3c0105e7, lprc=0x4fdc88, hbr=0x7610074f) returned 1 [0080.406] DeleteObject (ho=0x7610074f) returned 1 [0080.406] RestoreDC (hdc=0x3c0105e7, nSavedDC=-1) returned 1 [0080.406] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0080.406] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0080.406] GetSystemMetrics (nIndex=42) returned 0 [0080.406] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fdd48, nMaxCount=7 | out: lpString="PROCED") returned 6 [0080.406] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fdd48) returned 0x6 [0080.407] GetClientRect (in: hWnd=0x50218, lpRect=0x4fdd88 | out: lpRect=0x4fdd88) returned 1 [0080.407] GetCurrentObject (hdc=0x3c0105e7, type=0x1) returned 0xb00017 [0080.407] GetCurrentObject (hdc=0x3c0105e7, type=0x2) returned 0x900010 [0080.407] GetCurrentObject (hdc=0x3c0105e7, type=0x7) returned 0x49050696 [0080.407] GetCurrentObject (hdc=0x3c0105e7, type=0x6) returned 0x8a01c2 [0080.407] SaveDC (hdc=0x3c0105e7) returned 1 [0080.407] GetNearestColor (hdc=0x3c0105e7, color=0x2a2aa5) returned 0x2a2aa5 [0080.407] CreateSolidBrush (color=0x2a2aa5) returned 0x7710074f [0080.407] FillRect (hDC=0x3c0105e7, lprc=0x4fdc28, hbr=0x7710074f) returned 1 [0080.407] DeleteObject (ho=0x7710074f) returned 1 [0080.407] RestoreDC (hdc=0x3c0105e7, nSavedDC=-1) returned 1 [0080.407] GetWindowTextLengthW (hWnd=0x50218) returned 6 [0080.407] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x6 [0080.407] GetSystemMetrics (nIndex=42) returned 0 [0080.407] GetWindowTextW (in: hWnd=0x50218, lpString=0x4fdd48, nMaxCount=7 | out: lpString="PROCED") returned 6 [0080.407] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xd, wParam=0x7, lParam=0x4fdd48) returned 0x6 [0080.408] CallWindowProcW (lpPrevWndFunc=0x6fd6d460, hWnd=0x70126, Msg=0x14, wParam=0x10105d6, lParam=0x0) returned 0x1 [0080.408] SetTextColor (hdc=0x3d0105e7, color=0x0) returned 0x0 [0080.408] SetBkColor (hdc=0x3d0105e7, color=0xffffff) returned 0xffffff [0080.411] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0080.411] IsWindowUnicode (hWnd=0x60216) returned 1 [0080.411] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0080.411] TranslateMessage (lpMsg=0x4feec0) returned 0 [0080.411] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0080.411] BeginPaint (in: hWnd=0x60216, lpPaint=0x4fe914 | out: lpPaint=0x4fe914) returned 0x60100ce [0080.411] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0080.411] SelectPalette (hdc=0x60100ce, hPal=0xa4080715, bForceBkgd=1) returned 0x88000b [0080.412] CreateCompatibleDC (hdc=0x60100ce) returned 0x35010742 [0080.412] GetObjectType (h=0x60100ce) returned 0x3 [0080.412] CreateCompatibleBitmap (hdc=0x60100ce, cx=1, cy=1) returned 0x1205075d [0080.412] GetDIBits (in: hdc=0x60100ce, hbm=0x1205075d, start=0x0, cLines=0x0, lpvBits=0x0, lpbmi=0x4fe3c4, usage=0x0 | out: lpvBits=0x0, lpbmi=0x4fe3c4) returned 1 [0080.412] GetDIBits (in: hdc=0x60100ce, hbm=0x1205075d, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x4fe3c4, usage=0x0 | out: lpvBits=0x0, lpbmi=0x4fe3c4) returned 1 [0080.412] DeleteObject (ho=0x1205075d) returned 1 [0080.412] CreateDIBSection (in: hdc=0x60100ce, lpbmi=0x4fe414, usage=0x0, ppvBits=0x4fe908, hSection=0x0, offset=0x0 | out: ppvBits=0x4fe908) returned 0x3d050763 [0080.412] SelectObject (hdc=0x35010742, h=0x3d050763) returned 0x85000f [0080.412] GdipCreateFromHDC (hdc=0x35010742, graphics=0x4fe8ec) returned 0x0 [0080.413] GdipTranslateWorldTransform (graphics=0x5b7fd50, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0080.413] GdipSetClipRectI (graphics=0x5b7fd50, x=0, y=0, width=729, height=302, combineMode=0x0) returned 0x0 [0080.413] GdipCreateMatrix (matrix=0x4fe974) returned 0x0 [0080.413] GdipGetWorldTransform (graphics=0x5b7fd50, matrix=0x5b80030) returned 0x0 [0080.413] GdipIsMatrixIdentity (matrix=0x5b80030, result=0x4fe98c) returned 0x0 [0080.413] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x8bf938 [0080.413] GdipGetMatrixElements (matrix=0x5b80030, matrixOut=0x8bf938) returned 0x0 [0080.413] LocalFree (hMem=0x8bf938) returned 0x0 [0080.413] GdipDeleteMatrix (matrix=0x5b80030) returned 0x0 [0080.413] GdipCreateRegion (region=0x4fe974) returned 0x0 [0080.413] GdipGetClip (graphics=0x5b7fd50, region=0x5b80060) returned 0x0 [0080.413] GdipIsInfiniteRegion (region=0x5b80060, graphics=0x5b7fd50, result=0x4fe980) returned 0x0 [0080.413] GdipSaveGraphics (graphics=0x5b7fd50, state=0x4fe9ac) returned 0x0 [0080.413] GetWindowTextLengthW (hWnd=0x60216) returned 476 [0080.413] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1dc [0080.413] GetSystemMetrics (nIndex=42) returned 0 [0080.413] CoTaskMemAlloc (cb=0x3be) returned 0x8d0898 [0080.413] GetWindowTextW (in: hWnd=0x60216, lpString=0x8d0898, nMaxCount=477 | out: lpString="\x54\x77\x6f\x6a\x65\x20\x70\x6c\x69\x6b\x69\x20\x7a\x6f\x73\x74\x61\x142\x79\x20\x7a\x61\x73\x7a\x79\x66\x72\x6f\x77\x61\x6e\x65\x2e\x0a\x50\x72\x6f\x73\x7a\x119\x20\x77\x70\x142\x61\x63\x69\x107\x20\x72\xf3\x77\x6e\x6f\x77\x61\x72\x74\x6f\x15b\x107\x20\x32\x30\x30\x20\x50\x4c\x4e\x20\x6e\x61\x20\x6b\x6f\x6e\x74\x6f\x20\x42\x49\x54\x43\x4f\x49\x4e\x3a\x0a\x31\x44\x56\x7a\x72\x51\x76\x32\x55\x52\x74\x5a\x6f\x35\x5a\x6f\x58\x71\x4c\x4b\x69\x39\x58\x35\x45\x38\x72\x48\x37\x78\x48\x31\x6d\x44\x0a\x0a\x50\x6f\x74\x77\x69\x65\x72\x64\x7a\x65\x6e\x69\x65\x20\x70\x142\x61\x74\x6e\x6f\x15b\x63\x69\x20\x6f\x64\x62\x79\x77\x61\x20\x73\x69\x119\x20\x72\x119\x63\x7a\x6e\x69\x65\x20\x77\x20\x63\x69\x105\x67\x75\x20\x32\x34\x68\x2e\x0a\x50\x6f\x20\x7a\x61\x74\x77\x69\x65\x72\x64\x7a\x65\x6e\x69\x75\x20\x70\x142\x61\x74\x6e\x6f\x15b\x63\x69\x20\x6e\x61\x20\x73\x74\x72\x6f\x6e\x69\x65\x20\x68\x74\x74\x70\x3a\x2f\x2f\x61\x70\x6a\x61\x65\x37\x33\x76\x6f\x79\x74\x74\x66\x6d\x75\x33\x2e\x6f\x6e\x69\x6f\x6e\x2e\x6c\x79\x2f\x3f\x68\x61\x73\x68\x3d\x31\x44\x56\x7a\x72\x51\x76\x32\x55\x52\x74\x5a\x6f\x35\x5a\x6f\x58\x71\x4c\x4b\x69\x39\x58\x35\x45\x38\x72\x48\x37\x78\x48\x31\x6d\x44\x0a\x75\x7a\x79\x73\x6b\x61\x73\x7a\x20\x69\x6e\x73\x74\x72\x75\x6b\x63\x6a\x119\x20\x77\x72\x61\x7a\x20\x7a\x20\x68\x61\x73\x142\x65\x6d\x20\x6e\x61\x20\x74\x65\x6d\x61\x74\x20\x73\x70\x6f\x73\x6f\x62\x75\x20\x6f\x64\x73\x7a\x79\x66\x72\x6f\x77\x61\x6e\x69\x61\x20\x70\x6c\x69\x6b\xf3\x77\x2e\x0a\x0a\x4e\x61\x20\x73\x74\x72\x6f\x6e\x69\x65\x20\x6d\x6f\x17c\x65\x73\x7a\x20\x6f\x64\x73\x7a\x79\x66\x72\x6f\x77\x61\x107\x20\x6a\x65\x64\x65\x6e\x20\x70\x6c\x69\x6b\x20\x7a\x61\x20\x64\x61\x72\x6d\x6f\x2e\x0a\x0a\x4b\x6f\x70\x69\x61\x20\x77\x69\x61\x64\x6f\x6d\x6f\x15b\x63\x69\x20\x64\x6f\x73\x74\x119\x70\x6e\x61\x20\x77\x20\x70\x6c\x69\x6b\x75\x20\x52\x45\x41\x44\x5f\x49\x54\x2e\x74\x78\x74\x20\x6e\x61\x20\x70\x75\x6c\x70\x69\x63\x69\x65\x2e") returned 476 [0080.413] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0xd, wParam=0x1dd, lParam=0x8d0898) returned 0x1dc [0080.414] CoTaskMemFree (pv=0x8d0898) [0080.414] GetClientRect (in: hWnd=0x60216, lpRect=0x4fe974 | out: lpRect=0x4fe974) returned 1 [0080.414] GdipCreateRegion (region=0x4fe7c8) returned 0x0 [0080.414] GdipGetClip (graphics=0x5b7fd50, region=0x5b80350) returned 0x0 [0080.414] GdipCreateMatrix (matrix=0x4fe7c8) returned 0x0 [0080.414] GdipGetWorldTransform (graphics=0x5b7fd50, matrix=0x5b803e0) returned 0x0 [0080.414] GdipIsMatrixIdentity (matrix=0x5b803e0, result=0x4fe7e0) returned 0x0 [0080.414] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x8bfd60 [0080.414] GdipGetMatrixElements (matrix=0x5b803e0, matrixOut=0x8bfd60) returned 0x0 [0080.414] LocalFree (hMem=0x8bfd60) returned 0x0 [0080.414] GdipCombineRegionRegion (region=0x5b80350, region2=0x5b80060, combineMode=0x1) returned 0x0 [0080.414] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x8bfd60 [0080.414] GdipGetMatrixElements (matrix=0x5b803e0, matrixOut=0x8bfd60) returned 0x0 [0080.414] LocalFree (hMem=0x8bfd60) returned 0x0 [0080.414] GdipDeleteMatrix (matrix=0x5b803e0) returned 0x0 [0080.414] GdipIsInfiniteRegion (region=0x5b80350, graphics=0x5b7fd50, result=0x4fe808) returned 0x0 [0080.414] GdipIsInfiniteRegion (region=0x5b80350, graphics=0x5b7fd50, result=0x4fe7f8) returned 0x0 [0080.414] GdipGetRegionHRgn (region=0x5b80350, graphics=0x5b7fd50, hRgn=0x4fe7f8) returned 0x0 [0080.414] GdipDeleteRegion (region=0x5b80350) returned 0x0 [0080.414] GdipGetDC (graphics=0x5b7fd50, hdc=0x4fe810) returned 0x0 [0080.414] GetCurrentObject (hdc=0x35010742, type=0x1) returned 0xb00017 [0080.414] GetCurrentObject (hdc=0x35010742, type=0x2) returned 0x900010 [0080.415] GetCurrentObject (hdc=0x35010742, type=0x7) returned 0x3d050763 [0080.415] GetCurrentObject (hdc=0x35010742, type=0x6) returned 0x8a01c2 [0080.415] SaveDC (hdc=0x35010742) returned 1 [0080.415] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0xd00406bd [0080.415] GetClipRgn (hdc=0x35010742, hrgn=0xd00406bd) returned 0 [0080.415] SelectClipRgn (hdc=0x35010742, hrgn=0x36040627) returned 2 [0080.415] DeleteObject (ho=0xd00406bd) returned 1 [0080.415] DeleteObject (ho=0x36040627) returned 1 [0080.415] OffsetViewportOrgEx (in: hdc=0x35010742, x=0, y=0, lppt=0x239ba78 | out: lppt=0x239ba78) returned 1 [0080.415] GetNearestColor (hdc=0x35010742, color=0xffffff) returned 0xffffff [0080.415] CreateSolidBrush (color=0xffffff) returned 0x7810074f [0080.415] FillRect (hDC=0x35010742, lprc=0x4fe814, hbr=0x7810074f) returned 1 [0080.429] DeleteObject (ho=0x7810074f) returned 1 [0080.429] RestoreDC (hdc=0x35010742, nSavedDC=-1) returned 1 [0080.429] GdipReleaseDC (graphics=0x5b7fd50, hdc=0x35010742) returned 0x0 [0080.429] GdipRestoreGraphics (graphics=0x5b7fd50, state=0xfdaa0dbd) returned 0x0 [0080.429] GdipDeleteRegion (region=0x5b80060) returned 0x0 [0080.429] GetWindowTextLengthW (hWnd=0x60216) returned 476 [0080.429] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1dc [0080.429] GetSystemMetrics (nIndex=42) returned 0 [0080.429] CoTaskMemAlloc (cb=0x3be) returned 0x8cfd40 [0080.429] GetWindowTextW (in: hWnd=0x60216, lpString=0x8cfd40, nMaxCount=477 | out: lpString="\x54\x77\x6f\x6a\x65\x20\x70\x6c\x69\x6b\x69\x20\x7a\x6f\x73\x74\x61\x142\x79\x20\x7a\x61\x73\x7a\x79\x66\x72\x6f\x77\x61\x6e\x65\x2e\x0a\x50\x72\x6f\x73\x7a\x119\x20\x77\x70\x142\x61\x63\x69\x107\x20\x72\xf3\x77\x6e\x6f\x77\x61\x72\x74\x6f\x15b\x107\x20\x32\x30\x30\x20\x50\x4c\x4e\x20\x6e\x61\x20\x6b\x6f\x6e\x74\x6f\x20\x42\x49\x54\x43\x4f\x49\x4e\x3a\x0a\x31\x44\x56\x7a\x72\x51\x76\x32\x55\x52\x74\x5a\x6f\x35\x5a\x6f\x58\x71\x4c\x4b\x69\x39\x58\x35\x45\x38\x72\x48\x37\x78\x48\x31\x6d\x44\x0a\x0a\x50\x6f\x74\x77\x69\x65\x72\x64\x7a\x65\x6e\x69\x65\x20\x70\x142\x61\x74\x6e\x6f\x15b\x63\x69\x20\x6f\x64\x62\x79\x77\x61\x20\x73\x69\x119\x20\x72\x119\x63\x7a\x6e\x69\x65\x20\x77\x20\x63\x69\x105\x67\x75\x20\x32\x34\x68\x2e\x0a\x50\x6f\x20\x7a\x61\x74\x77\x69\x65\x72\x64\x7a\x65\x6e\x69\x75\x20\x70\x142\x61\x74\x6e\x6f\x15b\x63\x69\x20\x6e\x61\x20\x73\x74\x72\x6f\x6e\x69\x65\x20\x68\x74\x74\x70\x3a\x2f\x2f\x61\x70\x6a\x61\x65\x37\x33\x76\x6f\x79\x74\x74\x66\x6d\x75\x33\x2e\x6f\x6e\x69\x6f\x6e\x2e\x6c\x79\x2f\x3f\x68\x61\x73\x68\x3d\x31\x44\x56\x7a\x72\x51\x76\x32\x55\x52\x74\x5a\x6f\x35\x5a\x6f\x58\x71\x4c\x4b\x69\x39\x58\x35\x45\x38\x72\x48\x37\x78\x48\x31\x6d\x44\x0a\x75\x7a\x79\x73\x6b\x61\x73\x7a\x20\x69\x6e\x73\x74\x72\x75\x6b\x63\x6a\x119\x20\x77\x72\x61\x7a\x20\x7a\x20\x68\x61\x73\x142\x65\x6d\x20\x6e\x61\x20\x74\x65\x6d\x61\x74\x20\x73\x70\x6f\x73\x6f\x62\x75\x20\x6f\x64\x73\x7a\x79\x66\x72\x6f\x77\x61\x6e\x69\x61\x20\x70\x6c\x69\x6b\xf3\x77\x2e\x0a\x0a\x4e\x61\x20\x73\x74\x72\x6f\x6e\x69\x65\x20\x6d\x6f\x17c\x65\x73\x7a\x20\x6f\x64\x73\x7a\x79\x66\x72\x6f\x77\x61\x107\x20\x6a\x65\x64\x65\x6e\x20\x70\x6c\x69\x6b\x20\x7a\x61\x20\x64\x61\x72\x6d\x6f\x2e\x0a\x0a\x4b\x6f\x70\x69\x61\x20\x77\x69\x61\x64\x6f\x6d\x6f\x15b\x63\x69\x20\x64\x6f\x73\x74\x119\x70\x6e\x61\x20\x77\x20\x70\x6c\x69\x6b\x75\x20\x52\x45\x41\x44\x5f\x49\x54\x2e\x74\x78\x74\x20\x6e\x61\x20\x70\x75\x6c\x70\x69\x63\x69\x65\x2e") returned 476 [0080.429] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0xd, wParam=0x1dd, lParam=0x8cfd40) returned 0x1dc [0080.429] CoTaskMemFree (pv=0x8cfd40) [0080.429] GdipGetDC (graphics=0x5b7fd50, hdc=0x4fe830) returned 0x0 [0080.429] GetCurrentObject (hdc=0x35010742, type=0x1) returned 0xb00017 [0080.429] GetCurrentObject (hdc=0x35010742, type=0x2) returned 0x900010 [0080.429] GetCurrentObject (hdc=0x35010742, type=0x7) returned 0x3d050763 [0080.429] GetCurrentObject (hdc=0x35010742, type=0x6) returned 0x8a01c2 [0080.429] SaveDC (hdc=0x35010742) returned 1 [0080.430] GetNearestColor (hdc=0x35010742, color=0x0) returned 0x0 [0080.430] RestoreDC (hdc=0x35010742, nSavedDC=-1) returned 1 [0080.430] GdipReleaseDC (graphics=0x5b7fd50, hdc=0x35010742) returned 0x0 [0080.430] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd10000 [0080.430] AdjustWindowRectEx (in: lpRect=0x4fe750, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x4fe750) returned 1 [0080.492] GdipGetFamilyName (in: family=0x47886d0, name=0x4fe63c, language=0x409 | out: name="Microsoft Sans Serif") returned 0x0 [0080.492] GetDeviceCaps (hdc=0x4c010672, index=90) returned 96 [0080.492] CoTaskMemAlloc (cb=0x5c) returned 0x851dc8 [0080.492] CreateFontIndirectW (lplf=0x851dc8) returned 0xce0a075e [0080.492] CoTaskMemFree (pv=0x851dc8) [0080.492] GetObjectW (in: h=0xce0a075e, c=92, pv=0x4fe600 | out: pv=0x4fe600) returned 92 [0080.492] SelectObject (hdc=0x4c010672, h=0xce0a075e) returned 0x9a0a052a [0080.492] GetMapMode (hdc=0x4c010672) returned 1 [0080.493] GetTextMetricsW (in: hdc=0x4c010672, lptm=0x4fe630 | out: lptm=0x4fe630) returned 1 [0080.493] DrawTextExW (in: hdc=0x4c010672, lpchText="\x54\x77\x6f\x6a\x65\x20\x70\x6c\x69\x6b\x69\x20\x7a\x6f\x73\x74\x61\x142\x79\x20\x7a\x61\x73\x7a\x79\x66\x72\x6f\x77\x61\x6e\x65\x2e\x0a\x50\x72\x6f\x73\x7a\x119\x20\x77\x70\x142\x61\x63\x69\x107\x20\x72\xf3\x77\x6e\x6f\x77\x61\x72\x74\x6f\x15b\x107\x20\x32\x30\x30\x20\x50\x4c\x4e\x20\x6e\x61\x20\x6b\x6f\x6e\x74\x6f\x20\x42\x49\x54\x43\x4f\x49\x4e\x3a\x0a\x31\x44\x56\x7a\x72\x51\x76\x32\x55\x52\x74\x5a\x6f\x35\x5a\x6f\x58\x71\x4c\x4b\x69\x39\x58\x35\x45\x38\x72\x48\x37\x78\x48\x31\x6d\x44\x0a\x0a\x50\x6f\x74\x77\x69\x65\x72\x64\x7a\x65\x6e\x69\x65\x20\x70\x142\x61\x74\x6e\x6f\x15b\x63\x69\x20\x6f\x64\x62\x79\x77\x61\x20\x73\x69\x119\x20\x72\x119\x63\x7a\x6e\x69\x65\x20\x77\x20\x63\x69\x105\x67\x75\x20\x32\x34\x68\x2e\x0a\x50\x6f\x20\x7a\x61\x74\x77\x69\x65\x72\x64\x7a\x65\x6e\x69\x75\x20\x70\x142\x61\x74\x6e\x6f\x15b\x63\x69\x20\x6e\x61\x20\x73\x74\x72\x6f\x6e\x69\x65\x20\x68\x74\x74\x70\x3a\x2f\x2f\x61\x70\x6a\x61\x65\x37\x33\x76\x6f\x79\x74\x74\x66\x6d\x75\x33\x2e\x6f\x6e\x69\x6f\x6e\x2e\x6c\x79\x2f\x3f\x68\x61\x73\x68\x3d\x31\x44\x56\x7a\x72\x51\x76\x32\x55\x52\x74\x5a\x6f\x35\x5a\x6f\x58\x71\x4c\x4b\x69\x39\x58\x35\x45\x38\x72\x48\x37\x78\x48\x31\x6d\x44\x0a\x75\x7a\x79\x73\x6b\x61\x73\x7a\x20\x69\x6e\x73\x74\x72\x75\x6b\x63\x6a\x119\x20\x77\x72\x61\x7a\x20\x7a\x20\x68\x61\x73\x142\x65\x6d\x20\x6e\x61\x20\x74\x65\x6d\x61\x74\x20\x73\x70\x6f\x73\x6f\x62\x75\x20\x6f\x64\x73\x7a\x79\x66\x72\x6f\x77\x61\x6e\x69\x61\x20\x70\x6c\x69\x6b\xf3\x77\x2e\x0a\x0a\x4e\x61\x20\x73\x74\x72\x6f\x6e\x69\x65\x20\x6d\x6f\x17c\x65\x73\x7a\x20\x6f\x64\x73\x7a\x79\x66\x72\x6f\x77\x61\x107\x20\x6a\x65\x64\x65\x6e\x20\x70\x6c\x69\x6b\x20\x7a\x61\x20\x64\x61\x72\x6d\x6f\x2e\x0a\x0a\x4b\x6f\x70\x69\x61\x20\x77\x69\x61\x64\x6f\x6d\x6f\x15b\x63\x69\x20\x64\x6f\x73\x74\x119\x70\x6e\x61\x20\x77\x20\x70\x6c\x69\x6b\x75\x20\x52\x45\x41\x44\x5f\x49\x54\x2e\x74\x78\x74\x20\x6e\x61\x20\x70\x75\x6c\x70\x69\x63\x69\x65\x2e", cchText=476, lprc=0x4fe73c, format=0x102400, lpdtp=0x239c9f0 | out: lpchText="\x54\x77\x6f\x6a\x65\x20\x70\x6c\x69\x6b\x69\x20\x7a\x6f\x73\x74\x61\x142\x79\x20\x7a\x61\x73\x7a\x79\x66\x72\x6f\x77\x61\x6e\x65\x2e\x0a\x50\x72\x6f\x73\x7a\x119\x20\x77\x70\x142\x61\x63\x69\x107\x20\x72\xf3\x77\x6e\x6f\x77\x61\x72\x74\x6f\x15b\x107\x20\x32\x30\x30\x20\x50\x4c\x4e\x20\x6e\x61\x20\x6b\x6f\x6e\x74\x6f\x20\x42\x49\x54\x43\x4f\x49\x4e\x3a\x0a\x31\x44\x56\x7a\x72\x51\x76\x32\x55\x52\x74\x5a\x6f\x35\x5a\x6f\x58\x71\x4c\x4b\x69\x39\x58\x35\x45\x38\x72\x48\x37\x78\x48\x31\x6d\x44\x0a\x0a\x50\x6f\x74\x77\x69\x65\x72\x64\x7a\x65\x6e\x69\x65\x20\x70\x142\x61\x74\x6e\x6f\x15b\x63\x69\x20\x6f\x64\x62\x79\x77\x61\x20\x73\x69\x119\x20\x72\x119\x63\x7a\x6e\x69\x65\x20\x77\x20\x63\x69\x105\x67\x75\x20\x32\x34\x68\x2e\x0a\x50\x6f\x20\x7a\x61\x74\x77\x69\x65\x72\x64\x7a\x65\x6e\x69\x75\x20\x70\x142\x61\x74\x6e\x6f\x15b\x63\x69\x20\x6e\x61\x20\x73\x74\x72\x6f\x6e\x69\x65\x20\x68\x74\x74\x70\x3a\x2f\x2f\x61\x70\x6a\x61\x65\x37\x33\x76\x6f\x79\x74\x74\x66\x6d\x75\x33\x2e\x6f\x6e\x69\x6f\x6e\x2e\x6c\x79\x2f\x3f\x68\x61\x73\x68\x3d\x31\x44\x56\x7a\x72\x51\x76\x32\x55\x52\x74\x5a\x6f\x35\x5a\x6f\x58\x71\x4c\x4b\x69\x39\x58\x35\x45\x38\x72\x48\x37\x78\x48\x31\x6d\x44\x0a\x75\x7a\x79\x73\x6b\x61\x73\x7a\x20\x69\x6e\x73\x74\x72\x75\x6b\x63\x6a\x119\x20\x77\x72\x61\x7a\x20\x7a\x20\x68\x61\x73\x142\x65\x6d\x20\x6e\x61\x20\x74\x65\x6d\x61\x74\x20\x73\x70\x6f\x73\x6f\x62\x75\x20\x6f\x64\x73\x7a\x79\x66\x72\x6f\x77\x61\x6e\x69\x61\x20\x70\x6c\x69\x6b\xf3\x77\x2e\x0a\x0a\x4e\x61\x20\x73\x74\x72\x6f\x6e\x69\x65\x20\x6d\x6f\x17c\x65\x73\x7a\x20\x6f\x64\x73\x7a\x79\x66\x72\x6f\x77\x61\x107\x20\x6a\x65\x64\x65\x6e\x20\x70\x6c\x69\x6b\x20\x7a\x61\x20\x64\x61\x72\x6d\x6f\x2e\x0a\x0a\x4b\x6f\x70\x69\x61\x20\x77\x69\x61\x64\x6f\x6d\x6f\x15b\x63\x69\x20\x64\x6f\x73\x74\x119\x70\x6e\x61\x20\x77\x20\x70\x6c\x69\x6b\x75\x20\x52\x45\x41\x44\x5f\x49\x54\x2e\x74\x78\x74\x20\x6e\x61\x20\x70\x75\x6c\x70\x69\x63\x69\x65\x2e", lprc=0x4fe73c) returned 198 [0080.526] GdipGetTextRenderingHint (graphics=0x5b7fd50, mode=0x4fe7d0) returned 0x0 [0080.526] GdipGetDC (graphics=0x5b7fd50, hdc=0x4fe7bc) returned 0x0 [0080.526] GetCurrentObject (hdc=0x35010742, type=0x1) returned 0xb00017 [0080.526] GetCurrentObject (hdc=0x35010742, type=0x2) returned 0x900010 [0080.526] GetCurrentObject (hdc=0x35010742, type=0x7) returned 0x3d050763 [0080.526] GetCurrentObject (hdc=0x35010742, type=0x6) returned 0x8a01c2 [0080.526] SaveDC (hdc=0x35010742) returned 1 [0080.526] GetTextAlign (hdc=0x35010742) returned 0x0 [0080.526] GetTextColor (hdc=0x35010742) returned 0x0 [0080.526] GetCurrentObject (hdc=0x35010742, type=0x6) returned 0x8a01c2 [0080.526] GetObjectW (in: h=0x8a01c2, c=92, pv=0x4fe504 | out: pv=0x4fe504) returned 92 [0080.527] SelectObject (hdc=0x35010742, h=0xce0a075e) returned 0x8a01c2 [0080.527] GetBkMode (hdc=0x35010742) returned 2 [0080.527] SetBkMode (hdc=0x35010742, mode=1) returned 2 [0080.527] DrawTextExW (in: hdc=0x35010742, lpchText="\x54\x77\x6f\x6a\x65\x20\x70\x6c\x69\x6b\x69\x20\x7a\x6f\x73\x74\x61\x142\x79\x20\x7a\x61\x73\x7a\x79\x66\x72\x6f\x77\x61\x6e\x65\x2e\x0a\x50\x72\x6f\x73\x7a\x119\x20\x77\x70\x142\x61\x63\x69\x107\x20\x72\xf3\x77\x6e\x6f\x77\x61\x72\x74\x6f\x15b\x107\x20\x32\x30\x30\x20\x50\x4c\x4e\x20\x6e\x61\x20\x6b\x6f\x6e\x74\x6f\x20\x42\x49\x54\x43\x4f\x49\x4e\x3a\x0a\x31\x44\x56\x7a\x72\x51\x76\x32\x55\x52\x74\x5a\x6f\x35\x5a\x6f\x58\x71\x4c\x4b\x69\x39\x58\x35\x45\x38\x72\x48\x37\x78\x48\x31\x6d\x44\x0a\x0a\x50\x6f\x74\x77\x69\x65\x72\x64\x7a\x65\x6e\x69\x65\x20\x70\x142\x61\x74\x6e\x6f\x15b\x63\x69\x20\x6f\x64\x62\x79\x77\x61\x20\x73\x69\x119\x20\x72\x119\x63\x7a\x6e\x69\x65\x20\x77\x20\x63\x69\x105\x67\x75\x20\x32\x34\x68\x2e\x0a\x50\x6f\x20\x7a\x61\x74\x77\x69\x65\x72\x64\x7a\x65\x6e\x69\x75\x20\x70\x142\x61\x74\x6e\x6f\x15b\x63\x69\x20\x6e\x61\x20\x73\x74\x72\x6f\x6e\x69\x65\x20\x68\x74\x74\x70\x3a\x2f\x2f\x61\x70\x6a\x61\x65\x37\x33\x76\x6f\x79\x74\x74\x66\x6d\x75\x33\x2e\x6f\x6e\x69\x6f\x6e\x2e\x6c\x79\x2f\x3f\x68\x61\x73\x68\x3d\x31\x44\x56\x7a\x72\x51\x76\x32\x55\x52\x74\x5a\x6f\x35\x5a\x6f\x58\x71\x4c\x4b\x69\x39\x58\x35\x45\x38\x72\x48\x37\x78\x48\x31\x6d\x44\x0a\x75\x7a\x79\x73\x6b\x61\x73\x7a\x20\x69\x6e\x73\x74\x72\x75\x6b\x63\x6a\x119\x20\x77\x72\x61\x7a\x20\x7a\x20\x68\x61\x73\x142\x65\x6d\x20\x6e\x61\x20\x74\x65\x6d\x61\x74\x20\x73\x70\x6f\x73\x6f\x62\x75\x20\x6f\x64\x73\x7a\x79\x66\x72\x6f\x77\x61\x6e\x69\x61\x20\x70\x6c\x69\x6b\xf3\x77\x2e\x0a\x0a\x4e\x61\x20\x73\x74\x72\x6f\x6e\x69\x65\x20\x6d\x6f\x17c\x65\x73\x7a\x20\x6f\x64\x73\x7a\x79\x66\x72\x6f\x77\x61\x107\x20\x6a\x65\x64\x65\x6e\x20\x70\x6c\x69\x6b\x20\x7a\x61\x20\x64\x61\x72\x6d\x6f\x2e\x0a\x0a\x4b\x6f\x70\x69\x61\x20\x77\x69\x61\x64\x6f\x6d\x6f\x15b\x63\x69\x20\x64\x6f\x73\x74\x119\x70\x6e\x61\x20\x77\x20\x70\x6c\x69\x6b\x75\x20\x52\x45\x41\x44\x5f\x49\x54\x2e\x74\x78\x74\x20\x6e\x61\x20\x70\x75\x6c\x70\x69\x63\x69\x65\x2e", cchText=476, lprc=0x4fe750, format=0x102010, lpdtp=0x239cc14 | out: lpchText="\x54\x77\x6f\x6a\x65\x20\x70\x6c\x69\x6b\x69\x20\x7a\x6f\x73\x74\x61\x142\x79\x20\x7a\x61\x73\x7a\x79\x66\x72\x6f\x77\x61\x6e\x65\x2e\x0a\x50\x72\x6f\x73\x7a\x119\x20\x77\x70\x142\x61\x63\x69\x107\x20\x72\xf3\x77\x6e\x6f\x77\x61\x72\x74\x6f\x15b\x107\x20\x32\x30\x30\x20\x50\x4c\x4e\x20\x6e\x61\x20\x6b\x6f\x6e\x74\x6f\x20\x42\x49\x54\x43\x4f\x49\x4e\x3a\x0a\x31\x44\x56\x7a\x72\x51\x76\x32\x55\x52\x74\x5a\x6f\x35\x5a\x6f\x58\x71\x4c\x4b\x69\x39\x58\x35\x45\x38\x72\x48\x37\x78\x48\x31\x6d\x44\x0a\x0a\x50\x6f\x74\x77\x69\x65\x72\x64\x7a\x65\x6e\x69\x65\x20\x70\x142\x61\x74\x6e\x6f\x15b\x63\x69\x20\x6f\x64\x62\x79\x77\x61\x20\x73\x69\x119\x20\x72\x119\x63\x7a\x6e\x69\x65\x20\x77\x20\x63\x69\x105\x67\x75\x20\x32\x34\x68\x2e\x0a\x50\x6f\x20\x7a\x61\x74\x77\x69\x65\x72\x64\x7a\x65\x6e\x69\x75\x20\x70\x142\x61\x74\x6e\x6f\x15b\x63\x69\x20\x6e\x61\x20\x73\x74\x72\x6f\x6e\x69\x65\x20\x68\x74\x74\x70\x3a\x2f\x2f\x61\x70\x6a\x61\x65\x37\x33\x76\x6f\x79\x74\x74\x66\x6d\x75\x33\x2e\x6f\x6e\x69\x6f\x6e\x2e\x6c\x79\x2f\x3f\x68\x61\x73\x68\x3d\x31\x44\x56\x7a\x72\x51\x76\x32\x55\x52\x74\x5a\x6f\x35\x5a\x6f\x58\x71\x4c\x4b\x69\x39\x58\x35\x45\x38\x72\x48\x37\x78\x48\x31\x6d\x44\x0a\x75\x7a\x79\x73\x6b\x61\x73\x7a\x20\x69\x6e\x73\x74\x72\x75\x6b\x63\x6a\x119\x20\x77\x72\x61\x7a\x20\x7a\x20\x68\x61\x73\x142\x65\x6d\x20\x6e\x61\x20\x74\x65\x6d\x61\x74\x20\x73\x70\x6f\x73\x6f\x62\x75\x20\x6f\x64\x73\x7a\x79\x66\x72\x6f\x77\x61\x6e\x69\x61\x20\x70\x6c\x69\x6b\xf3\x77\x2e\x0a\x0a\x4e\x61\x20\x73\x74\x72\x6f\x6e\x69\x65\x20\x6d\x6f\x17c\x65\x73\x7a\x20\x6f\x64\x73\x7a\x79\x66\x72\x6f\x77\x61\x107\x20\x6a\x65\x64\x65\x6e\x20\x70\x6c\x69\x6b\x20\x7a\x61\x20\x64\x61\x72\x6d\x6f\x2e\x0a\x0a\x4b\x6f\x70\x69\x61\x20\x77\x69\x61\x64\x6f\x6d\x6f\x15b\x63\x69\x20\x64\x6f\x73\x74\x119\x70\x6e\x61\x20\x77\x20\x70\x6c\x69\x6b\x75\x20\x52\x45\x41\x44\x5f\x49\x54\x2e\x74\x78\x74\x20\x6e\x61\x20\x70\x75\x6c\x70\x69\x63\x69\x65\x2e", lprc=0x4fe750) returned 216 [0080.543] RestoreDC (hdc=0x35010742, nSavedDC=-1) returned 1 [0080.544] GdipReleaseDC (graphics=0x5b7fd50, hdc=0x35010742) returned 0x0 [0080.544] GdipGetDC (graphics=0x5b7fd50, hdc=0x4fe96c) returned 0x0 [0080.544] BitBlt (hdc=0x60100ce, x=0, y=0, cx=729, cy=302, hdcSrc=0x35010742, x1=0, y1=0, rop=0xcc0020) returned 1 [0080.544] GdipReleaseDC (graphics=0x5b7fd50, hdc=0x35010742) returned 0x0 [0080.544] SelectPalette (hdc=0x60100ce, hPal=0x88000b, bForceBkgd=0) returned 0xa4080715 [0080.544] SelectObject (hdc=0x35010742, h=0x85000f) returned 0x3d050763 [0080.544] DeleteDC (hdc=0x35010742) returned 1 [0080.544] GdipDeleteGraphics (graphics=0x5b7fd50) returned 0x0 [0080.544] DeleteObject (ho=0x3d050763) returned 1 [0080.548] EndPaint (hWnd=0x60216, lpPaint=0x4fe910) returned 1 [0080.548] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0080.549] GetMessageA (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0080.549] TranslateMessage (lpMsg=0x4feec0) returned 0 [0080.551] DispatchMessageA (lpMsg=0x4feec0) returned 0x7f5c [0080.552] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0080.552] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0081.274] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0081.275] MapWindowPoints (in: hWndFrom=0x60216, hWndTo=0x0, lpPoints=0x4feac0, cPoints=0x2 | out: lpPoints=0x4feac0) returned 11141506 [0081.275] IsWindowUnicode (hWnd=0x60216) returned 1 [0081.275] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0081.275] MapWindowPoints (in: hWndFrom=0x60216, hWndTo=0x0, lpPoints=0x4feb18, cPoints=0x2 | out: lpPoints=0x4feb18) returned 11141506 [0081.276] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0081.276] SetCursor (hCursor=0x10003) returned 0x10007 [0081.277] TranslateMessage (lpMsg=0x4feec0) returned 0 [0081.277] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0081.283] _TrackMouseEvent (in: lpEventTrack=0x239cc9c | out: lpEventTrack=0x239cc9c) returned 1 [0081.283] SendMessageW (hWnd=0x60216, Msg=0xc16f, wParam=0x0, lParam=0x0) returned 0x0 [0081.283] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0xc16f, wParam=0x0, lParam=0x0) returned 0x0 [0081.283] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0x200, wParam=0x0, lParam=0x3100a9) returned 0x0 [0081.284] GetKeyState (nVirtKey=2) returned 0 [0081.284] GetKeyState (nVirtKey=4) returned 0 [0081.284] GetKeyState (nVirtKey=5) returned 0 [0081.284] GetKeyState (nVirtKey=6) returned 0 [0081.284] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0081.284] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0081.284] WaitMessage () returned 1 [0081.391] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0081.391] IsWindowUnicode (hWnd=0x60216) returned 1 [0081.391] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0081.391] TranslateMessage (lpMsg=0x4feec0) returned 0 [0081.391] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0081.391] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0081.391] IsWindowUnicode (hWnd=0x60216) returned 1 [0081.391] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0081.391] TranslateMessage (lpMsg=0x4feec0) returned 0 [0081.391] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0081.391] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0x2a1, wParam=0x0, lParam=0x3100a9) returned 0x0 [0081.392] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0081.392] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0081.392] WaitMessage () returned 1 [0081.562] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0081.563] GetMessageA (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0081.563] TranslateMessage (lpMsg=0x4feec0) returned 0 [0081.563] DispatchMessageA (lpMsg=0x4feec0) returned 0x1 [0081.563] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0081.563] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0081.563] WaitMessage () returned 1 [0086.040] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0086.040] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x2021a, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0086.041] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0086.041] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0086.041] WaitMessage () returned 1 [0086.041] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0086.041] NtdllDefWindowProc_W (hWnd=0x80052, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0086.042] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0086.042] WaitMessage () returned 1 [0091.314] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0091.315] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0091.315] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0091.315] IsWindowUnicode (hWnd=0x60216) returned 1 [0091.315] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0091.315] TranslateMessage (lpMsg=0x4feec0) returned 0 [0091.315] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0091.315] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0x2a3, wParam=0x0, lParam=0x0) returned 0x0 [0091.315] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0091.315] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0091.315] WaitMessage () returned 1 [0111.474] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0111.475] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x84, wParam=0x0, lParam=0x1e40342) returned 0x1 [0111.475] IsWindowUnicode (hWnd=0x50218) returned 1 [0111.475] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0111.475] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x84, wParam=0x0, lParam=0x1e40342) returned 0x1 [0111.475] SetCursor (hCursor=0x10003) returned 0x10003 [0111.476] TranslateMessage (lpMsg=0x4feec0) returned 0 [0111.476] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0111.476] _TrackMouseEvent (in: lpEventTrack=0x239cde8 | out: lpEventTrack=0x239cde8) returned 1 [0111.476] SendMessageW (hWnd=0x50218, Msg=0xc16f, wParam=0x0, lParam=0x0) returned 0x0 [0111.476] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xc16f, wParam=0x0, lParam=0x0) returned 0x0 [0111.476] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x200, wParam=0x0, lParam=0x14302b8) returned 0x0 [0111.476] GetKeyState (nVirtKey=1) returned 0 [0111.476] GetKeyState (nVirtKey=2) returned 0 [0111.476] GetKeyState (nVirtKey=4) returned 0 [0111.476] GetKeyState (nVirtKey=5) returned 0 [0111.476] GetKeyState (nVirtKey=6) returned 0 [0111.476] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0111.476] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0111.476] WaitMessage () returned 1 [0111.573] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0111.573] IsWindowUnicode (hWnd=0x50218) returned 1 [0111.573] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0111.573] TranslateMessage (lpMsg=0x4feec0) returned 0 [0111.573] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0111.573] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0111.573] IsWindowUnicode (hWnd=0x50218) returned 1 [0111.573] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0111.573] TranslateMessage (lpMsg=0x4feec0) returned 0 [0111.573] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0111.573] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x2a1, wParam=0x0, lParam=0x14302b8) returned 0x0 [0111.573] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0111.573] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0111.573] WaitMessage () returned 1 [0121.497] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0121.498] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x84, wParam=0x0, lParam=0x24d0409) returned 0xf [0121.502] IsWindowUnicode (hWnd=0x50218) returned 1 [0121.502] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0121.502] TranslateMessage (lpMsg=0x4feec0) returned 0 [0121.502] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0121.502] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x2a3, wParam=0x0, lParam=0x0) returned 0x0 [0121.502] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0121.502] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x84, wParam=0x0, lParam=0x24d0409) returned 0xf [0121.503] IsWindowUnicode (hWnd=0x50218) returned 1 [0121.503] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0121.503] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x84, wParam=0x0, lParam=0x24d0409) returned 0xf [0121.503] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x20, wParam=0x50218, lParam=0x200000f) returned 0x1 [0121.503] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xae, wParam=0x1000, lParam=0x0) returned 0x0 [0121.505] TranslateMessage (lpMsg=0x4feec0) returned 0 [0121.505] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0121.505] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xa0, wParam=0xf, lParam=0x24d0409) returned 0x0 [0121.505] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0121.505] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0121.505] WaitMessage () returned 1 [0131.511] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0131.511] MapWindowPoints (in: hWndFrom=0x60216, hWndTo=0x0, lpPoints=0x4feac0, cPoints=0x2 | out: lpPoints=0x4feac0) returned 11141506 [0131.512] IsWindowUnicode (hWnd=0x60216) returned 1 [0131.512] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0131.512] TranslateMessage (lpMsg=0x4feec0) returned 0 [0131.512] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0131.512] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x2a2, wParam=0x0, lParam=0x0) returned 0x0 [0131.512] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0131.512] MapWindowPoints (in: hWndFrom=0x60216, hWndTo=0x0, lpPoints=0x4feac0, cPoints=0x2 | out: lpPoints=0x4feac0) returned 11141506 [0131.512] IsWindowUnicode (hWnd=0x60216) returned 1 [0131.512] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0131.512] MapWindowPoints (in: hWndFrom=0x60216, hWndTo=0x0, lpPoints=0x4feb18, cPoints=0x2 | out: lpPoints=0x4feb18) returned 11141506 [0131.512] SetCursor (hCursor=0x10003) returned 0x10013 [0131.513] TranslateMessage (lpMsg=0x4feec0) returned 0 [0131.513] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0131.513] _TrackMouseEvent (in: lpEventTrack=0x239cc9c | out: lpEventTrack=0x239cc9c) returned 1 [0131.513] SendMessageW (hWnd=0x60216, Msg=0xc16f, wParam=0x0, lParam=0x0) returned 0x0 [0131.513] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0xc16f, wParam=0x0, lParam=0x0) returned 0x0 [0131.513] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0x200, wParam=0x0, lParam=0xdf0019) returned 0x0 [0131.513] GetKeyState (nVirtKey=1) returned 0 [0131.513] GetKeyState (nVirtKey=2) returned 0 [0131.513] GetKeyState (nVirtKey=4) returned 0 [0131.513] GetKeyState (nVirtKey=5) returned 0 [0131.513] GetKeyState (nVirtKey=6) returned 0 [0131.513] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0131.513] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0131.513] WaitMessage () returned 1 [0131.612] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0131.612] IsWindowUnicode (hWnd=0x60216) returned 1 [0131.612] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0131.612] TranslateMessage (lpMsg=0x4feec0) returned 0 [0131.612] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0131.612] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0131.612] IsWindowUnicode (hWnd=0x60216) returned 1 [0131.612] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0131.612] TranslateMessage (lpMsg=0x4feec0) returned 0 [0131.612] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0131.612] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0x2a1, wParam=0x0, lParam=0xdf0019) returned 0x0 [0131.612] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0131.612] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0131.612] WaitMessage () returned 1 [0135.784] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0135.784] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x2021a, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0135.784] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0135.784] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0135.785] WaitMessage () returned 1 [0135.785] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0135.785] NtdllDefWindowProc_W (hWnd=0x80052, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0135.785] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0135.786] WaitMessage () returned 1 [0141.619] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0141.619] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0141.619] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0141.619] IsWindowUnicode (hWnd=0x60216) returned 1 [0141.619] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0141.619] TranslateMessage (lpMsg=0x4feec0) returned 0 [0141.619] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0141.619] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0x2a3, wParam=0x0, lParam=0x0) returned 0x0 [0141.619] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0141.619] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0141.619] WaitMessage () returned 1 [0181.825] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0181.825] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x84, wParam=0x0, lParam=0x204008b) returned 0x1 [0181.826] IsWindowUnicode (hWnd=0x50218) returned 1 [0181.826] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0181.826] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x84, wParam=0x0, lParam=0x204008b) returned 0x1 [0181.826] SetCursor (hCursor=0x10003) returned 0x10003 [0181.826] TranslateMessage (lpMsg=0x4feec0) returned 0 [0181.826] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0181.827] _TrackMouseEvent (in: lpEventTrack=0x239cde8 | out: lpEventTrack=0x239cde8) returned 1 [0181.827] SendMessageW (hWnd=0x50218, Msg=0xc16f, wParam=0x0, lParam=0x0) returned 0x0 [0181.827] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xc16f, wParam=0x0, lParam=0x0) returned 0x0 [0181.827] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x200, wParam=0x0, lParam=0x1630001) returned 0x0 [0181.827] GetKeyState (nVirtKey=1) returned 0 [0181.827] GetKeyState (nVirtKey=2) returned 0 [0181.827] GetKeyState (nVirtKey=4) returned 0 [0181.827] GetKeyState (nVirtKey=5) returned 0 [0181.827] GetKeyState (nVirtKey=6) returned 0 [0181.827] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0181.827] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0181.827] WaitMessage () returned 1 [0181.925] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0181.925] IsWindowUnicode (hWnd=0x50218) returned 1 [0181.925] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0181.925] TranslateMessage (lpMsg=0x4feec0) returned 0 [0181.925] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0181.925] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0181.925] IsWindowUnicode (hWnd=0x50218) returned 1 [0181.925] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0181.925] TranslateMessage (lpMsg=0x4feec0) returned 0 [0181.925] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0181.925] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x2a1, wParam=0x0, lParam=0x1630001) returned 0x0 [0181.925] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0181.925] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0181.925] WaitMessage () returned 1 [0191.934] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0191.934] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0191.934] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0191.935] IsWindowUnicode (hWnd=0x50218) returned 1 [0191.935] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0191.935] TranslateMessage (lpMsg=0x4feec0) returned 0 [0191.935] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0191.935] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x2a3, wParam=0x0, lParam=0x0) returned 0x0 [0191.935] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0191.935] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0191.935] WaitMessage () returned 1 [0212.085] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0212.086] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x84, wParam=0x0, lParam=0x24202bb) returned 0x1 [0212.087] IsWindowUnicode (hWnd=0x50218) returned 1 [0212.087] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0212.087] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x84, wParam=0x0, lParam=0x24202bb) returned 0x1 [0212.087] SetCursor (hCursor=0x10003) returned 0x10003 [0212.087] TranslateMessage (lpMsg=0x4feec0) returned 0 [0212.087] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0212.087] _TrackMouseEvent (in: lpEventTrack=0x239cde8 | out: lpEventTrack=0x239cde8) returned 1 [0212.087] SendMessageW (hWnd=0x50218, Msg=0xc16f, wParam=0x0, lParam=0x0) returned 0x0 [0212.087] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xc16f, wParam=0x0, lParam=0x0) returned 0x0 [0212.088] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x200, wParam=0x0, lParam=0x1a10231) returned 0x0 [0212.088] GetKeyState (nVirtKey=1) returned 0 [0212.088] GetKeyState (nVirtKey=2) returned 0 [0212.088] GetKeyState (nVirtKey=4) returned 0 [0212.088] GetKeyState (nVirtKey=5) returned 0 [0212.088] GetKeyState (nVirtKey=6) returned 0 [0212.088] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0212.088] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0212.088] WaitMessage () returned 1 [0212.184] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0212.184] IsWindowUnicode (hWnd=0x50218) returned 1 [0212.184] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0212.184] TranslateMessage (lpMsg=0x4feec0) returned 0 [0212.184] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0212.184] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0212.184] IsWindowUnicode (hWnd=0x50218) returned 1 [0212.184] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0212.184] TranslateMessage (lpMsg=0x4feec0) returned 0 [0212.184] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0212.184] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x2a1, wParam=0x0, lParam=0x1a10231) returned 0x0 [0212.184] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0212.184] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0212.184] WaitMessage () returned 1 [0222.107] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0222.108] IsWindowUnicode (hWnd=0x50218) returned 1 [0222.108] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0222.108] TranslateMessage (lpMsg=0x4feec0) returned 0 [0222.108] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0222.108] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x2a3, wParam=0x0, lParam=0x0) returned 0x0 [0222.108] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0222.108] IsWindowUnicode (hWnd=0x50218) returned 1 [0222.108] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0222.108] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x20, wParam=0x50218, lParam=0x2000002) returned 0x0 [0222.108] TranslateMessage (lpMsg=0x4feec0) returned 0 [0222.108] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0222.108] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0xa0, wParam=0x2, lParam=0x9702ed) returned 0x0 [0222.109] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0222.109] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0222.109] WaitMessage () returned 1 [0232.173] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0232.173] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0232.173] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0232.173] IsWindowUnicode (hWnd=0x50218) returned 1 [0232.173] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0232.173] TranslateMessage (lpMsg=0x4feec0) returned 0 [0232.173] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0232.174] CallWindowProcW (lpPrevWndFunc=0x74600140, hWnd=0x50218, Msg=0x2a2, wParam=0x0, lParam=0x0) returned 0x0 [0232.174] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0232.174] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0232.174] WaitMessage () returned 1 [0242.211] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0242.211] MapWindowPoints (in: hWndFrom=0x60216, hWndTo=0x0, lpPoints=0x4feac0, cPoints=0x2 | out: lpPoints=0x4feac0) returned 11141506 [0242.212] IsWindowUnicode (hWnd=0x60216) returned 1 [0242.212] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0242.212] MapWindowPoints (in: hWndFrom=0x60216, hWndTo=0x0, lpPoints=0x4feb18, cPoints=0x2 | out: lpPoints=0x4feb18) returned 11141506 [0242.212] SetCursor (hCursor=0x10003) returned 0x10003 [0242.212] TranslateMessage (lpMsg=0x4feec0) returned 0 [0242.212] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0242.212] _TrackMouseEvent (in: lpEventTrack=0x239cc9c | out: lpEventTrack=0x239cc9c) returned 1 [0242.213] SendMessageW (hWnd=0x60216, Msg=0xc16f, wParam=0x0, lParam=0x0) returned 0x0 [0242.213] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0xc16f, wParam=0x0, lParam=0x0) returned 0x0 [0242.213] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0x200, wParam=0x0, lParam=0xca00d1) returned 0x0 [0242.213] GetKeyState (nVirtKey=1) returned 0 [0242.213] GetKeyState (nVirtKey=2) returned 0 [0242.213] GetKeyState (nVirtKey=4) returned 0 [0242.213] GetKeyState (nVirtKey=5) returned 0 [0242.213] GetKeyState (nVirtKey=6) returned 0 [0242.214] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0242.214] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0242.214] WaitMessage () returned 1 [0242.314] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0242.314] IsWindowUnicode (hWnd=0x60216) returned 1 [0242.314] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0242.314] TranslateMessage (lpMsg=0x4feec0) returned 0 [0242.314] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0242.315] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0242.315] IsWindowUnicode (hWnd=0x60216) returned 1 [0242.315] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0242.315] TranslateMessage (lpMsg=0x4feec0) returned 0 [0242.315] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0242.315] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0x2a1, wParam=0x0, lParam=0xca00d1) returned 0x0 [0242.315] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0242.315] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0242.315] WaitMessage () returned 1 [0252.232] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0252.232] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0252.233] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 1 [0252.233] IsWindowUnicode (hWnd=0x60216) returned 1 [0252.233] GetMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x4feec0) returned 1 [0252.233] TranslateMessage (lpMsg=0x4feec0) returned 0 [0252.233] DispatchMessageW (lpMsg=0x4feec0) returned 0x0 [0252.233] CallWindowProcW (lpPrevWndFunc=0x6fd8abc0, hWnd=0x60216, Msg=0x2a3, wParam=0x0, lParam=0x0) returned 0x0 [0252.233] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0252.233] PeekMessageW (in: lpMsg=0x4feec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x4feec0) returned 0 [0252.233] WaitMessage () Thread: id = 2 os_tid = 0xe88 Thread: id = 3 os_tid = 0xf48 Thread: id = 4 os_tid = 0xf28 [0041.534] CoGetContextToken (in: pToken=0x43ef504 | out: pToken=0x43ef504) returned 0x800401f0 [0041.534] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0041.534] RoInitialize () returned 0x1 [0041.534] RoUninitialize () returned 0x0 [0073.009] CloseHandle (hObject=0x510) returned 1 [0073.009] CertFreeCertificateContext (pCertContext=0x8bb3d0) returned 1 [0073.010] CloseHandle (hObject=0x50c) returned 1 [0073.010] CloseHandle (hObject=0x4a4) returned 1 [0073.010] CloseHandle (hObject=0x498) returned 1 [0073.010] CertFreeCertificateContext (pCertContext=0x8bad90) returned 1 [0073.010] CertFreeCertificateContext (pCertContext=0x8bafc0) returned 1 [0073.011] CloseHandle (hObject=0x5ec) returned 1 [0073.011] CloseHandle (hObject=0x3a0) returned 1 [0073.011] CloseHandle (hObject=0x39c) returned 1 [0073.011] CloseHandle (hObject=0x398) returned 1 [0073.011] CloseHandle (hObject=0x394) returned 1 [0073.012] CloseHandle (hObject=0x390) returned 1 [0073.012] CloseHandle (hObject=0x38c) returned 1 [0073.012] CloseHandle (hObject=0x388) returned 1 [0073.012] CloseHandle (hObject=0x2e8) returned 1 [0073.012] CloseHandle (hObject=0x2e4) returned 1 [0073.012] CloseHandle (hObject=0x37c) returned 1 [0073.012] CloseHandle (hObject=0x2e0) returned 1 [0073.013] CloseHandle (hObject=0x2dc) returned 1 [0073.013] CloseHandle (hObject=0x378) returned 1 [0073.013] CloseHandle (hObject=0x2d8) returned 1 [0073.014] CloseHandle (hObject=0x2d4) returned 1 [0073.015] CloseHandle (hObject=0x2d0) returned 1 [0073.015] CertCloseStore (hCertStore=0x8a7010, dwFlags=0x0) returned 1 [0073.015] CloseHandle (hObject=0x2cc) returned 1 [0073.015] CertFreeCertificateContext (pCertContext=0x8bafc0) returned 1 [0073.016] CertFreeCertificateContext (pCertContext=0x8bae30) returned 1 Thread: id = 5 os_tid = 0x9b4 Thread: id = 6 os_tid = 0xdec Thread: id = 7 os_tid = 0xe40 Thread: id = 8 os_tid = 0xe0 [0059.681] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0059.681] RoInitialize () returned 0x1 [0059.681] RoUninitialize () returned 0x0 [0059.683] ResetEvent (hEvent=0x380) returned 1 [0169.472] QueryContextAttributesW (in: phContext=0x2327538, ulAttribute=0x1a, pBuffer=0x7b9f5b8 | out: pBuffer=0x7b9f5b8) returned 0x0 [0169.478] DeleteSecurityContext (phContext=0x2327538) returned 0x0 [0169.479] shutdown (s=0x5b0, how=2) returned 0 [0169.481] setsockopt (s=0x5b0, level=65535, optname=128, optval="\x01", optlen=4) returned 0 [0169.481] closesocket (s=0x5b0) returned 0 [0172.346] shutdown (s=0x6c8, how=2) returned 0 [0172.346] setsockopt (s=0x6c8, level=65535, optname=128, optval="\x01", optlen=4) returned 0 [0172.346] closesocket (s=0x6c8) returned 0 [0202.349] CoUninitialize () Thread: id = 9 os_tid = 0xe5c Thread: id = 10 os_tid = 0x388 Thread: id = 11 os_tid = 0x4d0 Thread: id = 12 os_tid = 0x368 Thread: id = 13 os_tid = 0x498