# Flog Txt Version 1 # Analyzer Version: 3.2.1 # Analyzer Build Date: Jan 31 2020 07:36:36 # Log Creation Date: 02.02.2020 05:24:32.592 Process: id = "1" image_name = "drv.exe" filename = "c:\\users\\fd1hvy\\desktop\\drv.exe" page_root = "0x7f6f000" os_pid = "0x13ac" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x7d0" cmd_line = "\"C:\\Users\\FD1HVy\\Desktop\\DRV.exe\" " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001086c" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0x13b0 [0044.840] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0045.251] RoInitialize () returned 0x1 [0045.251] RoUninitialize () returned 0x0 [0047.500] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\AppContext", ulOptions=0x0, samDesired=0x20019, phkResult=0x118e9f0 | out: phkResult=0x118e9f0*=0x0) returned 0x2 [0047.500] RegCloseKey (hKey=0x80000002) returned 0x0 [0047.509] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", nBufferLength=0x105, lpBuffer=0x118ec48, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", lpFilePart=0x0) returned 0x77 [0047.528] IsAppThemed () returned 0x1 [0047.532] CoTaskMemAlloc (cb=0xf0) returned 0x13c9c78 [0047.532] CreateActCtxA (pActCtx=0x118f198) returned 0x13c9e6c [0047.649] CoTaskMemFree (pv=0x13c9c78) [0047.662] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc151 [0047.662] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLTYPE") returned 0xc198 [0047.670] GetUserNameW (in: lpBuffer=0x118efdc, pcbBuffer=0x118f254 | out: lpBuffer="FD1HVy", pcbBuffer=0x118f254) returned 1 [0047.676] GetComputerNameW (in: lpBuffer=0x118efdc, nSize=0x118f254 | out: lpBuffer="NQDPDE", nSize=0x118f254) returned 1 [0048.394] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\DRV.exe.config", nBufferLength=0x105, lpBuffer=0x118eab4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\DRV.exe.config", lpFilePart=0x0) returned 0x26 [0048.750] GetCurrentProcess () returned 0xffffffff [0048.750] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x118ee1c | out: TokenHandle=0x118ee1c*=0x2cc) returned 1 [0048.752] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", nBufferLength=0x105, lpBuffer=0x118e8a8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", lpFilePart=0x0) returned 0x2e [0048.755] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x118ee14 | out: lpFileInformation=0x118ee14*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0048.756] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x118e874, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0048.756] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x118ee1c | out: lpFileInformation=0x118ee1c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0048.757] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x118e810, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0048.758] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x118ed54) returned 1 [0048.758] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d0 [0048.758] GetFileType (hFile=0x2d0) returned 0x1 [0048.758] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x118ed50) returned 1 [0048.758] GetFileType (hFile=0x2d0) returned 0x1 [0048.786] GetFileSize (in: hFile=0x2d0, lpFileSizeHigh=0x118ee10 | out: lpFileSizeHigh=0x118ee10*=0x0) returned 0x8c8f [0048.787] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f79b74, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x118edcc, lpOverlapped=0x0 | out: lpBuffer=0x2f79b74*, lpNumberOfBytesRead=0x118edcc*=0x1000, lpOverlapped=0x0) returned 1 [0048.803] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f79b74, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x118ec78, lpOverlapped=0x0 | out: lpBuffer=0x2f79b74*, lpNumberOfBytesRead=0x118ec78*=0x1000, lpOverlapped=0x0) returned 1 [0048.804] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f79b74, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x118eb2c, lpOverlapped=0x0 | out: lpBuffer=0x2f79b74*, lpNumberOfBytesRead=0x118eb2c*=0x1000, lpOverlapped=0x0) returned 1 [0048.805] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f79b74, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x118eb2c, lpOverlapped=0x0 | out: lpBuffer=0x2f79b74*, lpNumberOfBytesRead=0x118eb2c*=0x1000, lpOverlapped=0x0) returned 1 [0048.805] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f79b74, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x118eb2c, lpOverlapped=0x0 | out: lpBuffer=0x2f79b74*, lpNumberOfBytesRead=0x118eb2c*=0x1000, lpOverlapped=0x0) returned 1 [0048.805] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f79b74, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x118ea64, lpOverlapped=0x0 | out: lpBuffer=0x2f79b74*, lpNumberOfBytesRead=0x118ea64*=0x1000, lpOverlapped=0x0) returned 1 [0048.811] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f79b74, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x118ebe8, lpOverlapped=0x0 | out: lpBuffer=0x2f79b74*, lpNumberOfBytesRead=0x118ebe8*=0x1000, lpOverlapped=0x0) returned 1 [0048.812] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f79b74, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x118eaf4, lpOverlapped=0x0 | out: lpBuffer=0x2f79b74*, lpNumberOfBytesRead=0x118eaf4*=0x1000, lpOverlapped=0x0) returned 1 [0048.813] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f79b74, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x118eaf4, lpOverlapped=0x0 | out: lpBuffer=0x2f79b74*, lpNumberOfBytesRead=0x118eaf4*=0xc8f, lpOverlapped=0x0) returned 1 [0048.813] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f79b74, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x118ebb8, lpOverlapped=0x0 | out: lpBuffer=0x2f79b74*, lpNumberOfBytesRead=0x118ebb8*=0x0, lpOverlapped=0x0) returned 1 [0048.813] CloseHandle (hObject=0x2d0) returned 1 [0048.814] GetCurrentProcess () returned 0xffffffff [0048.814] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x118ef64 | out: TokenHandle=0x118ef64*=0x2d0) returned 1 [0048.815] GetCurrentProcess () returned 0xffffffff [0048.815] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x118ef64 | out: TokenHandle=0x118ef64*=0x2d4) returned 1 [0048.815] GetCurrentProcess () returned 0xffffffff [0048.815] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x118ee1c | out: TokenHandle=0x118ee1c*=0x2d8) returned 1 [0048.815] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\DRV.exe.config" (normalized: "c:\\users\\fd1hvy\\desktop\\drv.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x118ee14 | out: lpFileInformation=0x118ee14*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0048.815] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\DRV.exe.config", nBufferLength=0x105, lpBuffer=0x118e874, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\DRV.exe.config", lpFilePart=0x0) returned 0x26 [0048.816] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\DRV.exe.config" (normalized: "c:\\users\\fd1hvy\\desktop\\drv.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x118ee1c | out: lpFileInformation=0x118ee1c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0048.816] GetCurrentProcess () returned 0xffffffff [0048.816] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x118ef64 | out: TokenHandle=0x118ef64*=0x2dc) returned 1 [0048.816] GetCurrentProcess () returned 0xffffffff [0048.816] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x118ef64 | out: TokenHandle=0x118ef64*=0x2e0) returned 1 [0048.832] GetCurrentProcess () returned 0xffffffff [0048.833] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x118edc4 | out: TokenHandle=0x118edc4*=0x2e4) returned 1 [0048.837] GetCurrentProcess () returned 0xffffffff [0048.837] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x118edd4 | out: TokenHandle=0x118edd4*=0x2e8) returned 1 [0048.850] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x0 [0048.853] LoadLibraryW (lpLibFileName="comctl32.dll") returned 0x6fc20000 [0049.433] AdjustWindowRectEx (in: lpRect=0x118f1f4, dwStyle=0x56cf0000, bMenu=0, dwExStyle=0x50001 | out: lpRect=0x118f1f4) returned 1 [0049.436] GetCurrentProcess () returned 0xffffffff [0049.436] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0xfffffffe, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x118f108, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x118f108*=0x2f0) returned 1 [0049.444] GetCurrentActCtx (in: lphActCtx=0x118f068 | out: lphActCtx=0x118f068*=0x0) returned 1 [0049.445] ActivateActCtx (in: hActCtx=0x13c9e6c, lpCookie=0x118f078 | out: hActCtx=0x13c9e6c, lpCookie=0x118f078) returned 1 [0049.445] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x0 [0049.446] LoadLibraryW (lpLibFileName="comctl32.dll") returned 0x6fa10000 [0050.190] GetModuleHandleW (lpModuleName="user32.dll") returned 0x76240000 [0050.190] GetProcAddress (hModule=0x76240000, lpProcName="DefWindowProcW") returned 0x742a0140 [0050.191] GetStockObject (i=5) returned 0x900015 [0050.194] GetModuleHandleW (lpModuleName=0x0) returned 0xdc0000 [0050.196] CoTaskMemAlloc (cb=0x5a) returned 0x13d4668 [0050.196] RegisterClassW (lpWndClass=0x118ef1c) returned 0xc197 [0050.197] CoTaskMemFree (pv=0x13d4668) [0050.197] GetModuleHandleW (lpModuleName=0x0) returned 0xdc0000 [0050.198] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r9_ad1", lpWindowName=0x0, dwStyle=0x2010000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffd, hMenu=0x0, hInstance=0xdc0000, lpParam=0x0) returned 0x302be [0050.199] SetWindowLongW (hWnd=0x302be, nIndex=-4, dwNewLong=1948909888) returned 89654718 [0050.199] GetWindowLongW (hWnd=0x302be, nIndex=-4) returned 1948909888 [0050.202] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x118e738 | out: phkResult=0x118e738*=0x308) returned 0x0 [0050.203] RegQueryValueExW (in: hKey=0x308, lpValueName="DbgJITDebugLaunchSetting", lpReserved=0x0, lpType=0x118e758, lpData=0x0, lpcbData=0x118e754*=0x0 | out: lpType=0x118e758*=0x0, lpData=0x0, lpcbData=0x118e754*=0x0) returned 0x2 [0050.203] RegQueryValueExW (in: hKey=0x308, lpValueName="DbgManagedDebugger", lpReserved=0x0, lpType=0x118e758, lpData=0x0, lpcbData=0x118e754*=0x0 | out: lpType=0x118e758*=0x0, lpData=0x0, lpcbData=0x118e754*=0x0) returned 0x2 [0050.203] RegCloseKey (hKey=0x308) returned 0x0 [0050.204] SetWindowLongW (hWnd=0x302be, nIndex=-4, dwNewLong=89654758) returned 1948909888 [0050.204] GetWindowLongW (hWnd=0x302be, nIndex=-4) returned 89654758 [0050.204] GetWindowLongW (hWnd=0x302be, nIndex=-16) returned 113311744 [0050.205] RegisterClipboardFormatW (lpszFormat="WinFormsMouseEnter") returned 0xc19a [0050.206] RegisterClipboardFormatW (lpszFormat="WinFormsUnSubclass") returned 0xc19b [0050.206] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x302be, Msg=0x81, wParam=0x0, lParam=0x118ea88) returned 0x1 [0050.207] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x302be, Msg=0x83, wParam=0x0, lParam=0x118ea74) returned 0x0 [0050.415] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x302be, Msg=0x1, wParam=0x0, lParam=0x118ea88) returned 0x0 [0050.416] GetClientRect (in: hWnd=0x302be, lpRect=0x118e770 | out: lpRect=0x118e770) returned 1 [0050.416] GetWindowRect (in: hWnd=0x302be, lpRect=0x118e770 | out: lpRect=0x118e770) returned 1 [0050.417] GetParent (hWnd=0x302be) returned 0x0 [0050.417] DeactivateActCtx (dwFlags=0x0, ulCookie=0x18720001) returned 1 [0050.482] EtwEventRegister (in: ProviderId=0x2f9605c, EnableCallback=0x558060e, CallbackContext=0x0, RegHandle=0x2f96038 | out: RegHandle=0x2f96038) returned 0x0 [0050.490] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fc20000 [0050.490] AdjustWindowRectEx (in: lpRect=0x118f1dc, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x118f1dc) returned 1 [0050.490] GetSystemMetrics (nIndex=59) returned 1460 [0050.490] GetSystemMetrics (nIndex=60) returned 920 [0050.490] GetSystemMetrics (nIndex=34) returned 136 [0050.490] GetSystemMetrics (nIndex=35) returned 39 [0050.491] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fc20000 [0050.491] AdjustWindowRectEx (in: lpRect=0x118f0dc, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x118f0dc) returned 1 [0050.496] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\DRV.exe.config", nBufferLength=0x105, lpBuffer=0x118eaa4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\DRV.exe.config", lpFilePart=0x0) returned 0x26 [0050.496] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x118ef60) returned 1 [0050.496] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\DRV.exe.config" (normalized: "c:\\users\\fd1hvy\\desktop\\drv.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x118efdc | out: lpFileInformation=0x118efdc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0050.496] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x118ef5c) returned 1 [0050.985] GetSystemMetrics (nIndex=11) returned 32 [0050.986] GetSystemMetrics (nIndex=12) returned 32 [0050.986] GetDC (hWnd=0x0) returned 0x17010523 [0050.991] GetDeviceCaps (hdc=0x17010523, index=12) returned 32 [0050.991] GetDeviceCaps (hdc=0x17010523, index=14) returned 1 [0050.991] ReleaseDC (hWnd=0x0, hDC=0x17010523) returned 1 [0050.992] CreateIconFromResourceEx (presbits=0x2fa92b0, dwResSize=0x10a8, fIcon=1, dwVer=0x30000, cxDesired=0, cyDesired=0, Flags=0x0) returned 0x114029b [0051.006] CreateCompatibleDC (hdc=0x0) returned 0x2e010663 [0051.009] GetSystemDefaultLCID () returned 0x409 [0051.009] GetStockObject (i=17) returned 0xa01c1 [0051.011] GetObjectW (in: h=0xa01c1, c=92, pv=0x118ef20 | out: pv=0x118ef20) returned 92 [0051.012] GetDC (hWnd=0x0) returned 0x17010523 [0051.063] GdiplusStartup (in: token=0x1255ed8, input=0x118e4d8, output=0x118e528 | out: token=0x1255ed8, output=0x118e528) returned 0x0 [0051.069] CoTaskMemAlloc (cb=0x5c) returned 0x13d4668 [0051.070] GdipCreateFontFromLogfontW (hdc=0x17010523, logfont=0x13d4668, font=0x118efe8) returned 0x0 [0051.539] CoTaskMemFree (pv=0x13d4668) [0051.539] CoTaskMemAlloc (cb=0x5c) returned 0x13d4870 [0051.539] CoTaskMemFree (pv=0x13d4870) [0051.539] CoTaskMemAlloc (cb=0x5c) returned 0x13d4d50 [0051.540] CoTaskMemFree (pv=0x13d4d50) [0051.540] GdipGetFontUnit (font=0x5651f08, unit=0x118efb0) returned 0x0 [0051.540] GdipGetFontSize (font=0x5651f08, size=0x118efb4) returned 0x0 [0051.540] GdipGetFontStyle (font=0x5651f08, style=0x118efac) returned 0x0 [0051.540] GdipGetFamily (font=0x5651f08, family=0x118efa8) returned 0x0 [0051.541] GdipGetFontSize (font=0x5651f08, size=0x2faa81c) returned 0x0 [0051.541] ReleaseDC (hWnd=0x0, hDC=0x17010523) returned 1 [0051.542] GetDC (hWnd=0x0) returned 0x60100ce [0051.542] GdipCreateFromHDC (hdc=0x60100ce, graphics=0x118efc4) returned 0x0 [0051.548] GdipGetDpiY (graphics=0x68ef260, dpi=0x2faa8f8) returned 0x0 [0051.548] GdipGetFontHeight (font=0x5651f08, graphics=0x68ef260, height=0x118efbc) returned 0x0 [0051.548] GdipGetEmHeight (family=0x5659598, style=0, EmHeight=0x118efc4) returned 0x0 [0051.548] GdipGetLineSpacing (family=0x5659598, style=0, LineSpacing=0x118efc4) returned 0x0 [0051.548] GdipDeleteGraphics (graphics=0x68ef260) returned 0x0 [0051.549] ReleaseDC (hWnd=0x0, hDC=0x60100ce) returned 1 [0051.549] GdipCreateFont (fontFamily=0x5659598, emSize=0x41040000, style=0, unit=0x3, font=0x2faa914) returned 0x0 [0051.549] GdipGetFontSize (font=0x565ef48, size=0x2faa918) returned 0x0 [0051.549] GdipDeleteFont (font=0x5651f08) returned 0x0 [0051.549] GetDC (hWnd=0x0) returned 0x60100ce [0051.549] GdipCreateFromHDC (hdc=0x60100ce, graphics=0x118eff8) returned 0x0 [0051.550] CoTaskMemAlloc (cb=0x5c) returned 0x13d4870 [0051.551] GdipGetLogFontW (font=0x565ef48, graphics=0x68ef260, logfontW=0x13d4870) returned 0x0 [0051.561] CoTaskMemFree (pv=0x13d4870) [0051.561] CoTaskMemAlloc (cb=0x5c) returned 0x13d4c80 [0051.561] CoTaskMemFree (pv=0x13d4c80) [0051.561] CoTaskMemAlloc (cb=0x5c) returned 0x13d4ae0 [0051.561] CoTaskMemFree (pv=0x13d4ae0) [0051.561] GdipDeleteGraphics (graphics=0x68ef260) returned 0x0 [0051.561] ReleaseDC (hWnd=0x0, hDC=0x60100ce) returned 1 [0051.562] CoTaskMemAlloc (cb=0x5c) returned 0x13d49a8 [0051.562] CreateFontIndirectW (lplf=0x13d49a8) returned 0x280a0652 [0051.562] CoTaskMemFree (pv=0x13d49a8) [0051.562] SelectObject (hdc=0x2e010663, h=0x280a0652) returned 0x8a01c2 [0051.562] GetTextMetricsW (in: hdc=0x2e010663, lptm=0x118f104 | out: lptm=0x118f104) returned 1 [0051.563] GetTextExtentPoint32W (in: hdc=0x2e010663, lpString="abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ", c=52, psizl=0x2faab40 | out: psizl=0x2faab40) returned 1 [0051.565] SelectObject (hdc=0x2e010663, h=0x8a01c2) returned 0x280a0652 [0051.567] DeleteDC (hdc=0x2e010663) returned 1 [0051.568] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fc20000 [0051.568] AdjustWindowRectEx (in: lpRect=0x118ee6c, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x118ee6c) returned 1 [0051.568] AdjustWindowRectEx (in: lpRect=0x118f090, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x118f090) returned 1 [0051.568] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fc20000 [0051.568] AdjustWindowRectEx (in: lpRect=0x118ede4, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x118ede4) returned 1 [0051.568] AdjustWindowRectEx (in: lpRect=0x118eec8, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x118eec8) returned 1 [0051.569] GetSystemMetrics (nIndex=34) returned 136 [0051.569] GetSystemMetrics (nIndex=35) returned 39 [0051.569] GetCurrentActCtx (in: lphActCtx=0x118f20c | out: lphActCtx=0x118f20c*=0x0) returned 1 [0051.569] ActivateActCtx (in: hActCtx=0x13c9e6c, lpCookie=0x118f21c | out: hActCtx=0x13c9e6c, lpCookie=0x118f21c) returned 1 [0051.569] GetCurrentActCtx (in: lphActCtx=0x118f02c | out: lphActCtx=0x118f02c*=0x13c9e6c) returned 1 [0051.569] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fa10000 [0051.570] AdjustWindowRectEx (in: lpRect=0x118ef8c, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x118ef8c) returned 1 [0051.570] GetModuleHandleW (lpModuleName=0x0) returned 0xdc0000 [0051.570] CreateWindowExW (dwExStyle=0x50000, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r9_ad1", lpWindowName="Lasan", dwStyle=0x2cf0000, X=-2147483648, Y=-2147483648, nWidth=185, nHeight=79, hWndParent=0x0, hMenu=0x0, hInstance=0xdc0000, lpParam=0x0) returned 0x70150 [0051.589] SetWindowLongW (hWnd=0x70150, nIndex=-4, dwNewLong=1948909888) returned 89654718 [0051.590] GetWindowLongW (hWnd=0x70150, nIndex=-4) returned 1948909888 [0051.590] SetWindowLongW (hWnd=0x70150, nIndex=-4, dwNewLong=89654838) returned 1948909888 [0051.590] GetWindowLongW (hWnd=0x70150, nIndex=-4) returned 89654838 [0051.590] GetWindowLongW (hWnd=0x70150, nIndex=-16) returned 114229248 [0051.590] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0x81, wParam=0x0, lParam=0x118ea50) returned 0x1 [0051.593] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0x83, wParam=0x0, lParam=0x118ea3c) returned 0x0 [0051.594] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0x1, wParam=0x0, lParam=0x118ea50) returned 0x0 [0051.594] GetClientRect (in: hWnd=0x70150, lpRect=0x118e708 | out: lpRect=0x118e708) returned 1 [0051.594] GetWindowRect (in: hWnd=0x70150, lpRect=0x118e708 | out: lpRect=0x118e708) returned 1 [0051.595] SetWindowTextW (hWnd=0x70150, lpString="Lasan") returned 1 [0051.595] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0xc, wParam=0x0, lParam=0x2f95a14) returned 0x1 [0051.604] GetUserObjectInformationA (in: hObj=0x13c, nIndex=1, pvInfo=0x2fab05c, nLength=0xc, lpnLengthNeeded=0x118e600 | out: pvInfo=0x2fab05c, lpnLengthNeeded=0x118e600) returned 1 [0051.607] SetConsoleCtrlHandler (HandlerRoutine=0x558065e, Add=1) returned 1 [0051.607] GetModuleHandleW (lpModuleName=0x0) returned 0xdc0000 [0051.608] GetModuleHandleW (lpModuleName=0x0) returned 0xdc0000 [0051.609] GetClassInfoW (in: hInstance=0xdc0000, lpClassName=".NET-BroadcastEventWindow.4.0.0.0.141b42a.0", lpWndClass=0x2fab0c0 | out: lpWndClass=0x2fab0c0) returned 0 [0051.610] CoTaskMemAlloc (cb=0x58) returned 0x13cb820 [0051.610] RegisterClassW (lpWndClass=0x118e550) returned 0xc19d [0051.611] CoTaskMemFree (pv=0x13cb820) [0051.611] CreateWindowExW (dwExStyle=0x0, lpClassName=".NET-BroadcastEventWindow.4.0.0.0.141b42a.0", lpWindowName=".NET-BroadcastEventWindow.4.0.0.0.141b42a.0", dwStyle=0x80000000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0xdc0000, lpParam=0x0) returned 0x7006c [0051.612] NtdllDefWindowProc_W (hWnd=0x7006c, Msg=0x83, wParam=0x0, lParam=0x118e07c) returned 0x0 [0051.613] NtdllDefWindowProc_W (hWnd=0x7006c, Msg=0x1, wParam=0x0, lParam=0x118e090) returned 0x0 [0051.613] NtdllDefWindowProc_W (hWnd=0x7006c, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0051.613] NtdllDefWindowProc_W (hWnd=0x7006c, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0051.617] GetStartupInfoW (in: lpStartupInfo=0x2fab518 | out: lpStartupInfo=0x2fab518*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\DRV.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0051.619] GetParent (hWnd=0x70150) returned 0x0 [0051.619] SetWindowLongW (hWnd=0x70150, nIndex=-8, dwNewLong=0) returned 0 [0051.620] GetSystemMetrics (nIndex=49) returned 16 [0051.620] GetSystemMetrics (nIndex=50) returned 16 [0051.620] CreateIconFromResourceEx (presbits=0x2fab598, dwResSize=0x468, fIcon=1, dwVer=0x30000, cxDesired=0, cyDesired=0, Flags=0x0) returned 0x1402af [0051.621] SendMessageW (hWnd=0x70150, Msg=0x80, wParam=0x0, lParam=0x1402af) returned 0x0 [0051.621] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0x80, wParam=0x0, lParam=0x1402af) returned 0x0 [0051.622] SendMessageW (hWnd=0x70150, Msg=0x80, wParam=0x1, lParam=0x114029b) returned 0x0 [0051.622] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0x80, wParam=0x1, lParam=0x114029b) returned 0x0 [0051.622] GetSystemMenu (hWnd=0x70150, bRevert=0) returned 0xf0233 [0051.625] GetWindowPlacement (in: hWnd=0x70150, lpwndpl=0x118f03c | out: lpwndpl=0x118f03c) returned 1 [0051.625] EnableMenuItem (hMenu=0xf0233, uIDEnableItem=0xf020, uEnable=0x0) returned 0 [0051.626] EnableMenuItem (hMenu=0xf0233, uIDEnableItem=0xf030, uEnable=0x0) returned 0 [0051.626] EnableMenuItem (hMenu=0xf0233, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0051.626] EnableMenuItem (hMenu=0xf0233, uIDEnableItem=0xf120, uEnable=0x1) returned 0 [0051.626] EnableMenuItem (hMenu=0xf0233, uIDEnableItem=0xf000, uEnable=0x0) returned 0 [0051.626] GetClientRect (in: hWnd=0x70150, lpRect=0x118f080 | out: lpRect=0x118f080) returned 1 [0051.626] GetClientRect (in: hWnd=0x70150, lpRect=0x118efe0 | out: lpRect=0x118efe0) returned 1 [0051.626] GetWindowRect (in: hWnd=0x70150, lpRect=0x118efe0 | out: lpRect=0x118efe0) returned 1 [0051.626] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fa10000 [0051.626] GetWindowLongW (hWnd=0x70150, nIndex=-16) returned 114229248 [0051.626] GetWindowTextLengthW (hWnd=0x70150) returned 5 [0051.627] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0051.627] GetSystemMetrics (nIndex=42) returned 0 [0051.627] GetWindowTextW (in: hWnd=0x70150, lpString=0x118ef84, nMaxCount=6 | out: lpString="Lasan") returned 5 [0051.627] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0xd, wParam=0x6, lParam=0x118ef84) returned 0x5 [0051.627] GetWindowTextLengthW (hWnd=0x70150) returned 5 [0051.627] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0051.627] GetSystemMetrics (nIndex=42) returned 0 [0051.627] GetWindowTextW (in: hWnd=0x70150, lpString=0x118ef84, nMaxCount=6 | out: lpString="Lasan") returned 5 [0051.627] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0xd, wParam=0x6, lParam=0x118ef84) returned 0x5 [0051.628] GetWindowLongW (hWnd=0x70150, nIndex=-16) returned 114229248 [0051.628] GetWindowLongW (hWnd=0x70150, nIndex=-20) returned 327936 [0051.628] SetWindowLongW (hWnd=0x70150, nIndex=-16, dwNewLong=47120384) returned 114229248 [0051.628] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0x7c, wParam=0xfffffff0, lParam=0x118efdc) returned 0x0 [0051.628] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0x7d, wParam=0xfffffff0, lParam=0x118efdc) returned 0x0 [0051.630] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x1402af [0051.630] SetWindowLongW (hWnd=0x70150, nIndex=-20, dwNewLong=327680) returned 327936 [0051.630] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0x7c, wParam=0xffffffec, lParam=0x118efdc) returned 0x0 [0051.630] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0x7d, wParam=0xffffffec, lParam=0x118efdc) returned 0x0 [0051.631] SetWindowPos (hWnd=0x70150, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x37) returned 1 [0051.631] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0x46, wParam=0x0, lParam=0x118eff4) returned 0x0 [0051.631] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0x83, wParam=0x1, lParam=0x118efcc) returned 0x0 [0051.633] GetWindowPlacement (in: hWnd=0x70150, lpwndpl=0x118ed20 | out: lpwndpl=0x118ed20) returned 1 [0051.633] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0x47, wParam=0x0, lParam=0x118eff4) returned 0x0 [0051.633] GetClientRect (in: hWnd=0x70150, lpRect=0x118ecd0 | out: lpRect=0x118ecd0) returned 1 [0051.633] GetWindowRect (in: hWnd=0x70150, lpRect=0x118ecd0 | out: lpRect=0x118ecd0) returned 1 [0051.634] RedrawWindow (hWnd=0x70150, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0051.634] GetSystemMenu (hWnd=0x70150, bRevert=0) returned 0xf0233 [0051.634] GetWindowPlacement (in: hWnd=0x70150, lpwndpl=0x118f02c | out: lpwndpl=0x118f02c) returned 1 [0051.634] EnableMenuItem (hMenu=0xf0233, uIDEnableItem=0xf020, uEnable=0x0) returned 0 [0051.634] EnableMenuItem (hMenu=0xf0233, uIDEnableItem=0xf030, uEnable=0x0) returned 0 [0051.634] EnableMenuItem (hMenu=0xf0233, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0051.634] EnableMenuItem (hMenu=0xf0233, uIDEnableItem=0xf120, uEnable=0x1) returned 1 [0051.634] EnableMenuItem (hMenu=0xf0233, uIDEnableItem=0xf000, uEnable=0x0) returned 0 [0051.635] ShowWindow (hWnd=0x70150, nCmdShow=5) returned 0 [0051.635] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0051.635] GetWindowTextLengthW (hWnd=0x70150) returned 5 [0051.635] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0051.635] GetSystemMetrics (nIndex=42) returned 0 [0051.635] GetWindowTextW (in: hWnd=0x70150, lpString=0x118ec28, nMaxCount=6 | out: lpString="Lasan") returned 5 [0051.635] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0xd, wParam=0x6, lParam=0x118ec28) returned 0x5 [0051.711] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fa10000 [0051.712] GetWindowLongW (hWnd=0x70150, nIndex=-16) returned 114229248 [0051.712] GetWindowTextLengthW (hWnd=0x70150) returned 5 [0051.712] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0051.712] GetSystemMetrics (nIndex=42) returned 0 [0051.712] GetWindowTextW (in: hWnd=0x70150, lpString=0x118eb10, nMaxCount=6 | out: lpString="Lasan") returned 5 [0051.712] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0xd, wParam=0x6, lParam=0x118eb10) returned 0x5 [0051.712] GetWindowTextLengthW (hWnd=0x70150) returned 5 [0051.712] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0051.712] GetSystemMetrics (nIndex=42) returned 0 [0051.712] GetWindowTextW (in: hWnd=0x70150, lpString=0x118eb10, nMaxCount=6 | out: lpString="Lasan") returned 5 [0051.712] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0xd, wParam=0x6, lParam=0x118eb10) returned 0x5 [0051.712] GetWindowLongW (hWnd=0x70150, nIndex=-16) returned 114229248 [0051.712] GetWindowLongW (hWnd=0x70150, nIndex=-20) returned 327936 [0051.712] SetWindowLongW (hWnd=0x70150, nIndex=-16, dwNewLong=315555840) returned 114229248 [0051.712] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0x7c, wParam=0xfffffff0, lParam=0x118eb6c) returned 0x0 [0051.719] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0x7d, wParam=0xfffffff0, lParam=0x118eb6c) returned 0x0 [0051.720] SetWindowLongW (hWnd=0x70150, nIndex=-20, dwNewLong=851968) returned 327936 [0051.720] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0x7c, wParam=0xffffffec, lParam=0x118eb6c) returned 0x0 [0051.720] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0x7d, wParam=0xffffffec, lParam=0x118eb6c) returned 0x0 [0051.720] SetWindowPos (hWnd=0x70150, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x37) returned 1 [0051.721] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0x46, wParam=0x0, lParam=0x118eb84) returned 0x0 [0051.721] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0x83, wParam=0x1, lParam=0x118eb5c) returned 0x0 [0051.722] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0x85, wParam=0x2a04052c, lParam=0x0) returned 0x0 [0051.723] GetWindowPlacement (in: hWnd=0x70150, lpwndpl=0x118e8cc | out: lpwndpl=0x118e8cc) returned 1 [0051.723] GetClientRect (in: hWnd=0x70150, lpRect=0x118e878 | out: lpRect=0x118e878) returned 1 [0051.723] GetWindowTextLengthW (hWnd=0x70150) returned 5 [0051.723] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0051.723] GetSystemMetrics (nIndex=42) returned 0 [0051.723] GetWindowTextW (in: hWnd=0x70150, lpString=0x118e744, nMaxCount=6 | out: lpString="Lasan") returned 5 [0051.723] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0xd, wParam=0x6, lParam=0x118e744) returned 0x5 [0051.723] GetClientRect (in: hWnd=0x70150, lpRect=0x118e780 | out: lpRect=0x118e780) returned 1 [0051.725] GetSysColor (nIndex=10) returned 0xb4b4b4 [0051.725] GetSysColor (nIndex=2) returned 0xd1b499 [0051.725] GetSysColor (nIndex=9) returned 0x0 [0051.725] GetSysColor (nIndex=12) returned 0xababab [0051.725] GetSysColor (nIndex=15) returned 0xf0f0f0 [0051.725] GetSysColor (nIndex=20) returned 0xffffff [0051.725] GetSysColor (nIndex=16) returned 0xa0a0a0 [0051.725] GetSysColor (nIndex=15) returned 0xf0f0f0 [0051.725] GetSysColor (nIndex=16) returned 0xa0a0a0 [0051.725] GetSysColor (nIndex=21) returned 0x696969 [0051.725] GetSysColor (nIndex=22) returned 0xe3e3e3 [0051.725] GetSysColor (nIndex=20) returned 0xffffff [0051.725] GetSysColor (nIndex=18) returned 0x0 [0051.725] GetSysColor (nIndex=1) returned 0x0 [0051.725] GetSysColor (nIndex=27) returned 0xead1b9 [0051.725] GetSysColor (nIndex=28) returned 0xf2e4d7 [0051.725] GetSysColor (nIndex=17) returned 0x6d6d6d [0051.725] GetSysColor (nIndex=13) returned 0xd77800 [0051.725] GetSysColor (nIndex=14) returned 0xffffff [0051.725] GetSysColor (nIndex=26) returned 0xcc6600 [0051.725] GetSysColor (nIndex=11) returned 0xfcf7f4 [0051.725] GetSysColor (nIndex=3) returned 0xdbcdbf [0051.726] GetSysColor (nIndex=19) returned 0x0 [0051.726] GetSysColor (nIndex=24) returned 0xe1ffff [0051.726] GetSysColor (nIndex=23) returned 0x0 [0051.726] GetSysColor (nIndex=4) returned 0xf0f0f0 [0051.726] GetSysColor (nIndex=30) returned 0xf0f0f0 [0051.726] GetSysColor (nIndex=29) returned 0xd77800 [0051.726] GetSysColor (nIndex=7) returned 0x0 [0051.726] GetSysColor (nIndex=0) returned 0xc8c8c8 [0051.726] GetSysColor (nIndex=5) returned 0xffffff [0051.726] GetSysColor (nIndex=6) returned 0x646464 [0051.726] GetSysColor (nIndex=8) returned 0x0 [0051.727] GetSystemMetrics (nIndex=80) returned 1 [0051.737] EnumDisplayMonitors (hdc=0x0, lprcClip=0x0, lpfnEnum=0x55806ae, dwData=0x0) returned 1 [0051.739] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x118e3e0 | out: lpmi=0x118e3e0) returned 1 [0051.740] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0x5b0107bf [0051.740] GetDeviceCaps (hdc=0x5b0107bf, index=12) returned 32 [0051.740] GetDeviceCaps (hdc=0x5b0107bf, index=14) returned 1 [0051.740] DeleteDC (hdc=0x5b0107bf) returned 1 [0051.741] GetCurrentObject (hdc=0x60100ce, type=0x1) returned 0xb00017 [0051.741] GetCurrentObject (hdc=0x60100ce, type=0x2) returned 0x900010 [0051.741] GetCurrentObject (hdc=0x60100ce, type=0x7) returned 0x6c050636 [0051.741] GetCurrentObject (hdc=0x60100ce, type=0x6) returned 0x8a01c2 [0051.741] SaveDC (hdc=0x60100ce) returned 1 [0051.741] GetNearestColor (hdc=0x60100ce, color=0xf0f0f0) returned 0xf0f0f0 [0051.742] CreateSolidBrush (color=0xf0f0f0) returned 0xffffffff911007b8 [0051.743] FillRect (hDC=0x60100ce, lprc=0x118e620, hbr=0x911007b8) returned 1 [0051.743] DeleteObject (ho=0x911007b8) returned 1 [0051.743] RestoreDC (hdc=0x60100ce, nSavedDC=-1) returned 1 [0051.752] GetWindowPlacement (in: hWnd=0x70150, lpwndpl=0x118e8b0 | out: lpwndpl=0x118e8b0) returned 1 [0051.752] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0x47, wParam=0x0, lParam=0x118eb84) returned 0x0 [0051.752] GetClientRect (in: hWnd=0x70150, lpRect=0x118e860 | out: lpRect=0x118e860) returned 1 [0051.752] GetWindowRect (in: hWnd=0x70150, lpRect=0x118e860 | out: lpRect=0x118e860) returned 1 [0051.753] RedrawWindow (hWnd=0x70150, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0051.753] GetSystemMenu (hWnd=0x70150, bRevert=0) returned 0xf0233 [0051.753] GetWindowPlacement (in: hWnd=0x70150, lpwndpl=0x118ebb8 | out: lpwndpl=0x118ebb8) returned 1 [0051.753] EnableMenuItem (hMenu=0xf0233, uIDEnableItem=0xf020, uEnable=0x0) returned 0 [0051.753] EnableMenuItem (hMenu=0xf0233, uIDEnableItem=0xf030, uEnable=0x0) returned 0 [0051.753] EnableMenuItem (hMenu=0xf0233, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0051.753] EnableMenuItem (hMenu=0xf0233, uIDEnableItem=0xf120, uEnable=0x1) returned 1 [0051.753] EnableMenuItem (hMenu=0xf0233, uIDEnableItem=0xf000, uEnable=0x0) returned 0 [0051.757] SetLayeredWindowAttributes (hwnd=0x70150, crKey=0x0, bAlpha=0x0, dwFlags=0x2) returned 1 [0051.774] GetCurrentThreadId () returned 0x13b0 [0051.785] EnumThreadWindows (dwThreadId=0x13b0, lpfn=0x55806d6, lParam=0x70150) returned 1 [0051.828] GetWindowLongW (hWnd=0x7006c, nIndex=-8) returned 0 [0051.828] GetWindowLongW (hWnd=0x70150, nIndex=-8) returned 0 [0051.828] GetWindowLongW (hWnd=0x402b0, nIndex=-8) returned 459088 [0051.879] SetWindowLongW (hWnd=0x402b0, nIndex=-8, dwNewLong=0) returned 459088 [0051.884] GetParent (hWnd=0x70150) returned 0x0 [0051.884] GetWindowLongW (hWnd=0x70150, nIndex=-20) returned 852224 [0051.896] DestroyWindow (hWnd=0x70150) returned 1 [0051.896] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0051.897] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0x46, wParam=0x0, lParam=0x118eab4) returned 0x0 [0051.904] GetWindowPlacement (in: hWnd=0x70150, lpwndpl=0x118e7e0 | out: lpwndpl=0x118e7e0) returned 1 [0051.904] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0x47, wParam=0x0, lParam=0x118eab4) returned 0x0 [0051.904] GetClientRect (in: hWnd=0x70150, lpRect=0x118e790 | out: lpRect=0x118e790) returned 1 [0051.904] GetWindowRect (in: hWnd=0x70150, lpRect=0x118e790 | out: lpRect=0x118e790) returned 1 [0051.907] GetWindowTextLengthW (hWnd=0x70150) returned 5 [0051.907] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0051.907] GetSystemMetrics (nIndex=42) returned 0 [0051.907] GetWindowTextW (in: hWnd=0x70150, lpString=0x118e6c0, nMaxCount=6 | out: lpString="Lasan") returned 5 [0051.907] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0xd, wParam=0x6, lParam=0x118e6c0) returned 0x5 [0051.908] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0051.908] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x70150, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0051.911] GetCurrentActCtx (in: lphActCtx=0x118eb18 | out: lphActCtx=0x118eb18*=0x13c9e6c) returned 1 [0051.911] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fa10000 [0051.912] GetModuleHandleW (lpModuleName=0x0) returned 0xdc0000 [0051.912] CreateWindowExW (dwExStyle=0x90000, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r9_ad1", lpWindowName="Lasan", dwStyle=0x2cf0000, X=104, Y=104, nWidth=185, nHeight=79, hWndParent=0x0, hMenu=0x0, hInstance=0xdc0000, lpParam=0x0) returned 0x90048 [0051.912] SetWindowLongW (hWnd=0x90048, nIndex=-4, dwNewLong=1948909888) returned 89654718 [0051.912] GetWindowLongW (hWnd=0x90048, nIndex=-4) returned 1948909888 [0051.912] SetWindowLongW (hWnd=0x90048, nIndex=-4, dwNewLong=89655038) returned 1948909888 [0051.912] GetWindowLongW (hWnd=0x90048, nIndex=-4) returned 89655038 [0051.912] GetWindowLongW (hWnd=0x90048, nIndex=-16) returned 114229248 [0051.913] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0x81, wParam=0x0, lParam=0x118e538) returned 0x1 [0051.914] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0x83, wParam=0x0, lParam=0x118e524) returned 0x0 [0051.915] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0x1, wParam=0x0, lParam=0x118e538) returned 0x0 [0051.915] GetClientRect (in: hWnd=0x90048, lpRect=0x118e1f0 | out: lpRect=0x118e1f0) returned 1 [0051.915] GetWindowRect (in: hWnd=0x90048, lpRect=0x118e1f0 | out: lpRect=0x118e1f0) returned 1 [0051.915] SetWindowTextW (hWnd=0x90048, lpString="Lasan") returned 1 [0051.915] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0xc, wParam=0x0, lParam=0x2faca34) returned 0x1 [0051.916] SetLayeredWindowAttributes (hwnd=0x90048, crKey=0x0, bAlpha=0x0, dwFlags=0x2) returned 1 [0051.918] GetStartupInfoW (in: lpStartupInfo=0x2facd04 | out: lpStartupInfo=0x2facd04*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\DRV.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0051.919] GetParent (hWnd=0x90048) returned 0x0 [0051.919] GetStockObject (i=5) returned 0x900015 [0051.920] GetModuleHandleW (lpModuleName=0x0) returned 0xdc0000 [0051.920] CoTaskMemAlloc (cb=0x5a) returned 0x13d4d50 [0051.920] RegisterClassW (lpWndClass=0x118e9f4) returned 0xc19e [0051.920] CoTaskMemFree (pv=0x13d4d50) [0051.920] GetModuleHandleW (lpModuleName=0x0) returned 0xdc0000 [0051.920] CreateWindowExW (dwExStyle=0x80, lpClassName="WindowsForms10.Window.0.app.0.141b42a_r9_ad1", lpWindowName=0x0, dwStyle=0x0, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0xdc0000, lpParam=0x0) returned 0x60080 [0051.921] SetWindowLongW (hWnd=0x60080, nIndex=-4, dwNewLong=1948909888) returned 89655078 [0051.921] GetWindowLongW (hWnd=0x60080, nIndex=-4) returned 1948909888 [0051.921] SetWindowLongW (hWnd=0x60080, nIndex=-4, dwNewLong=89655118) returned 1948909888 [0051.921] GetWindowLongW (hWnd=0x60080, nIndex=-4) returned 89655118 [0051.921] GetWindowLongW (hWnd=0x60080, nIndex=-16) returned 79691776 [0051.923] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x60080, Msg=0x24, wParam=0x0, lParam=0x118e56c) returned 0x0 [0051.923] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x60080, Msg=0x81, wParam=0x0, lParam=0x118e560) returned 0x1 [0051.923] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x60080, Msg=0x83, wParam=0x0, lParam=0x118e54c) returned 0x0 [0051.924] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x60080, Msg=0x1, wParam=0x0, lParam=0x118e560) returned 0x0 [0051.924] SetWindowLongW (hWnd=0x90048, nIndex=-8, dwNewLong=393344) returned 0 [0051.926] SendMessageW (hWnd=0x90048, Msg=0x80, wParam=0x0, lParam=0x1402af) returned 0x0 [0051.926] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0x80, wParam=0x0, lParam=0x1402af) returned 0x0 [0051.926] SendMessageW (hWnd=0x90048, Msg=0x80, wParam=0x1, lParam=0x114029b) returned 0x0 [0051.926] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0x80, wParam=0x1, lParam=0x114029b) returned 0x0 [0051.927] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x1402af [0051.974] GetSystemMenu (hWnd=0x90048, bRevert=0) returned 0x100233 [0051.974] GetWindowPlacement (in: hWnd=0x90048, lpwndpl=0x118eb28 | out: lpwndpl=0x118eb28) returned 1 [0051.974] EnableMenuItem (hMenu=0x100233, uIDEnableItem=0xf020, uEnable=0x0) returned 0 [0051.974] EnableMenuItem (hMenu=0x100233, uIDEnableItem=0xf030, uEnable=0x0) returned 0 [0051.974] EnableMenuItem (hMenu=0x100233, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0051.974] EnableMenuItem (hMenu=0x100233, uIDEnableItem=0xf120, uEnable=0x1) returned 0 [0051.975] EnableMenuItem (hMenu=0x100233, uIDEnableItem=0xf000, uEnable=0x0) returned 0 [0051.975] GetClientRect (in: hWnd=0x90048, lpRect=0x118eb6c | out: lpRect=0x118eb6c) returned 1 [0051.975] GetClientRect (in: hWnd=0x90048, lpRect=0x118eacc | out: lpRect=0x118eacc) returned 1 [0051.975] GetWindowRect (in: hWnd=0x90048, lpRect=0x118eacc | out: lpRect=0x118eacc) returned 1 [0051.975] SetWindowPos (hWnd=0x90048, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x57) returned 1 [0051.975] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0x46, wParam=0x0, lParam=0x118ea34) returned 0x0 [0051.980] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0051.982] GetWindowPlacement (in: hWnd=0x90048, lpwndpl=0x118e77c | out: lpwndpl=0x118e77c) returned 1 [0051.982] GetClientRect (in: hWnd=0x90048, lpRect=0x118e728 | out: lpRect=0x118e728) returned 1 [0051.982] GetWindowTextLengthW (hWnd=0x90048) returned 5 [0051.982] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0051.982] GetSystemMetrics (nIndex=42) returned 0 [0051.982] GetWindowTextW (in: hWnd=0x90048, lpString=0x118e5f4, nMaxCount=6 | out: lpString="Lasan") returned 5 [0051.982] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0xd, wParam=0x6, lParam=0x118e5f4) returned 0x5 [0051.982] GetClientRect (in: hWnd=0x90048, lpRect=0x118e630 | out: lpRect=0x118e630) returned 1 [0051.982] GetCurrentObject (hdc=0x17010523, type=0x1) returned 0xb00017 [0051.982] GetCurrentObject (hdc=0x17010523, type=0x2) returned 0x900010 [0051.982] GetCurrentObject (hdc=0x17010523, type=0x7) returned 0x6605067b [0051.982] GetCurrentObject (hdc=0x17010523, type=0x6) returned 0x8a01c2 [0051.982] SaveDC (hdc=0x17010523) returned 1 [0051.982] GetNearestColor (hdc=0x17010523, color=0xf0f0f0) returned 0xf0f0f0 [0051.982] CreateSolidBrush (color=0xf0f0f0) returned 0x921007b8 [0051.982] FillRect (hDC=0x17010523, lprc=0x118e4d0, hbr=0x921007b8) returned 1 [0051.982] DeleteObject (ho=0x921007b8) returned 1 [0051.982] RestoreDC (hdc=0x17010523, nSavedDC=-1) returned 1 [0051.983] GetWindowPlacement (in: hWnd=0x90048, lpwndpl=0x118e760 | out: lpwndpl=0x118e760) returned 1 [0051.983] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0x47, wParam=0x0, lParam=0x118ea34) returned 0x0 [0051.983] GetClientRect (in: hWnd=0x90048, lpRect=0x118e710 | out: lpRect=0x118e710) returned 1 [0051.983] GetWindowRect (in: hWnd=0x90048, lpRect=0x118e710 | out: lpRect=0x118e710) returned 1 [0051.984] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0x83, wParam=0x1, lParam=0x118e54c) returned 0x0 [0051.985] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0051.987] GetWindowPlacement (in: hWnd=0x90048, lpwndpl=0x118e2bc | out: lpwndpl=0x118e2bc) returned 1 [0051.987] GetClientRect (in: hWnd=0x90048, lpRect=0x118e268 | out: lpRect=0x118e268) returned 1 [0051.987] GetWindowTextLengthW (hWnd=0x90048) returned 5 [0051.987] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0051.987] GetSystemMetrics (nIndex=42) returned 0 [0051.987] GetWindowTextW (in: hWnd=0x90048, lpString=0x118e134, nMaxCount=6 | out: lpString="Lasan") returned 5 [0051.987] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0xd, wParam=0x6, lParam=0x118e134) returned 0x5 [0051.987] GetClientRect (in: hWnd=0x90048, lpRect=0x118e170 | out: lpRect=0x118e170) returned 1 [0051.987] GetCurrentObject (hdc=0x10105d1, type=0x1) returned 0xb00017 [0051.987] GetCurrentObject (hdc=0x10105d1, type=0x2) returned 0x900010 [0051.987] GetCurrentObject (hdc=0x10105d1, type=0x7) returned 0x6605067b [0051.988] GetCurrentObject (hdc=0x10105d1, type=0x6) returned 0x8a01c2 [0051.988] SaveDC (hdc=0x10105d1) returned 1 [0051.988] GetNearestColor (hdc=0x10105d1, color=0xf0f0f0) returned 0xf0f0f0 [0051.988] CreateSolidBrush (color=0xf0f0f0) returned 0x931007b8 [0051.988] FillRect (hDC=0x10105d1, lprc=0x118e010, hbr=0x931007b8) returned 1 [0051.988] DeleteObject (ho=0x931007b8) returned 1 [0051.988] RestoreDC (hdc=0x10105d1, nSavedDC=-1) returned 1 [0051.988] SetWindowLongW (hWnd=0x90048, nIndex=-8, dwNewLong=393344) returned 393344 [0051.989] SendMessageW (hWnd=0x60080, Msg=0x80, wParam=0x1, lParam=0x114029b) returned 0x0 [0051.990] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x60080, Msg=0x80, wParam=0x1, lParam=0x114029b) returned 0x0 [0051.991] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fa10000 [0051.991] GetWindowLongW (hWnd=0x90048, nIndex=-16) returned 382664704 [0051.991] GetWindowTextLengthW (hWnd=0x90048) returned 5 [0051.991] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0051.991] GetSystemMetrics (nIndex=42) returned 0 [0051.991] GetWindowTextW (in: hWnd=0x90048, lpString=0x118ea70, nMaxCount=6 | out: lpString="Lasan") returned 5 [0051.991] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0xd, wParam=0x6, lParam=0x118ea70) returned 0x5 [0051.991] GetWindowTextLengthW (hWnd=0x90048) returned 5 [0051.991] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0051.991] GetSystemMetrics (nIndex=42) returned 0 [0051.991] GetWindowTextW (in: hWnd=0x90048, lpString=0x118ea70, nMaxCount=6 | out: lpString="Lasan") returned 5 [0051.991] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0xd, wParam=0x6, lParam=0x118ea70) returned 0x5 [0051.992] GetWindowLongW (hWnd=0x90048, nIndex=-16) returned 382664704 [0051.992] GetWindowLongW (hWnd=0x90048, nIndex=-20) returned 590080 [0051.992] SetWindowLongW (hWnd=0x90048, nIndex=-16, dwNewLong=315555840) returned 382664704 [0051.992] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0x7c, wParam=0xfffffff0, lParam=0x118eacc) returned 0x0 [0051.992] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0x7d, wParam=0xfffffff0, lParam=0x118eacc) returned 0x0 [0051.993] SetWindowLongW (hWnd=0x90048, nIndex=-20, dwNewLong=589824) returned 590080 [0051.993] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0x7c, wParam=0xffffffec, lParam=0x118eacc) returned 0x0 [0051.993] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0x7d, wParam=0xffffffec, lParam=0x118eacc) returned 0x0 [0051.993] SetWindowPos (hWnd=0x90048, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x37) returned 1 [0051.994] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0x46, wParam=0x0, lParam=0x118eae4) returned 0x0 [0051.994] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0x83, wParam=0x1, lParam=0x118eabc) returned 0x0 [0051.996] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0051.998] GetWindowPlacement (in: hWnd=0x90048, lpwndpl=0x118e82c | out: lpwndpl=0x118e82c) returned 1 [0051.998] GetClientRect (in: hWnd=0x90048, lpRect=0x118e7d8 | out: lpRect=0x118e7d8) returned 1 [0051.998] GetWindowTextLengthW (hWnd=0x90048) returned 5 [0051.998] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0051.998] GetSystemMetrics (nIndex=42) returned 0 [0051.998] GetWindowTextW (in: hWnd=0x90048, lpString=0x118e6a4, nMaxCount=6 | out: lpString="Lasan") returned 5 [0051.998] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0xd, wParam=0x6, lParam=0x118e6a4) returned 0x5 [0051.998] GetClientRect (in: hWnd=0x90048, lpRect=0x118e6e0 | out: lpRect=0x118e6e0) returned 1 [0051.998] GetCurrentObject (hdc=0x17010523, type=0x1) returned 0xb00017 [0051.998] GetCurrentObject (hdc=0x17010523, type=0x2) returned 0x900010 [0051.998] GetCurrentObject (hdc=0x17010523, type=0x7) returned 0x6605067b [0051.998] GetCurrentObject (hdc=0x17010523, type=0x6) returned 0x8a01c2 [0051.998] SaveDC (hdc=0x17010523) returned 1 [0051.999] GetNearestColor (hdc=0x17010523, color=0xf0f0f0) returned 0xf0f0f0 [0051.999] CreateSolidBrush (color=0xf0f0f0) returned 0x941007b8 [0051.999] FillRect (hDC=0x17010523, lprc=0x118e580, hbr=0x941007b8) returned 1 [0051.999] DeleteObject (ho=0x941007b8) returned 1 [0051.999] RestoreDC (hdc=0x17010523, nSavedDC=-1) returned 1 [0051.999] GetWindowPlacement (in: hWnd=0x90048, lpwndpl=0x118e810 | out: lpwndpl=0x118e810) returned 1 [0051.999] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0x47, wParam=0x0, lParam=0x118eae4) returned 0x0 [0051.999] GetClientRect (in: hWnd=0x90048, lpRect=0x118e7c0 | out: lpRect=0x118e7c0) returned 1 [0051.999] GetWindowRect (in: hWnd=0x90048, lpRect=0x118e7c0 | out: lpRect=0x118e7c0) returned 1 [0052.000] RedrawWindow (hWnd=0x90048, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0052.000] GetSystemMenu (hWnd=0x90048, bRevert=0) returned 0x100233 [0052.000] GetWindowPlacement (in: hWnd=0x90048, lpwndpl=0x118eb18 | out: lpwndpl=0x118eb18) returned 1 [0052.000] EnableMenuItem (hMenu=0x100233, uIDEnableItem=0xf020, uEnable=0x0) returned 0 [0052.000] EnableMenuItem (hMenu=0x100233, uIDEnableItem=0xf030, uEnable=0x0) returned 0 [0052.000] EnableMenuItem (hMenu=0x100233, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0052.000] EnableMenuItem (hMenu=0x100233, uIDEnableItem=0xf120, uEnable=0x1) returned 1 [0052.000] EnableMenuItem (hMenu=0x100233, uIDEnableItem=0xf000, uEnable=0x0) returned 0 [0052.000] SetWindowLongW (hWnd=0x402b0, nIndex=-8, dwNewLong=589896) returned 458860 [0052.001] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\SystemConfig.txt", nBufferLength=0x105, lpBuffer=0x118e754, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\SystemConfig.txt", lpFilePart=0x0) returned 0x20 [0052.002] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x118ec08) returned 1 [0052.002] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\SystemConfig.txt" (normalized: "c:\\users\\fd1hvy\\systemconfig.txt"), fInfoLevelId=0x0, lpFileInformation=0x118ec84 | out: lpFileInformation=0x118ec84*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0052.002] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x118ec04) returned 1 [0052.015] GetUserObjectInformationA (in: hObj=0x13c, nIndex=1, pvInfo=0x2fad95c, nLength=0xc, lpnLengthNeeded=0x118ec30 | out: pvInfo=0x2fad95c, lpnLengthNeeded=0x118ec30) returned 1 [0052.016] GetModuleHandleW (lpModuleName="shell32.dll") returned 0x0 [0052.016] LoadLibraryW (lpLibFileName="shell32.dll") returned 0x74e50000 [0056.806] GetCurrentActCtx (in: lphActCtx=0x118ec24 | out: lphActCtx=0x118ec24*=0x13c9e6c) returned 1 [0056.807] OleInitialize (pvReserved=0x0) returned 0x0 [0056.808] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x118ebec | out: lplpMessageFilter=0x118ebec*=0x0) returned 0x0 [0056.821] GetCurrentThreadId () returned 0x13b0 [0056.821] EnumThreadWindows (dwThreadId=0x13b0, lpfn=0x5580776, lParam=0x0) returned 1 [0056.822] IsWindowVisible (hWnd=0x60080) returned 0 [0056.822] IsWindowVisible (hWnd=0x90048) returned 1 [0056.822] IsWindowEnabled (hWnd=0x90048) returned 1 [0056.822] IsWindowVisible (hWnd=0x7006c) returned 0 [0056.822] IsWindowVisible (hWnd=0x402b0) returned 0 [0056.822] GetActiveWindow () returned 0x0 [0056.823] GetFocus () returned 0x0 [0056.823] IsWindow (hWnd=0x90048) returned 1 [0056.825] EnableWindow (hWnd=0x90048, bEnable=0) returned 0 [0056.825] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0x1f, wParam=0x0, lParam=0x0) returned 0x0 [0056.826] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0xa, wParam=0x0, lParam=0x0) returned 0x0 [0056.836] MessageBoxW (hWnd=0x0, lpText="Something Went Wrong!\nPlease Delete and Redownload the Pdf.", lpCaption="Error pdf", uType=0x10) returned 1 [0056.987] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x60080, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0056.987] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0056.988] NtdllDefWindowProc_W (hWnd=0x7006c, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0057.208] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0x46, wParam=0x0, lParam=0x118e694) returned 0x0 [0057.208] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0x83, wParam=0x1, lParam=0x118e66c) returned 0x0 [0057.208] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0057.209] GetWindowPlacement (in: hWnd=0x90048, lpwndpl=0x118e3dc | out: lpwndpl=0x118e3dc) returned 1 [0057.209] GetClientRect (in: hWnd=0x90048, lpRect=0x118e388 | out: lpRect=0x118e388) returned 1 [0057.209] GetWindowTextLengthW (hWnd=0x90048) returned 5 [0057.209] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0057.209] GetSystemMetrics (nIndex=42) returned 0 [0057.209] GetWindowTextW (in: hWnd=0x90048, lpString=0x118e254, nMaxCount=6 | out: lpString="Lasan") returned 5 [0057.209] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0xd, wParam=0x6, lParam=0x118e254) returned 0x5 [0057.210] GetClientRect (in: hWnd=0x90048, lpRect=0x118e290 | out: lpRect=0x118e290) returned 1 [0057.210] GetCurrentObject (hdc=0x17010523, type=0x1) returned 0xb00017 [0057.210] GetCurrentObject (hdc=0x17010523, type=0x2) returned 0x900010 [0057.210] GetCurrentObject (hdc=0x17010523, type=0x7) returned 0x6605067b [0057.210] GetCurrentObject (hdc=0x17010523, type=0x6) returned 0x8a01c2 [0057.210] SaveDC (hdc=0x17010523) returned 1 [0057.210] GetNearestColor (hdc=0x17010523, color=0xf0f0f0) returned 0xf0f0f0 [0057.210] CreateSolidBrush (color=0xf0f0f0) returned 0x951007b8 [0057.210] FillRect (hDC=0x17010523, lprc=0x118e130, hbr=0x951007b8) returned 1 [0057.210] DeleteObject (ho=0x951007b8) returned 1 [0057.210] RestoreDC (hdc=0x17010523, nSavedDC=-1) returned 1 [0057.210] GetWindowPlacement (in: hWnd=0x90048, lpwndpl=0x118e3c0 | out: lpwndpl=0x118e3c0) returned 1 [0057.211] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0x47, wParam=0x0, lParam=0x118e694) returned 0x0 [0057.211] GetClientRect (in: hWnd=0x90048, lpRect=0x118e370 | out: lpRect=0x118e370) returned 1 [0057.211] GetWindowRect (in: hWnd=0x90048, lpRect=0x118e370 | out: lpRect=0x118e370) returned 1 [0057.211] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0x83, wParam=0x1, lParam=0x118e1ac) returned 0x0 [0057.212] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0057.213] GetWindowPlacement (in: hWnd=0x90048, lpwndpl=0x118df1c | out: lpwndpl=0x118df1c) returned 1 [0057.213] GetClientRect (in: hWnd=0x90048, lpRect=0x118dec8 | out: lpRect=0x118dec8) returned 1 [0057.213] GetWindowTextLengthW (hWnd=0x90048) returned 5 [0057.213] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0057.233] GetSystemMetrics (nIndex=42) returned 0 [0057.233] GetWindowTextW (in: hWnd=0x90048, lpString=0x118dd94, nMaxCount=6 | out: lpString="Lasan") returned 5 [0057.233] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0xd, wParam=0x6, lParam=0x118dd94) returned 0x5 [0057.233] GetClientRect (in: hWnd=0x90048, lpRect=0x118ddd0 | out: lpRect=0x118ddd0) returned 1 [0057.233] GetCurrentObject (hdc=0x60100ce, type=0x1) returned 0xb00017 [0057.233] GetCurrentObject (hdc=0x60100ce, type=0x2) returned 0x900010 [0057.233] GetCurrentObject (hdc=0x60100ce, type=0x7) returned 0x6605067b [0057.233] GetCurrentObject (hdc=0x60100ce, type=0x6) returned 0x8a01c2 [0057.233] SaveDC (hdc=0x60100ce) returned 1 [0057.234] GetNearestColor (hdc=0x60100ce, color=0xf0f0f0) returned 0xf0f0f0 [0057.234] CreateSolidBrush (color=0xf0f0f0) returned 0x961007b8 [0057.234] FillRect (hDC=0x60100ce, lprc=0x118dc70, hbr=0x961007b8) returned 1 [0057.234] DeleteObject (ho=0x961007b8) returned 1 [0057.234] RestoreDC (hdc=0x60100ce, nSavedDC=-1) returned 1 [0057.234] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0x31f, wParam=0x1, lParam=0x0) returned 0x0 [0057.235] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x60080, Msg=0x31f, wParam=0x1, lParam=0x0) returned 0x0 [0057.235] BeginPaint (in: hWnd=0x90048, lpPaint=0x118e3b0 | out: lpPaint=0x118e3b0) returned 0x60100ce [0057.236] GdipCreateHalftonePalette () returned 0x280807c9 [0057.236] SelectPalette (hdc=0x60100ce, hPal=0x280807c9, bForceBkgd=1) returned 0x88000b [0057.236] GetWindowTextLengthW (hWnd=0x90048) returned 5 [0057.236] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0057.236] GetSystemMetrics (nIndex=42) returned 0 [0057.236] GetWindowTextW (in: hWnd=0x90048, lpString=0x118e34c, nMaxCount=6 | out: lpString="Lasan") returned 5 [0057.237] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0xd, wParam=0x6, lParam=0x118e34c) returned 0x5 [0057.237] SelectPalette (hdc=0x60100ce, hPal=0x88000b, bForceBkgd=0) returned 0x280807c9 [0057.237] EndPaint (hWnd=0x90048, lpPaint=0x118e3ac) returned 1 [0058.615] IsWindow (hWnd=0x90048) returned 1 [0058.615] EnableWindow (hWnd=0x90048, bEnable=1) returned 1 [0058.616] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0xa, wParam=0x1, lParam=0x0) returned 0x0 [0058.617] SendMessageW (hWnd=0x0, Msg=0x7, wParam=0x0, lParam=0x0) returned 0x0 [0058.647] GetFullPathNameW (in: lpFileName="Password.txt", nBufferLength=0x105, lpBuffer=0x118e5e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Password.txt", lpFilePart=0x0) returned 0x24 [0058.647] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x118eb2c) returned 1 [0058.647] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Password.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\password.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x45c [0058.649] GetFileType (hFile=0x45c) returned 0x1 [0058.649] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x118eb28) returned 1 [0058.649] GetFileType (hFile=0x45c) returned 0x1 [0058.681] WriteFile (in: hFile=0x45c, lpBuffer=0x2fafe00*, nNumberOfBytesToWrite=0x23, lpNumberOfBytesWritten=0x118eba8, lpOverlapped=0x0 | out: lpBuffer=0x2fafe00*, lpNumberOfBytesWritten=0x118eba8*=0x23, lpOverlapped=0x0) returned 1 [0058.682] CloseHandle (hObject=0x45c) returned 1 [0058.683] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\SystemConfig.txt", nBufferLength=0x105, lpBuffer=0x118e5e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\SystemConfig.txt", lpFilePart=0x0) returned 0x20 [0058.683] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x118eb2c) returned 1 [0058.684] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\SystemConfig.txt" (normalized: "c:\\users\\fd1hvy\\systemconfig.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x45c [0058.684] GetFileType (hFile=0x45c) returned 0x1 [0058.684] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x118eb28) returned 1 [0058.684] GetFileType (hFile=0x45c) returned 0x1 [0058.685] WriteFile (in: hFile=0x45c, lpBuffer=0x2fb2370*, nNumberOfBytesToWrite=0xf, lpNumberOfBytesWritten=0x118eba8, lpOverlapped=0x0 | out: lpBuffer=0x2fb2370*, lpNumberOfBytesWritten=0x118eba8*=0xf, lpOverlapped=0x0) returned 1 [0058.687] CloseHandle (hObject=0x45c) returned 1 [0058.689] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\SystemConfig.txt", nBufferLength=0x105, lpBuffer=0x118e764, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\SystemConfig.txt", lpFilePart=0x0) returned 0x20 [0058.694] SetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\SystemConfig.txt", dwFileAttributes=0x2) returned 1 [0058.694] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Info.exe", nBufferLength=0x105, lpBuffer=0x118e754, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Info.exe", lpFilePart=0x0) returned 0x26 [0058.694] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x118ec08) returned 1 [0058.694] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Info.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\info.exe"), fInfoLevelId=0x0, lpFileInformation=0x118ec84 | out: lpFileInformation=0x118ec84*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0058.694] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x118ec04) returned 1 [0058.702] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\DRV.exe", nBufferLength=0x105, lpBuffer=0x118e6d0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\DRV.exe", lpFilePart=0x0) returned 0x1f [0058.702] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\DRV.exe", nBufferLength=0x105, lpBuffer=0x118e708, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\DRV.exe", lpFilePart=0x0) returned 0x1f [0058.702] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Info.exe", nBufferLength=0x105, lpBuffer=0x118e708, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Info.exe", lpFilePart=0x0) returned 0x26 [0058.702] CopyFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\DRV.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\drv.exe"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Info.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\info.exe"), bFailIfExists=1) returned 1 [0058.746] ShellExecuteExW (in: pExecInfo=0x2fb397c*(cbSize=0x3c, fMask=0x540, hwnd=0x0, lpVerb=0x0, lpFile="C:\\Users\\FD1HVy\\AppData\\Local\\Info.exe", lpParameters=0x0, lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x2fb397c*(cbSize=0x3c, fMask=0x540, hwnd=0x0, lpVerb=0x0, lpFile="C:\\Users\\FD1HVy\\AppData\\Local\\Info.exe", lpParameters=0x0, lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x638)) returned 1 [0069.294] LocalFree (hMem=0x13b2a38) returned 0x0 [0069.309] GetWindowThreadProcessId (in: hWnd=0x90048, lpdwProcessId=0x118ec90 | out: lpdwProcessId=0x118ec90) returned 0x13b0 [0069.309] GetCurrentThreadId () returned 0x13b0 [0069.310] RegisterClipboardFormatW (lpszFormat="WindowsForms12_ThreadCallbackMessage") returned 0xc1a2 [0069.540] PostMessageW (hWnd=0x90048, Msg=0xc1a2, wParam=0x0, lParam=0x0) returned 1 [0069.540] GetWindowTextLengthW (hWnd=0x90048) returned 5 [0069.540] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0069.540] GetSystemMetrics (nIndex=42) returned 0 [0069.541] GetWindowTextW (in: hWnd=0x90048, lpString=0x118ec10, nMaxCount=6 | out: lpString="Lasan") returned 5 [0069.541] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0xd, wParam=0x6, lParam=0x118ec10) returned 0x5 [0069.557] PeekMessageW (in: lpMsg=0x118f190, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x118f190) returned 1 [0069.560] IsWindowUnicode (hWnd=0x202cc) returned 1 [0069.560] GetMessageW (in: lpMsg=0x118f190, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x118f190) returned 1 [0069.561] TranslateMessage (lpMsg=0x118f190) returned 0 [0069.561] DispatchMessageW (lpMsg=0x118f190) returned 0x0 [0069.561] PeekMessageW (in: lpMsg=0x118f190, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x118f190) returned 1 [0069.561] GetMessageA (in: lpMsg=0x118f190, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x118f190) returned 0 [0069.577] DestroyCursor (hCursor=0x1402af) returned 1 [0069.592] GetWindowLongW (hWnd=0x90048, nIndex=-20) returned 590080 [0069.592] DestroyWindow (hWnd=0x90048) returned 1 [0069.595] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0069.595] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0x46, wParam=0x0, lParam=0x118ef4c) returned 0x0 [0069.598] GetWindowPlacement (in: hWnd=0x90048, lpwndpl=0x118ec78 | out: lpwndpl=0x118ec78) returned 1 [0069.598] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0x47, wParam=0x0, lParam=0x118ef4c) returned 0x0 [0069.598] GetClientRect (in: hWnd=0x90048, lpRect=0x118ec28 | out: lpRect=0x118ec28) returned 1 [0069.598] GetWindowRect (in: hWnd=0x90048, lpRect=0x118ec28 | out: lpRect=0x118ec28) returned 1 [0069.600] PostThreadMessageW (idThread=0x13b0, Msg=0x12, wParam=0x0, lParam=0x0) returned 1 [0069.646] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0069.646] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x90048, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0069.647] DestroyWindow (hWnd=0x60080) returned 1 [0069.647] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x60080, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0069.647] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x60080, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0069.647] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x60080, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0069.654] GetCurrentThreadId () returned 0x13b0 [0069.654] EnumThreadWindows (dwThreadId=0x13b0, lpfn=0x558079e, lParam=0x0) returned 1 [0069.655] IsWindowVisible (hWnd=0x7006c) returned 0 [0069.655] IsWindowVisible (hWnd=0x602c2) returned 0 [0069.655] IsWindowVisible (hWnd=0x402b0) returned 0 [0069.655] GetCurrentThreadId () returned 0x13b0 [0069.655] GetCurrentThreadId () returned 0x13b0 [0069.656] EnumThreadWindows (dwThreadId=0x13b0, lpfn=0x55807c6, lParam=0x0) returned 1 [0069.656] IsWindowVisible (hWnd=0x7006c) returned 0 [0069.656] IsWindowVisible (hWnd=0x602c2) returned 0 [0069.656] IsWindowVisible (hWnd=0x402b0) returned 0 [0069.656] OleUninitialize () [0069.656] CloseHandle (hObject=0x2f0) returned 1 [0069.656] DeactivateActCtx (dwFlags=0x0, ulCookie=0x18720002) returned 1 [0069.657] CoGetContextToken (in: pToken=0x118fb38 | out: pToken=0x118fb38) returned 0x0 [0069.657] CObjectContext::QueryInterface () returned 0x0 [0069.657] CObjectContext::GetCurrentThreadType () returned 0x0 [0069.657] Release () returned 0x0 [0069.663] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x13880, cHandles=0x1, pHandles=0x13929a0*=0x198, lpdwindex=0x118f9dc | out: lpdwindex=0x118f9dc) returned 0x0 Thread: id = 2 os_tid = 0x13d4 Thread: id = 3 os_tid = 0x13e4 Thread: id = 4 os_tid = 0x13e8 [0045.267] CoGetContextToken (in: pToken=0x510faa4 | out: pToken=0x510faa4) returned 0x800401f0 [0045.267] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0045.268] RoInitialize () returned 0x1 [0045.268] RoUninitialize () returned 0x0 [0069.822] SetWindowLongW (hWnd=0x302be, nIndex=-4, dwNewLong=1948909888) returned 89654758 [0069.823] SetClassLongW (hWnd=0x302be, nIndex=-24, dwNewLong=1948909888) returned 0x55805be [0069.823] PostMessageW (hWnd=0x302be, Msg=0x10, wParam=0x0, lParam=0x0) returned 1 [0069.824] GetModuleHandleW (lpModuleName=0x0) returned 0xdc0000 [0069.824] UnregisterClassW (lpClassName="WindowsForms10.Window.0.app.0.141b42a_r9_ad1", hInstance=0xdc0000) returned 1 [0069.824] GetModuleHandleW (lpModuleName=0x0) returned 0xdc0000 [0069.824] UnregisterClassW (lpClassName="WindowsForms10.Window.8.app.0.141b42a_r9_ad1", hInstance=0xdc0000) returned 0 [0069.825] EtwEventUnregister (RegHandle=0x1390ba8) returned 0x0 [0069.829] IsWindow (hWnd=0x7006c) returned 1 [0069.833] GetModuleHandleW (lpModuleName="user32.dll") returned 0x76240000 [0069.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x400, lpWideCharStr="DefWindowProcW", cchWideChar=14, lpMultiByteStr=0x510f844, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DefWindowProcWÐqÚsä\x8bðù\x9esÈú\x10\x05\x01", lpUsedDefaultChar=0x0) returned 14 [0069.833] GetProcAddress (hModule=0x76240000, lpProcName="DefWindowProcW") returned 0x742a0140 [0069.834] SetWindowLongW (hWnd=0x7006c, nIndex=-4, dwNewLong=1948909888) returned 89654918 [0069.834] SetClassLongW (hWnd=0x7006c, nIndex=-24, dwNewLong=1948909888) returned 0x5580686 [0069.834] IsWindow (hWnd=0x7006c) returned 1 [0069.834] DestroyWindow (hWnd=0x7006c) returned 0 [0069.835] PostMessageW (hWnd=0x7006c, Msg=0x10, wParam=0x0, lParam=0x0) returned 1 [0069.835] SetConsoleCtrlHandler (HandlerRoutine=0x558065e, Add=0) returned 1 [0069.835] DeleteObject (ho=0x280807c9) returned 1 [0069.969] GdipDeleteFont (font=0x565ef48) returned 0x0 [0069.970] DeleteObject (ho=0x280a0652) returned 1 [0069.970] DestroyCursor (hCursor=0x114029b) returned 1 [0069.971] CloseHandle (hObject=0x638) returned 1 [0069.972] RegCloseKey (hKey=0x80000004) returned 0x0 [0069.972] CloseHandle (hObject=0x2e8) returned 1 [0069.972] CloseHandle (hObject=0x2e4) returned 1 [0069.972] CloseHandle (hObject=0x2e0) returned 1 [0069.972] CloseHandle (hObject=0x2dc) returned 1 [0069.973] CloseHandle (hObject=0x2d8) returned 1 [0069.973] CloseHandle (hObject=0x2d4) returned 1 [0069.973] CloseHandle (hObject=0x2d0) returned 1 [0069.973] CloseHandle (hObject=0x2cc) returned 1 [0069.989] SleepEx (dwMilliseconds=0xffffffff, bAlertable=0) Thread: id = 5 os_tid = 0x1170 Thread: id = 6 os_tid = 0x384 Thread: id = 7 os_tid = 0x4d8 Thread: id = 8 os_tid = 0x798 Thread: id = 9 os_tid = 0x794 Thread: id = 10 os_tid = 0xd20 Thread: id = 11 os_tid = 0x67c Thread: id = 24 os_tid = 0x8cc [0069.996] SleepEx (dwMilliseconds=0x14, bAlertable=0) Process: id = "2" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x4ef15000" os_pid = "0x5b0" os_integrity_level = "0x4000" os_privileges = "0x260814080" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k appmodel" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EntAppSvc" [0xa], "NT SERVICE\\StateRepository" [0xe], "NT SERVICE\\tiledatamodelsvc" [0xa], "NT SERVICE\\WalletService" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000f253" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 12 os_tid = 0x988 Thread: id = 13 os_tid = 0x820 Thread: id = 14 os_tid = 0x734 Thread: id = 15 os_tid = 0x6e8 Thread: id = 16 os_tid = 0x76c Thread: id = 17 os_tid = 0x690 Thread: id = 18 os_tid = 0x680 Thread: id = 19 os_tid = 0x614 Thread: id = 20 os_tid = 0x610 Thread: id = 21 os_tid = 0x60c Thread: id = 22 os_tid = 0x5b4 Process: id = "3" image_name = "info.exe" filename = "c:\\users\\fd1hvy\\appdata\\local\\info.exe" page_root = "0x12f37000" os_pid = "0x3c8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x13ac" cmd_line = "\"C:\\Users\\FD1HVy\\AppData\\Local\\Info.exe\" " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001086c" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 23 os_tid = 0xdf8 [0071.011] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0071.100] RoInitialize () returned 0x1 [0071.100] RoUninitialize () returned 0x0 [0071.862] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\AppContext", ulOptions=0x0, samDesired=0x20019, phkResult=0xd3e9c0 | out: phkResult=0xd3e9c0*=0x0) returned 0x2 [0071.862] RegCloseKey (hKey=0x80000002) returned 0x0 [0071.867] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", nBufferLength=0x105, lpBuffer=0xd3ec18, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", lpFilePart=0x0) returned 0x77 [0071.933] IsAppThemed () returned 0x1 [0071.936] CoTaskMemAlloc (cb=0xf0) returned 0xea8db8 [0071.936] CreateActCtxA (pActCtx=0xd3f168) returned 0xea861c [0071.939] CoTaskMemFree (pv=0xea8db8) [0071.943] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc151 [0071.944] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLTYPE") returned 0xc198 [0071.948] GetUserNameW (in: lpBuffer=0xd3efac, pcbBuffer=0xd3f224 | out: lpBuffer="FD1HVy", pcbBuffer=0xd3f224) returned 1 [0071.952] GetComputerNameW (in: lpBuffer=0xd3efac, nSize=0xd3f224 | out: lpBuffer="NQDPDE", nSize=0xd3f224) returned 1 [0072.274] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Info.exe.config", nBufferLength=0x105, lpBuffer=0xd3ea84, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Info.exe.config", lpFilePart=0x0) returned 0x2d [0072.453] GetCurrentProcess () returned 0xffffffff [0072.453] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xd3edec | out: TokenHandle=0xd3edec*=0x2cc) returned 1 [0072.456] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", nBufferLength=0x105, lpBuffer=0xd3e878, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", lpFilePart=0x0) returned 0x2e [0072.458] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0xd3ede4 | out: lpFileInformation=0xd3ede4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0072.459] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0xd3e844, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0072.459] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0xd3edec | out: lpFileInformation=0xd3edec*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0072.460] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0xd3e7e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0072.461] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed24) returned 1 [0072.461] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d0 [0072.461] GetFileType (hFile=0x2d0) returned 0x1 [0072.461] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed20) returned 1 [0072.462] GetFileType (hFile=0x2d0) returned 0x1 [0072.475] GetFileSize (in: hFile=0x2d0, lpFileSizeHigh=0xd3ede0 | out: lpFileSizeHigh=0xd3ede0*=0x0) returned 0x8c8f [0072.476] ReadFile (in: hFile=0x2d0, lpBuffer=0x2b89be8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xd3ed9c, lpOverlapped=0x0 | out: lpBuffer=0x2b89be8*, lpNumberOfBytesRead=0xd3ed9c*=0x1000, lpOverlapped=0x0) returned 1 [0072.583] ReadFile (in: hFile=0x2d0, lpBuffer=0x2b89be8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xd3ec48, lpOverlapped=0x0 | out: lpBuffer=0x2b89be8*, lpNumberOfBytesRead=0xd3ec48*=0x1000, lpOverlapped=0x0) returned 1 [0072.584] ReadFile (in: hFile=0x2d0, lpBuffer=0x2b89be8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xd3eafc, lpOverlapped=0x0 | out: lpBuffer=0x2b89be8*, lpNumberOfBytesRead=0xd3eafc*=0x1000, lpOverlapped=0x0) returned 1 [0072.585] ReadFile (in: hFile=0x2d0, lpBuffer=0x2b89be8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xd3eafc, lpOverlapped=0x0 | out: lpBuffer=0x2b89be8*, lpNumberOfBytesRead=0xd3eafc*=0x1000, lpOverlapped=0x0) returned 1 [0072.585] ReadFile (in: hFile=0x2d0, lpBuffer=0x2b89be8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xd3eafc, lpOverlapped=0x0 | out: lpBuffer=0x2b89be8*, lpNumberOfBytesRead=0xd3eafc*=0x1000, lpOverlapped=0x0) returned 1 [0072.586] ReadFile (in: hFile=0x2d0, lpBuffer=0x2b89be8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xd3ea34, lpOverlapped=0x0 | out: lpBuffer=0x2b89be8*, lpNumberOfBytesRead=0xd3ea34*=0x1000, lpOverlapped=0x0) returned 1 [0072.590] ReadFile (in: hFile=0x2d0, lpBuffer=0x2b89be8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xd3ebb8, lpOverlapped=0x0 | out: lpBuffer=0x2b89be8*, lpNumberOfBytesRead=0xd3ebb8*=0x1000, lpOverlapped=0x0) returned 1 [0072.591] ReadFile (in: hFile=0x2d0, lpBuffer=0x2b89be8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xd3eac4, lpOverlapped=0x0 | out: lpBuffer=0x2b89be8*, lpNumberOfBytesRead=0xd3eac4*=0x1000, lpOverlapped=0x0) returned 1 [0072.591] ReadFile (in: hFile=0x2d0, lpBuffer=0x2b89be8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xd3eac4, lpOverlapped=0x0 | out: lpBuffer=0x2b89be8*, lpNumberOfBytesRead=0xd3eac4*=0xc8f, lpOverlapped=0x0) returned 1 [0072.592] ReadFile (in: hFile=0x2d0, lpBuffer=0x2b89be8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xd3eb88, lpOverlapped=0x0 | out: lpBuffer=0x2b89be8*, lpNumberOfBytesRead=0xd3eb88*=0x0, lpOverlapped=0x0) returned 1 [0072.592] CloseHandle (hObject=0x2d0) returned 1 [0072.593] GetCurrentProcess () returned 0xffffffff [0072.593] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xd3ef34 | out: TokenHandle=0xd3ef34*=0x2d0) returned 1 [0072.594] GetCurrentProcess () returned 0xffffffff [0072.594] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xd3ef34 | out: TokenHandle=0xd3ef34*=0x2d4) returned 1 [0072.594] GetCurrentProcess () returned 0xffffffff [0072.594] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xd3edec | out: TokenHandle=0xd3edec*=0x2d8) returned 1 [0072.594] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Info.exe.config" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\info.exe.config"), fInfoLevelId=0x0, lpFileInformation=0xd3ede4 | out: lpFileInformation=0xd3ede4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0072.594] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Info.exe.config", nBufferLength=0x105, lpBuffer=0xd3e844, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Info.exe.config", lpFilePart=0x0) returned 0x2d [0072.594] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Info.exe.config" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\info.exe.config"), fInfoLevelId=0x0, lpFileInformation=0xd3edec | out: lpFileInformation=0xd3edec*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0072.595] GetCurrentProcess () returned 0xffffffff [0072.595] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xd3ef34 | out: TokenHandle=0xd3ef34*=0x2dc) returned 1 [0072.595] GetCurrentProcess () returned 0xffffffff [0072.595] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xd3ef34 | out: TokenHandle=0xd3ef34*=0x2e0) returned 1 [0072.612] GetCurrentProcess () returned 0xffffffff [0072.612] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xd3ed94 | out: TokenHandle=0xd3ed94*=0x2e4) returned 1 [0072.616] GetCurrentProcess () returned 0xffffffff [0072.616] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xd3eda4 | out: TokenHandle=0xd3eda4*=0x2e8) returned 1 [0072.623] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x0 [0072.705] LoadLibraryW (lpLibFileName="comctl32.dll") returned 0x6fc20000 [0072.718] AdjustWindowRectEx (in: lpRect=0xd3f1c4, dwStyle=0x56cf0000, bMenu=0, dwExStyle=0x50001 | out: lpRect=0xd3f1c4) returned 1 [0072.728] GetCurrentProcess () returned 0xffffffff [0072.728] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0xfffffffe, hTargetProcessHandle=0xffffffff, lpTargetHandle=0xd3f0d8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xd3f0d8*=0x2f0) returned 1 [0072.737] GetCurrentActCtx (in: lphActCtx=0xd3f038 | out: lphActCtx=0xd3f038*=0x0) returned 1 [0072.737] ActivateActCtx (in: hActCtx=0xea861c, lpCookie=0xd3f048 | out: hActCtx=0xea861c, lpCookie=0xd3f048) returned 1 [0072.737] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x0 [0072.739] LoadLibraryW (lpLibFileName="comctl32.dll") returned 0x6fa10000 [0072.832] GetModuleHandleW (lpModuleName="user32.dll") returned 0x76240000 [0072.832] GetProcAddress (hModule=0x76240000, lpProcName="DefWindowProcW") returned 0x742a0140 [0072.833] GetStockObject (i=5) returned 0x900015 [0072.836] GetModuleHandleW (lpModuleName=0x0) returned 0x960000 [0072.839] CoTaskMemAlloc (cb=0x5a) returned 0xeb17f0 [0072.839] RegisterClassW (lpWndClass=0xd3eeec) returned 0xc1a1 [0072.839] CoTaskMemFree (pv=0xeb17f0) [0072.839] GetModuleHandleW (lpModuleName=0x0) returned 0x960000 [0072.840] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r9_ad1", lpWindowName=0x0, dwStyle=0x2010000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffd, hMenu=0x0, hInstance=0x960000, lpParam=0x0) returned 0x402ca [0072.841] SetWindowLongW (hWnd=0x402ca, nIndex=-4, dwNewLong=1948909888) returned 86967742 [0072.842] GetWindowLongW (hWnd=0x402ca, nIndex=-4) returned 1948909888 [0072.845] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0xd3e708 | out: phkResult=0xd3e708*=0x308) returned 0x0 [0072.845] RegQueryValueExW (in: hKey=0x308, lpValueName="DbgJITDebugLaunchSetting", lpReserved=0x0, lpType=0xd3e728, lpData=0x0, lpcbData=0xd3e724*=0x0 | out: lpType=0xd3e728*=0x0, lpData=0x0, lpcbData=0xd3e724*=0x0) returned 0x2 [0072.845] RegQueryValueExW (in: hKey=0x308, lpValueName="DbgManagedDebugger", lpReserved=0x0, lpType=0xd3e728, lpData=0x0, lpcbData=0xd3e724*=0x0 | out: lpType=0xd3e728*=0x0, lpData=0x0, lpcbData=0xd3e724*=0x0) returned 0x2 [0072.845] RegCloseKey (hKey=0x308) returned 0x0 [0072.846] SetWindowLongW (hWnd=0x402ca, nIndex=-4, dwNewLong=86967782) returned 1948909888 [0072.847] GetWindowLongW (hWnd=0x402ca, nIndex=-4) returned 86967782 [0072.847] GetWindowLongW (hWnd=0x402ca, nIndex=-16) returned 113311744 [0072.847] RegisterClipboardFormatW (lpszFormat="WinFormsMouseEnter") returned 0xc19a [0072.848] RegisterClipboardFormatW (lpszFormat="WinFormsUnSubclass") returned 0xc19b [0072.848] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402ca, Msg=0x81, wParam=0x0, lParam=0xd3ea58) returned 0x1 [0072.849] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402ca, Msg=0x83, wParam=0x0, lParam=0xd3ea44) returned 0x0 [0072.852] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402ca, Msg=0x1, wParam=0x0, lParam=0xd3ea58) returned 0x0 [0072.853] GetClientRect (in: hWnd=0x402ca, lpRect=0xd3e740 | out: lpRect=0xd3e740) returned 1 [0072.853] GetWindowRect (in: hWnd=0x402ca, lpRect=0xd3e740 | out: lpRect=0xd3e740) returned 1 [0072.854] GetParent (hWnd=0x402ca) returned 0x0 [0072.854] DeactivateActCtx (dwFlags=0x0, ulCookie=0x1cf60001) returned 1 [0072.966] EtwEventRegister (in: ProviderId=0x2ba60dc, EnableCallback=0x52f060e, CallbackContext=0x0, RegHandle=0x2ba60b8 | out: RegHandle=0x2ba60b8) returned 0x0 [0072.970] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fc20000 [0072.970] AdjustWindowRectEx (in: lpRect=0xd3f1ac, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0xd3f1ac) returned 1 [0072.970] GetSystemMetrics (nIndex=59) returned 1460 [0072.970] GetSystemMetrics (nIndex=60) returned 920 [0072.970] GetSystemMetrics (nIndex=34) returned 136 [0072.970] GetSystemMetrics (nIndex=35) returned 39 [0072.971] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fc20000 [0072.971] AdjustWindowRectEx (in: lpRect=0xd3f0ac, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0xd3f0ac) returned 1 [0072.974] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Info.exe.config", nBufferLength=0x105, lpBuffer=0xd3ea74, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Info.exe.config", lpFilePart=0x0) returned 0x2d [0072.974] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ef30) returned 1 [0072.975] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Info.exe.config" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\info.exe.config"), fInfoLevelId=0x0, lpFileInformation=0xd3efac | out: lpFileInformation=0xd3efac*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0072.975] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ef2c) returned 1 [0073.869] GetSystemMetrics (nIndex=11) returned 32 [0073.870] GetSystemMetrics (nIndex=12) returned 32 [0073.870] GetDC (hWnd=0x0) returned 0x60100ce [0073.873] GetDeviceCaps (hdc=0x60100ce, index=12) returned 32 [0073.873] GetDeviceCaps (hdc=0x60100ce, index=14) returned 1 [0073.873] ReleaseDC (hWnd=0x0, hDC=0x60100ce) returned 1 [0073.874] CreateIconFromResourceEx (presbits=0x2bb934c, dwResSize=0x10a8, fIcon=1, dwVer=0x30000, cxDesired=0, cyDesired=0, Flags=0x0) returned 0xb0073 [0073.877] CreateCompatibleDC (hdc=0x0) returned 0x240107be [0073.879] GetSystemDefaultLCID () returned 0x409 [0073.879] GetStockObject (i=17) returned 0xa01c1 [0073.880] GetObjectW (in: h=0xa01c1, c=92, pv=0xd3eef0 | out: pv=0xd3eef0) returned 92 [0073.880] GetDC (hWnd=0x0) returned 0x60100ce [0073.887] GdiplusStartup (in: token=0xe15ed8, input=0xd3e4a8, output=0xd3e4f8 | out: token=0xe15ed8, output=0xd3e4f8) returned 0x0 [0073.904] CoTaskMemAlloc (cb=0x5c) returned 0xeb17f0 [0073.904] GdipCreateFontFromLogfontW (hdc=0x60100ce, logfont=0xeb17f0, font=0xd3efb8) returned 0x0 [0074.017] CoTaskMemFree (pv=0xeb17f0) [0074.017] CoTaskMemAlloc (cb=0x5c) returned 0xeb1ac8 [0074.017] CoTaskMemFree (pv=0xeb1ac8) [0074.018] CoTaskMemAlloc (cb=0x5c) returned 0xeb1928 [0074.018] CoTaskMemFree (pv=0xeb1928) [0074.018] GdipGetFontUnit (font=0x54b1f08, unit=0xd3ef80) returned 0x0 [0074.018] GdipGetFontSize (font=0x54b1f08, size=0xd3ef84) returned 0x0 [0074.018] GdipGetFontStyle (font=0x54b1f08, style=0xd3ef7c) returned 0x0 [0074.018] GdipGetFamily (font=0x54b1f08, family=0xd3ef78) returned 0x0 [0074.019] GdipGetFontSize (font=0x54b1f08, size=0x2bba8b8) returned 0x0 [0074.019] ReleaseDC (hWnd=0x0, hDC=0x60100ce) returned 1 [0074.019] GetDC (hWnd=0x0) returned 0x10105d1 [0074.019] GdipCreateFromHDC (hdc=0x10105d1, graphics=0xd3ef94) returned 0x0 [0074.020] GdipGetDpiY (graphics=0x64cf260, dpi=0x2bba994) returned 0x0 [0074.021] GdipGetFontHeight (font=0x54b1f08, graphics=0x64cf260, height=0xd3ef8c) returned 0x0 [0074.021] GdipGetEmHeight (family=0x54b8420, style=0, EmHeight=0xd3ef94) returned 0x0 [0074.021] GdipGetLineSpacing (family=0x54b8420, style=0, LineSpacing=0xd3ef94) returned 0x0 [0074.021] GdipDeleteGraphics (graphics=0x64cf260) returned 0x0 [0074.021] ReleaseDC (hWnd=0x0, hDC=0x10105d1) returned 1 [0074.022] GdipCreateFont (fontFamily=0x54b8420, emSize=0x41040000, style=0, unit=0x3, font=0x2bba9b0) returned 0x0 [0074.022] GdipGetFontSize (font=0x54bef48, size=0x2bba9b4) returned 0x0 [0074.022] GdipDeleteFont (font=0x54b1f08) returned 0x0 [0074.023] GetDC (hWnd=0x0) returned 0x10105d1 [0074.023] GdipCreateFromHDC (hdc=0x10105d1, graphics=0xd3efc8) returned 0x0 [0074.023] CoTaskMemAlloc (cb=0x5c) returned 0xeb1b30 [0074.023] GdipGetLogFontW (font=0x54bef48, graphics=0x64cf260, logfontW=0xeb1b30) returned 0x0 [0074.024] CoTaskMemFree (pv=0xeb1b30) [0074.024] CoTaskMemAlloc (cb=0x5c) returned 0xeb1650 [0074.024] CoTaskMemFree (pv=0xeb1650) [0074.024] CoTaskMemAlloc (cb=0x5c) returned 0xeb1b30 [0074.024] CoTaskMemFree (pv=0xeb1b30) [0074.024] GdipDeleteGraphics (graphics=0x64cf260) returned 0x0 [0074.024] ReleaseDC (hWnd=0x0, hDC=0x10105d1) returned 1 [0074.025] CoTaskMemAlloc (cb=0x5c) returned 0xeb1858 [0074.025] CreateFontIndirectW (lplf=0xeb1858) returned 0x760a0520 [0074.025] CoTaskMemFree (pv=0xeb1858) [0074.025] SelectObject (hdc=0x240107be, h=0x760a0520) returned 0x8a01c2 [0074.025] GetTextMetricsW (in: hdc=0x240107be, lptm=0xd3f0d4 | out: lptm=0xd3f0d4) returned 1 [0074.025] GetTextExtentPoint32W (in: hdc=0x240107be, lpString="abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ", c=52, psizl=0x2bbabdc | out: psizl=0x2bbabdc) returned 1 [0074.028] SelectObject (hdc=0x240107be, h=0x8a01c2) returned 0x760a0520 [0074.028] DeleteDC (hdc=0x240107be) returned 1 [0074.029] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fc20000 [0074.029] AdjustWindowRectEx (in: lpRect=0xd3ee3c, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0xd3ee3c) returned 1 [0074.029] AdjustWindowRectEx (in: lpRect=0xd3f060, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0xd3f060) returned 1 [0074.029] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fc20000 [0074.029] AdjustWindowRectEx (in: lpRect=0xd3edb4, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0xd3edb4) returned 1 [0074.029] AdjustWindowRectEx (in: lpRect=0xd3ee98, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0xd3ee98) returned 1 [0074.030] GetSystemMetrics (nIndex=34) returned 136 [0074.030] GetSystemMetrics (nIndex=35) returned 39 [0074.030] GetCurrentActCtx (in: lphActCtx=0xd3f1dc | out: lphActCtx=0xd3f1dc*=0x0) returned 1 [0074.030] ActivateActCtx (in: hActCtx=0xea861c, lpCookie=0xd3f1ec | out: hActCtx=0xea861c, lpCookie=0xd3f1ec) returned 1 [0074.030] GetCurrentActCtx (in: lphActCtx=0xd3effc | out: lphActCtx=0xd3effc*=0xea861c) returned 1 [0074.030] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fa10000 [0074.030] AdjustWindowRectEx (in: lpRect=0xd3ef5c, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0xd3ef5c) returned 1 [0074.030] GetModuleHandleW (lpModuleName=0x0) returned 0x960000 [0074.031] CreateWindowExW (dwExStyle=0x50000, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r9_ad1", lpWindowName="Lasan", dwStyle=0x2cf0000, X=-2147483648, Y=-2147483648, nWidth=185, nHeight=79, hWndParent=0x0, hMenu=0x0, hInstance=0x960000, lpParam=0x0) returned 0x502b0 [0074.038] SetWindowLongW (hWnd=0x502b0, nIndex=-4, dwNewLong=1948909888) returned 86967742 [0074.038] GetWindowLongW (hWnd=0x502b0, nIndex=-4) returned 1948909888 [0074.038] SetWindowLongW (hWnd=0x502b0, nIndex=-4, dwNewLong=86967862) returned 1948909888 [0074.038] GetWindowLongW (hWnd=0x502b0, nIndex=-4) returned 86967862 [0074.038] GetWindowLongW (hWnd=0x502b0, nIndex=-16) returned 114229248 [0074.038] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0x81, wParam=0x0, lParam=0xd3ea20) returned 0x1 [0074.041] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0x83, wParam=0x0, lParam=0xd3ea0c) returned 0x0 [0074.042] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0x1, wParam=0x0, lParam=0xd3ea20) returned 0x0 [0074.042] GetClientRect (in: hWnd=0x502b0, lpRect=0xd3e6d8 | out: lpRect=0xd3e6d8) returned 1 [0074.042] GetWindowRect (in: hWnd=0x502b0, lpRect=0xd3e6d8 | out: lpRect=0xd3e6d8) returned 1 [0074.043] SetWindowTextW (hWnd=0x502b0, lpString="Lasan") returned 1 [0074.043] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0xc, wParam=0x0, lParam=0x2ba5a94) returned 0x1 [0074.050] GetUserObjectInformationA (in: hObj=0x13c, nIndex=1, pvInfo=0x2bbb0f8, nLength=0xc, lpnLengthNeeded=0xd3e5d0 | out: pvInfo=0x2bbb0f8, lpnLengthNeeded=0xd3e5d0) returned 1 [0074.052] SetConsoleCtrlHandler (HandlerRoutine=0x52f065e, Add=1) returned 1 [0074.053] GetModuleHandleW (lpModuleName=0x0) returned 0x960000 [0074.053] GetModuleHandleW (lpModuleName=0x0) returned 0x960000 [0074.054] GetClassInfoW (in: hInstance=0x960000, lpClassName=".NET-BroadcastEventWindow.4.0.0.0.141b42a.0", lpWndClass=0x2bbb15c | out: lpWndClass=0x2bbb15c) returned 0 [0074.056] CoTaskMemAlloc (cb=0x58) returned 0xeaa708 [0074.056] RegisterClassW (lpWndClass=0xd3e520) returned 0xc19c [0074.056] CoTaskMemFree (pv=0xeaa708) [0074.057] CreateWindowExW (dwExStyle=0x0, lpClassName=".NET-BroadcastEventWindow.4.0.0.0.141b42a.0", lpWindowName=".NET-BroadcastEventWindow.4.0.0.0.141b42a.0", dwStyle=0x80000000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x960000, lpParam=0x0) returned 0x302c0 [0074.058] NtdllDefWindowProc_W (hWnd=0x302c0, Msg=0x83, wParam=0x0, lParam=0xd3e04c) returned 0x0 [0074.058] NtdllDefWindowProc_W (hWnd=0x302c0, Msg=0x1, wParam=0x0, lParam=0xd3e060) returned 0x0 [0074.059] NtdllDefWindowProc_W (hWnd=0x302c0, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0074.059] NtdllDefWindowProc_W (hWnd=0x302c0, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0074.062] GetStartupInfoW (in: lpStartupInfo=0x2bbb5b4 | out: lpStartupInfo=0x2bbb5b4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\AppData\\Local\\Info.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0074.064] GetParent (hWnd=0x502b0) returned 0x0 [0074.064] SetWindowLongW (hWnd=0x502b0, nIndex=-8, dwNewLong=0) returned 0 [0074.065] GetSystemMetrics (nIndex=49) returned 16 [0074.065] GetSystemMetrics (nIndex=50) returned 16 [0074.065] CreateIconFromResourceEx (presbits=0x2bbb634, dwResSize=0x468, fIcon=1, dwVer=0x30000, cxDesired=0, cyDesired=0, Flags=0x0) returned 0xd00d7 [0074.067] SendMessageW (hWnd=0x502b0, Msg=0x80, wParam=0x0, lParam=0xd00d7) returned 0x0 [0074.067] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0x80, wParam=0x0, lParam=0xd00d7) returned 0x0 [0074.067] SendMessageW (hWnd=0x502b0, Msg=0x80, wParam=0x1, lParam=0xb0073) returned 0x0 [0074.067] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0x80, wParam=0x1, lParam=0xb0073) returned 0x0 [0074.068] GetSystemMenu (hWnd=0x502b0, bRevert=0) returned 0x30022d [0074.070] GetWindowPlacement (in: hWnd=0x502b0, lpwndpl=0xd3f00c | out: lpwndpl=0xd3f00c) returned 1 [0074.070] EnableMenuItem (hMenu=0x30022d, uIDEnableItem=0xf020, uEnable=0x0) returned 0 [0074.070] EnableMenuItem (hMenu=0x30022d, uIDEnableItem=0xf030, uEnable=0x0) returned 0 [0074.070] EnableMenuItem (hMenu=0x30022d, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0074.070] EnableMenuItem (hMenu=0x30022d, uIDEnableItem=0xf120, uEnable=0x1) returned 0 [0074.070] EnableMenuItem (hMenu=0x30022d, uIDEnableItem=0xf000, uEnable=0x0) returned 0 [0074.070] GetClientRect (in: hWnd=0x502b0, lpRect=0xd3f050 | out: lpRect=0xd3f050) returned 1 [0074.070] GetClientRect (in: hWnd=0x502b0, lpRect=0xd3efb0 | out: lpRect=0xd3efb0) returned 1 [0074.070] GetWindowRect (in: hWnd=0x502b0, lpRect=0xd3efb0 | out: lpRect=0xd3efb0) returned 1 [0074.070] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fa10000 [0074.070] GetWindowLongW (hWnd=0x502b0, nIndex=-16) returned 114229248 [0074.071] GetWindowTextLengthW (hWnd=0x502b0) returned 5 [0074.071] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0074.071] GetSystemMetrics (nIndex=42) returned 0 [0074.071] GetWindowTextW (in: hWnd=0x502b0, lpString=0xd3ef54, nMaxCount=6 | out: lpString="Lasan") returned 5 [0074.071] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0xd, wParam=0x6, lParam=0xd3ef54) returned 0x5 [0074.072] GetWindowTextLengthW (hWnd=0x502b0) returned 5 [0074.072] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0074.072] GetSystemMetrics (nIndex=42) returned 0 [0074.072] GetWindowTextW (in: hWnd=0x502b0, lpString=0xd3ef54, nMaxCount=6 | out: lpString="Lasan") returned 5 [0074.072] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0xd, wParam=0x6, lParam=0xd3ef54) returned 0x5 [0074.072] GetWindowLongW (hWnd=0x502b0, nIndex=-16) returned 114229248 [0074.072] GetWindowLongW (hWnd=0x502b0, nIndex=-20) returned 327936 [0074.072] SetWindowLongW (hWnd=0x502b0, nIndex=-16, dwNewLong=47120384) returned 114229248 [0074.072] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0x7c, wParam=0xfffffff0, lParam=0xd3efac) returned 0x0 [0074.072] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0x7d, wParam=0xfffffff0, lParam=0xd3efac) returned 0x0 [0074.074] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0xd00d7 [0074.074] SetWindowLongW (hWnd=0x502b0, nIndex=-20, dwNewLong=327680) returned 327936 [0074.075] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0x7c, wParam=0xffffffec, lParam=0xd3efac) returned 0x0 [0074.075] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0x7d, wParam=0xffffffec, lParam=0xd3efac) returned 0x0 [0074.077] SetWindowPos (hWnd=0x502b0, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x37) returned 1 [0074.077] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0x46, wParam=0x0, lParam=0xd3efc4) returned 0x0 [0074.077] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0x83, wParam=0x1, lParam=0xd3ef9c) returned 0x0 [0074.078] GetWindowPlacement (in: hWnd=0x502b0, lpwndpl=0xd3ecf0 | out: lpwndpl=0xd3ecf0) returned 1 [0074.079] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0x47, wParam=0x0, lParam=0xd3efc4) returned 0x0 [0074.079] GetClientRect (in: hWnd=0x502b0, lpRect=0xd3eca0 | out: lpRect=0xd3eca0) returned 1 [0074.079] GetWindowRect (in: hWnd=0x502b0, lpRect=0xd3eca0 | out: lpRect=0xd3eca0) returned 1 [0074.079] RedrawWindow (hWnd=0x502b0, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0074.079] GetSystemMenu (hWnd=0x502b0, bRevert=0) returned 0x30022d [0074.080] GetWindowPlacement (in: hWnd=0x502b0, lpwndpl=0xd3effc | out: lpwndpl=0xd3effc) returned 1 [0074.080] EnableMenuItem (hMenu=0x30022d, uIDEnableItem=0xf020, uEnable=0x0) returned 0 [0074.080] EnableMenuItem (hMenu=0x30022d, uIDEnableItem=0xf030, uEnable=0x0) returned 0 [0074.080] EnableMenuItem (hMenu=0x30022d, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0074.080] EnableMenuItem (hMenu=0x30022d, uIDEnableItem=0xf120, uEnable=0x1) returned 1 [0074.080] EnableMenuItem (hMenu=0x30022d, uIDEnableItem=0xf000, uEnable=0x0) returned 0 [0074.080] ShowWindow (hWnd=0x502b0, nCmdShow=5) returned 0 [0074.080] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0074.080] GetWindowTextLengthW (hWnd=0x502b0) returned 5 [0074.080] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0074.080] GetSystemMetrics (nIndex=42) returned 0 [0074.080] GetWindowTextW (in: hWnd=0x502b0, lpString=0xd3ebf8, nMaxCount=6 | out: lpString="Lasan") returned 5 [0074.081] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0xd, wParam=0x6, lParam=0xd3ebf8) returned 0x5 [0074.098] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fa10000 [0074.098] GetWindowLongW (hWnd=0x502b0, nIndex=-16) returned 114229248 [0074.098] GetWindowTextLengthW (hWnd=0x502b0) returned 5 [0074.098] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0074.098] GetSystemMetrics (nIndex=42) returned 0 [0074.098] GetWindowTextW (in: hWnd=0x502b0, lpString=0xd3eae0, nMaxCount=6 | out: lpString="Lasan") returned 5 [0074.098] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0xd, wParam=0x6, lParam=0xd3eae0) returned 0x5 [0074.098] GetWindowTextLengthW (hWnd=0x502b0) returned 5 [0074.098] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0074.098] GetSystemMetrics (nIndex=42) returned 0 [0074.098] GetWindowTextW (in: hWnd=0x502b0, lpString=0xd3eae0, nMaxCount=6 | out: lpString="Lasan") returned 5 [0074.098] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0xd, wParam=0x6, lParam=0xd3eae0) returned 0x5 [0074.098] GetWindowLongW (hWnd=0x502b0, nIndex=-16) returned 114229248 [0074.098] GetWindowLongW (hWnd=0x502b0, nIndex=-20) returned 327936 [0074.098] SetWindowLongW (hWnd=0x502b0, nIndex=-16, dwNewLong=315555840) returned 114229248 [0074.098] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0x7c, wParam=0xfffffff0, lParam=0xd3eb3c) returned 0x0 [0074.222] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0x7d, wParam=0xfffffff0, lParam=0xd3eb3c) returned 0x0 [0074.223] SetWindowLongW (hWnd=0x502b0, nIndex=-20, dwNewLong=851968) returned 327936 [0074.223] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0x7c, wParam=0xffffffec, lParam=0xd3eb3c) returned 0x0 [0074.223] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0x7d, wParam=0xffffffec, lParam=0xd3eb3c) returned 0x0 [0074.224] SetWindowPos (hWnd=0x502b0, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x37) returned 1 [0074.224] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0x46, wParam=0x0, lParam=0xd3eb54) returned 0x0 [0074.224] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0x83, wParam=0x1, lParam=0xd3eb2c) returned 0x0 [0074.226] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0x85, wParam=0xfa0407c5, lParam=0x0) returned 0x0 [0074.228] GetWindowPlacement (in: hWnd=0x502b0, lpwndpl=0xd3e89c | out: lpwndpl=0xd3e89c) returned 1 [0074.228] GetClientRect (in: hWnd=0x502b0, lpRect=0xd3e848 | out: lpRect=0xd3e848) returned 1 [0074.228] GetWindowTextLengthW (hWnd=0x502b0) returned 5 [0074.228] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0074.228] GetSystemMetrics (nIndex=42) returned 0 [0074.228] GetWindowTextW (in: hWnd=0x502b0, lpString=0xd3e714, nMaxCount=6 | out: lpString="Lasan") returned 5 [0074.228] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0xd, wParam=0x6, lParam=0xd3e714) returned 0x5 [0074.228] GetClientRect (in: hWnd=0x502b0, lpRect=0xd3e750 | out: lpRect=0xd3e750) returned 1 [0074.229] GetSysColor (nIndex=10) returned 0xb4b4b4 [0074.229] GetSysColor (nIndex=2) returned 0xd1b499 [0074.229] GetSysColor (nIndex=9) returned 0x0 [0074.229] GetSysColor (nIndex=12) returned 0xababab [0074.229] GetSysColor (nIndex=15) returned 0xf0f0f0 [0074.230] GetSysColor (nIndex=20) returned 0xffffff [0074.230] GetSysColor (nIndex=16) returned 0xa0a0a0 [0074.230] GetSysColor (nIndex=15) returned 0xf0f0f0 [0074.230] GetSysColor (nIndex=16) returned 0xa0a0a0 [0074.230] GetSysColor (nIndex=21) returned 0x696969 [0074.230] GetSysColor (nIndex=22) returned 0xe3e3e3 [0074.230] GetSysColor (nIndex=20) returned 0xffffff [0074.230] GetSysColor (nIndex=18) returned 0x0 [0074.230] GetSysColor (nIndex=1) returned 0x0 [0074.230] GetSysColor (nIndex=27) returned 0xead1b9 [0074.230] GetSysColor (nIndex=28) returned 0xf2e4d7 [0074.230] GetSysColor (nIndex=17) returned 0x6d6d6d [0074.230] GetSysColor (nIndex=13) returned 0xd77800 [0074.230] GetSysColor (nIndex=14) returned 0xffffff [0074.230] GetSysColor (nIndex=26) returned 0xcc6600 [0074.230] GetSysColor (nIndex=11) returned 0xfcf7f4 [0074.230] GetSysColor (nIndex=3) returned 0xdbcdbf [0074.230] GetSysColor (nIndex=19) returned 0x0 [0074.230] GetSysColor (nIndex=24) returned 0xe1ffff [0074.230] GetSysColor (nIndex=23) returned 0x0 [0074.230] GetSysColor (nIndex=4) returned 0xf0f0f0 [0074.230] GetSysColor (nIndex=30) returned 0xf0f0f0 [0074.230] GetSysColor (nIndex=29) returned 0xd77800 [0074.230] GetSysColor (nIndex=7) returned 0x0 [0074.230] GetSysColor (nIndex=0) returned 0xc8c8c8 [0074.230] GetSysColor (nIndex=5) returned 0xffffff [0074.230] GetSysColor (nIndex=6) returned 0x646464 [0074.230] GetSysColor (nIndex=8) returned 0x0 [0074.231] GetSystemMetrics (nIndex=80) returned 1 [0074.233] EnumDisplayMonitors (hdc=0x0, lprcClip=0x0, lpfnEnum=0x52f06ae, dwData=0x0) returned 1 [0074.234] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xd3e3b0 | out: lpmi=0xd3e3b0) returned 1 [0074.235] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0x6101079b [0074.235] GetDeviceCaps (hdc=0x6101079b, index=12) returned 32 [0074.235] GetDeviceCaps (hdc=0x6101079b, index=14) returned 1 [0074.235] DeleteDC (hdc=0x6101079b) returned 1 [0074.235] GetCurrentObject (hdc=0x10105d1, type=0x1) returned 0xb00017 [0074.235] GetCurrentObject (hdc=0x10105d1, type=0x2) returned 0x900010 [0074.235] GetCurrentObject (hdc=0x10105d1, type=0x7) returned 0x2f05052c [0074.236] GetCurrentObject (hdc=0x10105d1, type=0x6) returned 0x8a01c2 [0074.236] SaveDC (hdc=0x10105d1) returned 1 [0074.236] GetNearestColor (hdc=0x10105d1, color=0xf0f0f0) returned 0xf0f0f0 [0074.237] CreateSolidBrush (color=0xf0f0f0) returned 0x6d1007c0 [0074.238] FillRect (hDC=0x10105d1, lprc=0xd3e5f0, hbr=0x6d1007c0) returned 1 [0074.238] DeleteObject (ho=0x6d1007c0) returned 1 [0074.238] RestoreDC (hdc=0x10105d1, nSavedDC=-1) returned 1 [0074.239] GetWindowPlacement (in: hWnd=0x502b0, lpwndpl=0xd3e880 | out: lpwndpl=0xd3e880) returned 1 [0074.240] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0x47, wParam=0x0, lParam=0xd3eb54) returned 0x0 [0074.240] GetClientRect (in: hWnd=0x502b0, lpRect=0xd3e830 | out: lpRect=0xd3e830) returned 1 [0074.240] GetWindowRect (in: hWnd=0x502b0, lpRect=0xd3e830 | out: lpRect=0xd3e830) returned 1 [0074.240] RedrawWindow (hWnd=0x502b0, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0074.349] GetSystemMenu (hWnd=0x502b0, bRevert=0) returned 0x30022d [0074.349] GetWindowPlacement (in: hWnd=0x502b0, lpwndpl=0xd3eb88 | out: lpwndpl=0xd3eb88) returned 1 [0074.349] EnableMenuItem (hMenu=0x30022d, uIDEnableItem=0xf020, uEnable=0x0) returned 0 [0074.349] EnableMenuItem (hMenu=0x30022d, uIDEnableItem=0xf030, uEnable=0x0) returned 0 [0074.349] EnableMenuItem (hMenu=0x30022d, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0074.349] EnableMenuItem (hMenu=0x30022d, uIDEnableItem=0xf120, uEnable=0x1) returned 1 [0074.349] EnableMenuItem (hMenu=0x30022d, uIDEnableItem=0xf000, uEnable=0x0) returned 0 [0074.357] SetLayeredWindowAttributes (hwnd=0x502b0, crKey=0x0, bAlpha=0x0, dwFlags=0x2) returned 1 [0074.358] GetCurrentThreadId () returned 0xdf8 [0074.360] EnumThreadWindows (dwThreadId=0xdf8, lpfn=0x52f06d6, lParam=0x502b0) returned 1 [0074.436] GetWindowLongW (hWnd=0x302c0, nIndex=-8) returned 0 [0074.436] GetWindowLongW (hWnd=0x502b0, nIndex=-8) returned 0 [0074.436] GetWindowLongW (hWnd=0x702c2, nIndex=-8) returned 328368 [0074.460] SetWindowLongW (hWnd=0x702c2, nIndex=-8, dwNewLong=0) returned 328368 [0074.464] GetParent (hWnd=0x502b0) returned 0x0 [0074.464] GetWindowLongW (hWnd=0x502b0, nIndex=-20) returned 852224 [0074.464] DestroyWindow (hWnd=0x502b0) returned 1 [0074.464] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0074.464] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0x46, wParam=0x0, lParam=0xd3ea84) returned 0x0 [0074.467] GetWindowPlacement (in: hWnd=0x502b0, lpwndpl=0xd3e7b0 | out: lpwndpl=0xd3e7b0) returned 1 [0074.467] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0x47, wParam=0x0, lParam=0xd3ea84) returned 0x0 [0074.467] GetClientRect (in: hWnd=0x502b0, lpRect=0xd3e760 | out: lpRect=0xd3e760) returned 1 [0074.467] GetWindowRect (in: hWnd=0x502b0, lpRect=0xd3e760 | out: lpRect=0xd3e760) returned 1 [0074.468] GetWindowTextLengthW (hWnd=0x502b0) returned 5 [0074.468] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0074.468] GetSystemMetrics (nIndex=42) returned 0 [0074.468] GetWindowTextW (in: hWnd=0x502b0, lpString=0xd3e690, nMaxCount=6 | out: lpString="Lasan") returned 5 [0074.468] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0xd, wParam=0x6, lParam=0xd3e690) returned 0x5 [0074.468] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0074.469] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x502b0, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0074.472] GetCurrentActCtx (in: lphActCtx=0xd3eae8 | out: lphActCtx=0xd3eae8*=0xea861c) returned 1 [0074.472] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fa10000 [0074.472] GetModuleHandleW (lpModuleName=0x0) returned 0x960000 [0074.472] CreateWindowExW (dwExStyle=0x90000, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r9_ad1", lpWindowName="Lasan", dwStyle=0x2cf0000, X=130, Y=130, nWidth=185, nHeight=79, hWndParent=0x0, hMenu=0x0, hInstance=0x960000, lpParam=0x0) returned 0x402bc [0074.473] SetWindowLongW (hWnd=0x402bc, nIndex=-4, dwNewLong=1948909888) returned 86967742 [0074.473] GetWindowLongW (hWnd=0x402bc, nIndex=-4) returned 1948909888 [0074.473] SetWindowLongW (hWnd=0x402bc, nIndex=-4, dwNewLong=86968062) returned 1948909888 [0074.473] GetWindowLongW (hWnd=0x402bc, nIndex=-4) returned 86968062 [0074.473] GetWindowLongW (hWnd=0x402bc, nIndex=-16) returned 114229248 [0074.474] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0x81, wParam=0x0, lParam=0xd3e508) returned 0x1 [0074.475] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0x83, wParam=0x0, lParam=0xd3e4f4) returned 0x0 [0074.478] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0x1, wParam=0x0, lParam=0xd3e508) returned 0x0 [0074.478] GetClientRect (in: hWnd=0x402bc, lpRect=0xd3e1c0 | out: lpRect=0xd3e1c0) returned 1 [0074.478] GetWindowRect (in: hWnd=0x402bc, lpRect=0xd3e1c0 | out: lpRect=0xd3e1c0) returned 1 [0074.478] SetWindowTextW (hWnd=0x402bc, lpString="Lasan") returned 1 [0074.478] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0xc, wParam=0x0, lParam=0x2bbcac4) returned 0x1 [0074.479] SetLayeredWindowAttributes (hwnd=0x402bc, crKey=0x0, bAlpha=0x0, dwFlags=0x2) returned 1 [0074.480] GetStartupInfoW (in: lpStartupInfo=0x2bbcd94 | out: lpStartupInfo=0x2bbcd94*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\AppData\\Local\\Info.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0074.482] GetParent (hWnd=0x402bc) returned 0x0 [0074.482] GetStockObject (i=5) returned 0x900015 [0074.482] GetModuleHandleW (lpModuleName=0x0) returned 0x960000 [0074.483] CoTaskMemAlloc (cb=0x5a) returned 0xeb1b30 [0074.483] RegisterClassW (lpWndClass=0xd3e9c4) returned 0xc19d [0074.483] CoTaskMemFree (pv=0xeb1b30) [0074.483] GetModuleHandleW (lpModuleName=0x0) returned 0x960000 [0074.483] CreateWindowExW (dwExStyle=0x80, lpClassName="WindowsForms10.Window.0.app.0.141b42a_r9_ad1", lpWindowName=0x0, dwStyle=0x0, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x960000, lpParam=0x0) returned 0x402c8 [0074.483] SetWindowLongW (hWnd=0x402c8, nIndex=-4, dwNewLong=1948909888) returned 86968102 [0074.484] GetWindowLongW (hWnd=0x402c8, nIndex=-4) returned 1948909888 [0074.484] SetWindowLongW (hWnd=0x402c8, nIndex=-4, dwNewLong=86968142) returned 1948909888 [0074.484] GetWindowLongW (hWnd=0x402c8, nIndex=-4) returned 86968142 [0074.484] GetWindowLongW (hWnd=0x402c8, nIndex=-16) returned 79691776 [0074.484] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402c8, Msg=0x24, wParam=0x0, lParam=0xd3e53c) returned 0x0 [0074.484] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402c8, Msg=0x81, wParam=0x0, lParam=0xd3e530) returned 0x1 [0074.484] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402c8, Msg=0x83, wParam=0x0, lParam=0xd3e51c) returned 0x0 [0074.485] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402c8, Msg=0x1, wParam=0x0, lParam=0xd3e530) returned 0x0 [0074.486] SetWindowLongW (hWnd=0x402bc, nIndex=-8, dwNewLong=262856) returned 0 [0074.487] SendMessageW (hWnd=0x402bc, Msg=0x80, wParam=0x0, lParam=0xd00d7) returned 0x0 [0074.487] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0x80, wParam=0x0, lParam=0xd00d7) returned 0x0 [0074.488] SendMessageW (hWnd=0x402bc, Msg=0x80, wParam=0x1, lParam=0xb0073) returned 0x0 [0074.488] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0x80, wParam=0x1, lParam=0xb0073) returned 0x0 [0074.488] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0xd00d7 [0074.588] GetSystemMenu (hWnd=0x402bc, bRevert=0) returned 0x31022d [0074.588] GetWindowPlacement (in: hWnd=0x402bc, lpwndpl=0xd3eaf8 | out: lpwndpl=0xd3eaf8) returned 1 [0074.588] EnableMenuItem (hMenu=0x31022d, uIDEnableItem=0xf020, uEnable=0x0) returned 0 [0074.588] EnableMenuItem (hMenu=0x31022d, uIDEnableItem=0xf030, uEnable=0x0) returned 0 [0074.589] EnableMenuItem (hMenu=0x31022d, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0074.589] EnableMenuItem (hMenu=0x31022d, uIDEnableItem=0xf120, uEnable=0x1) returned 0 [0074.589] EnableMenuItem (hMenu=0x31022d, uIDEnableItem=0xf000, uEnable=0x0) returned 0 [0074.589] GetClientRect (in: hWnd=0x402bc, lpRect=0xd3eb3c | out: lpRect=0xd3eb3c) returned 1 [0074.589] GetClientRect (in: hWnd=0x402bc, lpRect=0xd3ea9c | out: lpRect=0xd3ea9c) returned 1 [0074.589] GetWindowRect (in: hWnd=0x402bc, lpRect=0xd3ea9c | out: lpRect=0xd3ea9c) returned 1 [0074.589] SetWindowPos (hWnd=0x402bc, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x57) returned 1 [0074.589] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0x46, wParam=0x0, lParam=0xd3ea04) returned 0x0 [0074.594] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0074.596] GetWindowPlacement (in: hWnd=0x402bc, lpwndpl=0xd3e74c | out: lpwndpl=0xd3e74c) returned 1 [0074.596] GetClientRect (in: hWnd=0x402bc, lpRect=0xd3e6f8 | out: lpRect=0xd3e6f8) returned 1 [0074.596] GetWindowTextLengthW (hWnd=0x402bc) returned 5 [0074.596] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0074.596] GetSystemMetrics (nIndex=42) returned 0 [0074.596] GetWindowTextW (in: hWnd=0x402bc, lpString=0xd3e5c4, nMaxCount=6 | out: lpString="Lasan") returned 5 [0074.596] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0xd, wParam=0x6, lParam=0xd3e5c4) returned 0x5 [0074.596] GetClientRect (in: hWnd=0x402bc, lpRect=0xd3e600 | out: lpRect=0xd3e600) returned 1 [0074.596] GetCurrentObject (hdc=0x60100ce, type=0x1) returned 0xb00017 [0074.596] GetCurrentObject (hdc=0x60100ce, type=0x2) returned 0x900010 [0074.596] GetCurrentObject (hdc=0x60100ce, type=0x7) returned 0x3005052c [0074.596] GetCurrentObject (hdc=0x60100ce, type=0x6) returned 0x8a01c2 [0074.596] SaveDC (hdc=0x60100ce) returned 1 [0074.596] GetNearestColor (hdc=0x60100ce, color=0xf0f0f0) returned 0xf0f0f0 [0074.597] CreateSolidBrush (color=0xf0f0f0) returned 0x6e1007c0 [0074.597] FillRect (hDC=0x60100ce, lprc=0xd3e4a0, hbr=0x6e1007c0) returned 1 [0074.597] DeleteObject (ho=0x6e1007c0) returned 1 [0074.597] RestoreDC (hdc=0x60100ce, nSavedDC=-1) returned 1 [0074.597] GetWindowPlacement (in: hWnd=0x402bc, lpwndpl=0xd3e730 | out: lpwndpl=0xd3e730) returned 1 [0074.597] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0x47, wParam=0x0, lParam=0xd3ea04) returned 0x0 [0074.597] GetClientRect (in: hWnd=0x402bc, lpRect=0xd3e6e0 | out: lpRect=0xd3e6e0) returned 1 [0074.597] GetWindowRect (in: hWnd=0x402bc, lpRect=0xd3e6e0 | out: lpRect=0xd3e6e0) returned 1 [0074.598] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0x83, wParam=0x1, lParam=0xd3e51c) returned 0x0 [0074.600] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0074.601] GetWindowPlacement (in: hWnd=0x402bc, lpwndpl=0xd3e28c | out: lpwndpl=0xd3e28c) returned 1 [0074.601] GetClientRect (in: hWnd=0x402bc, lpRect=0xd3e238 | out: lpRect=0xd3e238) returned 1 [0074.601] GetWindowTextLengthW (hWnd=0x402bc) returned 5 [0074.601] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0074.601] GetSystemMetrics (nIndex=42) returned 0 [0074.601] GetWindowTextW (in: hWnd=0x402bc, lpString=0xd3e104, nMaxCount=6 | out: lpString="Lasan") returned 5 [0074.601] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0xd, wParam=0x6, lParam=0xd3e104) returned 0x5 [0074.601] GetClientRect (in: hWnd=0x402bc, lpRect=0xd3e140 | out: lpRect=0xd3e140) returned 1 [0074.601] GetCurrentObject (hdc=0x17010523, type=0x1) returned 0xb00017 [0074.602] GetCurrentObject (hdc=0x17010523, type=0x2) returned 0x900010 [0074.602] GetCurrentObject (hdc=0x17010523, type=0x7) returned 0x3005052c [0074.602] GetCurrentObject (hdc=0x17010523, type=0x6) returned 0x8a01c2 [0074.602] SaveDC (hdc=0x17010523) returned 1 [0074.602] GetNearestColor (hdc=0x17010523, color=0xf0f0f0) returned 0xf0f0f0 [0074.602] CreateSolidBrush (color=0xf0f0f0) returned 0x6f1007c0 [0074.602] FillRect (hDC=0x17010523, lprc=0xd3dfe0, hbr=0x6f1007c0) returned 1 [0074.602] DeleteObject (ho=0x6f1007c0) returned 1 [0074.602] RestoreDC (hdc=0x17010523, nSavedDC=-1) returned 1 [0074.602] SetWindowLongW (hWnd=0x402bc, nIndex=-8, dwNewLong=262856) returned 262856 [0074.604] SendMessageW (hWnd=0x402c8, Msg=0x80, wParam=0x1, lParam=0xb0073) returned 0x0 [0074.604] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402c8, Msg=0x80, wParam=0x1, lParam=0xb0073) returned 0x0 [0074.605] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fa10000 [0074.605] GetWindowLongW (hWnd=0x402bc, nIndex=-16) returned 382664704 [0074.605] GetWindowTextLengthW (hWnd=0x402bc) returned 5 [0074.605] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0074.605] GetSystemMetrics (nIndex=42) returned 0 [0074.605] GetWindowTextW (in: hWnd=0x402bc, lpString=0xd3ea40, nMaxCount=6 | out: lpString="Lasan") returned 5 [0074.605] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0xd, wParam=0x6, lParam=0xd3ea40) returned 0x5 [0074.605] GetWindowTextLengthW (hWnd=0x402bc) returned 5 [0074.605] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0074.605] GetSystemMetrics (nIndex=42) returned 0 [0074.606] GetWindowTextW (in: hWnd=0x402bc, lpString=0xd3ea40, nMaxCount=6 | out: lpString="Lasan") returned 5 [0074.606] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0xd, wParam=0x6, lParam=0xd3ea40) returned 0x5 [0074.606] GetWindowLongW (hWnd=0x402bc, nIndex=-16) returned 382664704 [0074.606] GetWindowLongW (hWnd=0x402bc, nIndex=-20) returned 590080 [0074.606] SetWindowLongW (hWnd=0x402bc, nIndex=-16, dwNewLong=315555840) returned 382664704 [0074.606] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0x7c, wParam=0xfffffff0, lParam=0xd3ea9c) returned 0x0 [0074.606] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0x7d, wParam=0xfffffff0, lParam=0xd3ea9c) returned 0x0 [0074.607] SetWindowLongW (hWnd=0x402bc, nIndex=-20, dwNewLong=589824) returned 590080 [0074.608] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0x7c, wParam=0xffffffec, lParam=0xd3ea9c) returned 0x0 [0074.608] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0x7d, wParam=0xffffffec, lParam=0xd3ea9c) returned 0x0 [0074.608] SetWindowPos (hWnd=0x402bc, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x37) returned 1 [0074.609] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0x46, wParam=0x0, lParam=0xd3eab4) returned 0x0 [0074.609] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0x83, wParam=0x1, lParam=0xd3ea8c) returned 0x0 [0074.610] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0074.611] GetWindowPlacement (in: hWnd=0x402bc, lpwndpl=0xd3e7fc | out: lpwndpl=0xd3e7fc) returned 1 [0074.611] GetClientRect (in: hWnd=0x402bc, lpRect=0xd3e7a8 | out: lpRect=0xd3e7a8) returned 1 [0074.611] GetWindowTextLengthW (hWnd=0x402bc) returned 5 [0074.611] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0074.611] GetSystemMetrics (nIndex=42) returned 0 [0074.611] GetWindowTextW (in: hWnd=0x402bc, lpString=0xd3e674, nMaxCount=6 | out: lpString="Lasan") returned 5 [0074.611] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0xd, wParam=0x6, lParam=0xd3e674) returned 0x5 [0074.612] GetClientRect (in: hWnd=0x402bc, lpRect=0xd3e6b0 | out: lpRect=0xd3e6b0) returned 1 [0074.612] GetCurrentObject (hdc=0x60100ce, type=0x1) returned 0xb00017 [0074.612] GetCurrentObject (hdc=0x60100ce, type=0x2) returned 0x900010 [0074.612] GetCurrentObject (hdc=0x60100ce, type=0x7) returned 0x3005052c [0074.612] GetCurrentObject (hdc=0x60100ce, type=0x6) returned 0x8a01c2 [0074.612] SaveDC (hdc=0x60100ce) returned 1 [0074.612] GetNearestColor (hdc=0x60100ce, color=0xf0f0f0) returned 0xf0f0f0 [0074.612] CreateSolidBrush (color=0xf0f0f0) returned 0x701007c0 [0074.612] FillRect (hDC=0x60100ce, lprc=0xd3e550, hbr=0x701007c0) returned 1 [0074.612] DeleteObject (ho=0x701007c0) returned 1 [0074.612] RestoreDC (hdc=0x60100ce, nSavedDC=-1) returned 1 [0074.612] GetWindowPlacement (in: hWnd=0x402bc, lpwndpl=0xd3e7e0 | out: lpwndpl=0xd3e7e0) returned 1 [0074.612] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0x47, wParam=0x0, lParam=0xd3eab4) returned 0x0 [0074.612] GetClientRect (in: hWnd=0x402bc, lpRect=0xd3e790 | out: lpRect=0xd3e790) returned 1 [0074.612] GetWindowRect (in: hWnd=0x402bc, lpRect=0xd3e790 | out: lpRect=0xd3e790) returned 1 [0074.613] RedrawWindow (hWnd=0x402bc, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0074.613] GetSystemMenu (hWnd=0x402bc, bRevert=0) returned 0x31022d [0074.613] GetWindowPlacement (in: hWnd=0x402bc, lpwndpl=0xd3eae8 | out: lpwndpl=0xd3eae8) returned 1 [0074.613] EnableMenuItem (hMenu=0x31022d, uIDEnableItem=0xf020, uEnable=0x0) returned 0 [0074.613] EnableMenuItem (hMenu=0x31022d, uIDEnableItem=0xf030, uEnable=0x0) returned 0 [0074.613] EnableMenuItem (hMenu=0x31022d, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0074.613] EnableMenuItem (hMenu=0x31022d, uIDEnableItem=0xf120, uEnable=0x1) returned 1 [0074.613] EnableMenuItem (hMenu=0x31022d, uIDEnableItem=0xf000, uEnable=0x0) returned 0 [0074.613] SetWindowLongW (hWnd=0x702c2, nIndex=-8, dwNewLong=262844) returned 197312 [0074.615] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\SystemConfig.txt", nBufferLength=0x105, lpBuffer=0xd3e724, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\SystemConfig.txt", lpFilePart=0x0) returned 0x20 [0074.615] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ebd8) returned 1 [0074.615] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\SystemConfig.txt" (normalized: "c:\\users\\fd1hvy\\systemconfig.txt"), fInfoLevelId=0x0, lpFileInformation=0xd3ec54 | out: lpFileInformation=0xd3ec54*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x2ee7bcfb, ftCreationTime.dwHighDateTime=0x1d5d989, ftLastAccessTime.dwLowDateTime=0x2ee7bcfb, ftLastAccessTime.dwHighDateTime=0x1d5d989, ftLastWriteTime.dwLowDateTime=0x2ee7bcfb, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0xf)) returned 1 [0074.615] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ebd4) returned 1 [0074.616] GetModuleHandleW (lpModuleName=0x0) returned 0x960000 [0074.616] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.0.app.0.141b42a_r9_ad1", lpWindowName="TimerNativeWindow", dwStyle=0x0, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffd, hMenu=0x0, hInstance=0x960000, lpParam=0x0) returned 0xa0048 [0074.616] SetWindowLongW (hWnd=0xa0048, nIndex=-4, dwNewLong=1948909888) returned 86968102 [0074.616] GetWindowLongW (hWnd=0xa0048, nIndex=-4) returned 1948909888 [0074.616] SetWindowLongW (hWnd=0xa0048, nIndex=-4, dwNewLong=86968182) returned 1948909888 [0074.616] GetWindowLongW (hWnd=0xa0048, nIndex=-4) returned 86968182 [0074.617] GetWindowLongW (hWnd=0xa0048, nIndex=-16) returned 79691776 [0074.617] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0xa0048, Msg=0x24, wParam=0x0, lParam=0xd3e654) returned 0x0 [0074.617] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0xa0048, Msg=0x81, wParam=0x0, lParam=0xd3e648) returned 0x1 [0074.617] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0xa0048, Msg=0x83, wParam=0x0, lParam=0xd3e634) returned 0x0 [0074.618] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0xa0048, Msg=0x1, wParam=0x0, lParam=0xd3e648) returned 0x0 [0074.620] SetTimer (hWnd=0xa0048, nIDEvent=0x1, uElapse=0x2710, lpTimerFunc=0x0) returned 0x1 [0074.620] GetWindowThreadProcessId (in: hWnd=0x402bc, lpdwProcessId=0xd3ec60 | out: lpdwProcessId=0xd3ec60) returned 0xdf8 [0074.620] GetCurrentThreadId () returned 0xdf8 [0074.620] RegisterClipboardFormatW (lpszFormat="WindowsForms12_ThreadCallbackMessage") returned 0xc1a2 [0074.621] PostMessageW (hWnd=0x402bc, Msg=0xc1a2, wParam=0x0, lParam=0x0) returned 1 [0074.621] GetWindowTextLengthW (hWnd=0x402bc) returned 5 [0074.621] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0074.621] GetSystemMetrics (nIndex=42) returned 0 [0074.621] GetWindowTextW (in: hWnd=0x402bc, lpString=0xd3ebe0, nMaxCount=6 | out: lpString="Lasan") returned 5 [0074.621] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0xd, wParam=0x6, lParam=0xd3ebe0) returned 0x5 [0074.623] OleInitialize (pvReserved=0x0) returned 0x0 [0074.624] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0xd3f18c | out: lplpMessageFilter=0xd3f18c*=0x0) returned 0x0 [0074.625] PeekMessageW (in: lpMsg=0xd3f160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd3f160) returned 1 [0074.625] IsWindowUnicode (hWnd=0x402bc) returned 1 [0074.625] GetMessageW (in: lpMsg=0xd3f160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xd3f160) returned 1 [0074.626] TranslateMessage (lpMsg=0xd3f160) returned 0 [0074.626] DispatchMessageW (lpMsg=0xd3f160) returned 0x0 [0074.627] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0x46, wParam=0x0, lParam=0xd3eeb4) returned 0x0 [0074.627] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0x83, wParam=0x1, lParam=0xd3ee8c) returned 0x0 [0074.628] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0074.628] GetWindowPlacement (in: hWnd=0x402bc, lpwndpl=0xd3ebfc | out: lpwndpl=0xd3ebfc) returned 1 [0074.629] GetClientRect (in: hWnd=0x402bc, lpRect=0xd3eba8 | out: lpRect=0xd3eba8) returned 1 [0074.629] GetWindowTextLengthW (hWnd=0x402bc) returned 5 [0074.629] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0074.629] GetSystemMetrics (nIndex=42) returned 0 [0074.629] GetWindowTextW (in: hWnd=0x402bc, lpString=0xd3ea74, nMaxCount=6 | out: lpString="Lasan") returned 5 [0074.629] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0xd, wParam=0x6, lParam=0xd3ea74) returned 0x5 [0074.629] GetClientRect (in: hWnd=0x402bc, lpRect=0xd3eab0 | out: lpRect=0xd3eab0) returned 1 [0074.629] GetCurrentObject (hdc=0x17010523, type=0x1) returned 0xb00017 [0074.629] GetCurrentObject (hdc=0x17010523, type=0x2) returned 0x900010 [0074.629] GetCurrentObject (hdc=0x17010523, type=0x7) returned 0x3005052c [0074.629] GetCurrentObject (hdc=0x17010523, type=0x6) returned 0x8a01c2 [0074.629] SaveDC (hdc=0x17010523) returned 1 [0074.629] GetNearestColor (hdc=0x17010523, color=0xf0f0f0) returned 0xf0f0f0 [0074.629] CreateSolidBrush (color=0xf0f0f0) returned 0x711007c0 [0074.629] FillRect (hDC=0x17010523, lprc=0xd3e950, hbr=0x711007c0) returned 1 [0074.629] DeleteObject (ho=0x711007c0) returned 1 [0074.629] RestoreDC (hdc=0x17010523, nSavedDC=-1) returned 1 [0074.630] GetWindowPlacement (in: hWnd=0x402bc, lpwndpl=0xd3ebe0 | out: lpwndpl=0xd3ebe0) returned 1 [0074.630] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0x47, wParam=0x0, lParam=0xd3eeb4) returned 0x0 [0074.630] GetClientRect (in: hWnd=0x402bc, lpRect=0xd3eb90 | out: lpRect=0xd3eb90) returned 1 [0074.630] GetWindowRect (in: hWnd=0x402bc, lpRect=0xd3eb90 | out: lpRect=0xd3eb90) returned 1 [0074.630] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0x83, wParam=0x1, lParam=0xd3e9cc) returned 0x0 [0074.632] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0074.632] GetWindowPlacement (in: hWnd=0x402bc, lpwndpl=0xd3e73c | out: lpwndpl=0xd3e73c) returned 1 [0074.632] GetClientRect (in: hWnd=0x402bc, lpRect=0xd3e6e8 | out: lpRect=0xd3e6e8) returned 1 [0074.632] GetWindowTextLengthW (hWnd=0x402bc) returned 5 [0074.632] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0074.632] GetSystemMetrics (nIndex=42) returned 0 [0074.632] GetWindowTextW (in: hWnd=0x402bc, lpString=0xd3e5b4, nMaxCount=6 | out: lpString="Lasan") returned 5 [0074.632] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0xd, wParam=0x6, lParam=0xd3e5b4) returned 0x5 [0074.632] GetClientRect (in: hWnd=0x402bc, lpRect=0xd3e5f0 | out: lpRect=0xd3e5f0) returned 1 [0074.632] GetCurrentObject (hdc=0x60100ce, type=0x1) returned 0xb00017 [0074.633] GetCurrentObject (hdc=0x60100ce, type=0x2) returned 0x900010 [0074.633] GetCurrentObject (hdc=0x60100ce, type=0x7) returned 0x3005052c [0074.633] GetCurrentObject (hdc=0x60100ce, type=0x6) returned 0x8a01c2 [0074.633] SaveDC (hdc=0x60100ce) returned 1 [0074.633] GetNearestColor (hdc=0x60100ce, color=0xf0f0f0) returned 0xf0f0f0 [0074.633] CreateSolidBrush (color=0xf0f0f0) returned 0x721007c0 [0074.633] FillRect (hDC=0x60100ce, lprc=0xd3e490, hbr=0x721007c0) returned 1 [0074.633] DeleteObject (ho=0x721007c0) returned 1 [0074.633] RestoreDC (hdc=0x60100ce, nSavedDC=-1) returned 1 [0074.633] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0x31f, wParam=0x1, lParam=0x0) returned 0x0 [0074.634] PeekMessageW (in: lpMsg=0xd3f160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd3f160) returned 1 [0074.634] IsWindowUnicode (hWnd=0x402c8) returned 1 [0074.634] GetMessageW (in: lpMsg=0xd3f160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xd3f160) returned 1 [0074.634] TranslateMessage (lpMsg=0xd3f160) returned 0 [0074.634] DispatchMessageW (lpMsg=0xd3f160) returned 0x0 [0074.634] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402c8, Msg=0x31f, wParam=0x1, lParam=0x0) returned 0x0 [0074.634] PeekMessageW (in: lpMsg=0xd3f160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd3f160) returned 1 [0074.634] IsWindowUnicode (hWnd=0x402bc) returned 1 [0074.634] GetMessageW (in: lpMsg=0xd3f160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xd3f160) returned 1 [0074.634] TranslateMessage (lpMsg=0xd3f160) returned 0 [0074.634] DispatchMessageW (lpMsg=0xd3f160) returned 0x0 [0074.635] PeekMessageW (in: lpMsg=0xd3f160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd3f160) returned 1 [0074.635] IsWindowUnicode (hWnd=0x402bc) returned 1 [0074.635] GetMessageW (in: lpMsg=0xd3f160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xd3f160) returned 1 [0074.635] TranslateMessage (lpMsg=0xd3f160) returned 0 [0074.635] DispatchMessageW (lpMsg=0xd3f160) returned 0x0 [0074.635] BeginPaint (in: hWnd=0x402bc, lpPaint=0xd3ebd0 | out: lpPaint=0xd3ebd0) returned 0x60100ce [0074.636] GdipCreateHalftonePalette () returned 0x7c08079b [0074.636] SelectPalette (hdc=0x60100ce, hPal=0x7c08079b, bForceBkgd=1) returned 0x88000b [0074.636] GetWindowTextLengthW (hWnd=0x402bc) returned 5 [0074.636] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0074.636] GetSystemMetrics (nIndex=42) returned 0 [0074.637] GetWindowTextW (in: hWnd=0x402bc, lpString=0xd3eb6c, nMaxCount=6 | out: lpString="Lasan") returned 5 [0074.637] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0xd, wParam=0x6, lParam=0xd3eb6c) returned 0x5 [0074.637] SelectPalette (hdc=0x60100ce, hPal=0x88000b, bForceBkgd=0) returned 0x7c08079b [0074.637] EndPaint (hWnd=0x402bc, lpPaint=0xd3ebcc) returned 1 [0074.637] PeekMessageW (in: lpMsg=0xd3f160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd3f160) returned 0 [0074.637] PeekMessageW (in: lpMsg=0xd3f160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd3f160) returned 0 [0084.631] PeekMessageW (in: lpMsg=0xd3f160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd3f160) returned 1 [0084.631] IsWindowUnicode (hWnd=0xa0048) returned 1 [0084.631] GetMessageW (in: lpMsg=0xd3f160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xd3f160) returned 1 [0084.632] TranslateMessage (lpMsg=0xd3f160) returned 0 [0084.632] DispatchMessageW (lpMsg=0xd3f160) returned 0x0 [0084.652] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\SystemConfig.txt", nBufferLength=0x105, lpBuffer=0xd3e7e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\SystemConfig.txt", lpFilePart=0x0) returned 0x20 [0084.653] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed28) returned 1 [0084.653] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\SystemConfig.txt" (normalized: "c:\\users\\fd1hvy\\systemconfig.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x350 [0084.654] GetFileType (hFile=0x350) returned 0x1 [0084.654] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed24) returned 1 [0084.654] GetFileType (hFile=0x350) returned 0x1 [0084.654] ReadFile (in: hFile=0x350, lpBuffer=0x2bbf610, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xd3edd0, lpOverlapped=0x0 | out: lpBuffer=0x2bbf610*, lpNumberOfBytesRead=0xd3edd0*=0xf, lpOverlapped=0x0) returned 1 [0084.655] ReadFile (in: hFile=0x350, lpBuffer=0x2bbf610, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xd3edd0, lpOverlapped=0x0 | out: lpBuffer=0x2bbf610*, lpNumberOfBytesRead=0xd3edd0*=0x0, lpOverlapped=0x0) returned 1 [0084.655] CloseHandle (hObject=0x350) returned 1 [0084.685] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ee0c) returned 1 [0084.686] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0xd3e8c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0084.688] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*", lpFindFileData=0xd3eb34 | out: lpFindFileData=0xd3eb34*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2ee097aa, ftLastAccessTime.dwHighDateTime=0x1d5d989, ftLastWriteTime.dwLowDateTime=0x2ee097aa, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xead6d0 [0084.689] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2ee097aa, ftLastAccessTime.dwHighDateTime=0x1d5d989, ftLastWriteTime.dwLowDateTime=0x2ee097aa, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0084.690] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a7e1000, ftCreationTime.dwHighDateTime=0x1d5ca64, ftLastAccessTime.dwLowDateTime=0x6063a50, ftLastAccessTime.dwHighDateTime=0x1d5d355, ftLastWriteTime.dwLowDateTime=0x6063a50, ftLastWriteTime.dwHighDateTime=0x1d5d355, nFileSizeHigh=0x0, nFileSizeLow=0x3a2a, dwReserved0=0x0, dwReserved1=0x0, cFileName="1JxO_9PkYpJjuANc0MYY.mp3", cAlternateFileName="1JXO_9~1.MP3")) returned 1 [0084.690] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbdbe60, ftCreationTime.dwHighDateTime=0x1d5c9d9, ftLastAccessTime.dwLowDateTime=0x8bedf110, ftLastAccessTime.dwHighDateTime=0x1d5d72b, ftLastWriteTime.dwLowDateTime=0x8bedf110, ftLastWriteTime.dwHighDateTime=0x1d5d72b, nFileSizeHigh=0x0, nFileSizeLow=0x10019, dwReserved0=0x0, dwReserved1=0x0, cFileName="2T2UZ.bmp", cAlternateFileName="")) returned 1 [0084.690] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6fa2440, ftCreationTime.dwHighDateTime=0x1d5ce59, ftLastAccessTime.dwLowDateTime=0x25552710, ftLastAccessTime.dwHighDateTime=0x1d5cc82, ftLastWriteTime.dwLowDateTime=0x25552710, ftLastWriteTime.dwHighDateTime=0x1d5cc82, nFileSizeHigh=0x0, nFileSizeLow=0xa136, dwReserved0=0x0, dwReserved1=0x0, cFileName="3jLd.pdf", cAlternateFileName="")) returned 1 [0084.690] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe095c30, ftCreationTime.dwHighDateTime=0x1d5d0d7, ftLastAccessTime.dwLowDateTime=0x34390ed0, ftLastAccessTime.dwHighDateTime=0x1d5d4a3, ftLastWriteTime.dwLowDateTime=0x34390ed0, ftLastWriteTime.dwHighDateTime=0x1d5d4a3, nFileSizeHigh=0x0, nFileSizeLow=0x124ae, dwReserved0=0x0, dwReserved1=0x0, cFileName="3oTW spo4qSdSkgtgm.m4a", cAlternateFileName="3OTWSP~1.M4A")) returned 1 [0084.690] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad3fb650, ftCreationTime.dwHighDateTime=0x1d5c88f, ftLastAccessTime.dwLowDateTime=0x5c0d9d50, ftLastAccessTime.dwHighDateTime=0x1d5d6d2, ftLastWriteTime.dwLowDateTime=0x5c0d9d50, ftLastWriteTime.dwHighDateTime=0x1d5d6d2, nFileSizeHigh=0x0, nFileSizeLow=0xb2d4, dwReserved0=0x0, dwReserved1=0x0, cFileName="3WyJwIV.mkv", cAlternateFileName="")) returned 1 [0084.691] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38e280a0, ftCreationTime.dwHighDateTime=0x1d5ca45, ftLastAccessTime.dwLowDateTime=0xb3a26270, ftLastAccessTime.dwHighDateTime=0x1d5d7af, ftLastWriteTime.dwLowDateTime=0xb3a26270, ftLastWriteTime.dwHighDateTime=0x1d5d7af, nFileSizeHigh=0x0, nFileSizeLow=0xde52, dwReserved0=0x0, dwReserved1=0x0, cFileName="6hhjTWOjzCfu0rnA4.mkv", cAlternateFileName="6HHJTW~1.MKV")) returned 1 [0084.691] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4dbd3dd0, ftCreationTime.dwHighDateTime=0x1d5cc52, ftLastAccessTime.dwLowDateTime=0x2627cbb0, ftLastAccessTime.dwHighDateTime=0x1d5cc06, ftLastWriteTime.dwLowDateTime=0x2627cbb0, ftLastWriteTime.dwHighDateTime=0x1d5cc06, nFileSizeHigh=0x0, nFileSizeLow=0x11662, dwReserved0=0x0, dwReserved1=0x0, cFileName="6HNjkXmD.pptx", cAlternateFileName="6HNJKX~1.PPT")) returned 1 [0084.691] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd3c4330, ftCreationTime.dwHighDateTime=0x1d5d5a2, ftLastAccessTime.dwLowDateTime=0x9fee9f70, ftLastAccessTime.dwHighDateTime=0x1d5d5aa, ftLastWriteTime.dwLowDateTime=0x9fee9f70, ftLastWriteTime.dwHighDateTime=0x1d5d5aa, nFileSizeHigh=0x0, nFileSizeLow=0x999b, dwReserved0=0x0, dwReserved1=0x0, cFileName="6xKK9Vi6pF37Wt.m4a", cAlternateFileName="6XKK9V~1.M4A")) returned 1 [0084.691] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x117ee1b0, ftCreationTime.dwHighDateTime=0x1d5d522, ftLastAccessTime.dwLowDateTime=0xda55a6e0, ftLastAccessTime.dwHighDateTime=0x1d5c821, ftLastWriteTime.dwLowDateTime=0xda55a6e0, ftLastWriteTime.dwHighDateTime=0x1d5c821, nFileSizeHigh=0x0, nFileSizeLow=0x303f, dwReserved0=0x0, dwReserved1=0x0, cFileName="9Cf3XiFJA.ods", cAlternateFileName="9CF3XI~1.ODS")) returned 1 [0084.691] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x125096b0, ftCreationTime.dwHighDateTime=0x1d5cbb8, ftLastAccessTime.dwLowDateTime=0x1a4cb00, ftLastAccessTime.dwHighDateTime=0x1d5c7db, ftLastWriteTime.dwLowDateTime=0x1a4cb00, ftLastWriteTime.dwHighDateTime=0x1d5c7db, nFileSizeHigh=0x0, nFileSizeLow=0x18b54, dwReserved0=0x0, dwReserved1=0x0, cFileName="a3sRI6Cz-JPY f ZrF.png", cAlternateFileName="A3SRI6~1.PNG")) returned 1 [0084.691] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2856e910, ftCreationTime.dwHighDateTime=0x1d5ce69, ftLastAccessTime.dwLowDateTime=0x2b9776a0, ftLastAccessTime.dwHighDateTime=0x1d5c99e, ftLastWriteTime.dwLowDateTime=0x2b9776a0, ftLastWriteTime.dwHighDateTime=0x1d5c99e, nFileSizeHigh=0x0, nFileSizeLow=0xfd43, dwReserved0=0x0, dwReserved1=0x0, cFileName="CJ1dJ8X-Q1z.xlsx", cAlternateFileName="CJ1DJ8~1.XLS")) returned 1 [0084.691] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85141550, ftCreationTime.dwHighDateTime=0x1d5d702, ftLastAccessTime.dwLowDateTime=0x14b0fb10, ftLastAccessTime.dwHighDateTime=0x1d5c92a, ftLastWriteTime.dwLowDateTime=0x14b0fb10, ftLastWriteTime.dwHighDateTime=0x1d5c92a, nFileSizeHigh=0x0, nFileSizeLow=0x13f13, dwReserved0=0x0, dwReserved1=0x0, cFileName="d1fz.wav", cAlternateFileName="")) returned 1 [0084.691] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0084.692] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb433b00, ftCreationTime.dwHighDateTime=0x1d5d989, ftLastAccessTime.dwLowDateTime=0xb433b00, ftLastAccessTime.dwHighDateTime=0x1d5d989, ftLastWriteTime.dwLowDateTime=0xa120e00, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x34c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="DRV.exe", cAlternateFileName="")) returned 1 [0084.692] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4831850, ftCreationTime.dwHighDateTime=0x1d5d114, ftLastAccessTime.dwLowDateTime=0x38233e40, ftLastAccessTime.dwHighDateTime=0x1d5d0a6, ftLastWriteTime.dwLowDateTime=0x38233e40, ftLastWriteTime.dwHighDateTime=0x1d5d0a6, nFileSizeHigh=0x0, nFileSizeLow=0x10301, dwReserved0=0x0, dwReserved1=0x0, cFileName="dSFnp.flv", cAlternateFileName="")) returned 1 [0084.692] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61ab98f0, ftCreationTime.dwHighDateTime=0x1d5ca5e, ftLastAccessTime.dwLowDateTime=0xe6a68020, ftLastAccessTime.dwHighDateTime=0x1d5c8cd, ftLastWriteTime.dwLowDateTime=0xe6a68020, ftLastWriteTime.dwHighDateTime=0x1d5c8cd, nFileSizeHigh=0x0, nFileSizeLow=0xb434, dwReserved0=0x0, dwReserved1=0x0, cFileName="EfWJiIx3a_1d.mkv", cAlternateFileName="EFWJII~1.MKV")) returned 1 [0084.692] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b988410, ftCreationTime.dwHighDateTime=0x1d5cc3b, ftLastAccessTime.dwLowDateTime=0xc3a3ab10, ftLastAccessTime.dwHighDateTime=0x1d5ce4b, ftLastWriteTime.dwLowDateTime=0xc3a3ab10, ftLastWriteTime.dwHighDateTime=0x1d5ce4b, nFileSizeHigh=0x0, nFileSizeLow=0x15e97, dwReserved0=0x0, dwReserved1=0x0, cFileName="f3Gzb_50kjr.ppt", cAlternateFileName="F3GZB_~1.PPT")) returned 1 [0084.692] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd135eb0, ftCreationTime.dwHighDateTime=0x1d5cfd3, ftLastAccessTime.dwLowDateTime=0x66f2f650, ftLastAccessTime.dwHighDateTime=0x1d5d526, ftLastWriteTime.dwLowDateTime=0x66f2f650, ftLastWriteTime.dwHighDateTime=0x1d5d526, nFileSizeHigh=0x0, nFileSizeLow=0xf27d, dwReserved0=0x0, dwReserved1=0x0, cFileName="hmCkIDi2UMbfFlbQ3E.m4a", cAlternateFileName="HMCKID~1.M4A")) returned 1 [0084.693] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19b007f0, ftCreationTime.dwHighDateTime=0x1d5cd67, ftLastAccessTime.dwLowDateTime=0xbf00af20, ftLastAccessTime.dwHighDateTime=0x1d5d77b, ftLastWriteTime.dwLowDateTime=0xbf00af20, ftLastWriteTime.dwHighDateTime=0x1d5d77b, nFileSizeHigh=0x0, nFileSizeLow=0xd79a, dwReserved0=0x0, dwReserved1=0x0, cFileName="hNiCTsHx0td64.pptx", cAlternateFileName="HNICTS~1.PPT")) returned 1 [0084.693] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16ba0760, ftCreationTime.dwHighDateTime=0x1d5d4e4, ftLastAccessTime.dwLowDateTime=0xa713910, ftLastAccessTime.dwHighDateTime=0x1d5cd14, ftLastWriteTime.dwLowDateTime=0xa713910, ftLastWriteTime.dwHighDateTime=0x1d5cd14, nFileSizeHigh=0x0, nFileSizeLow=0x431f, dwReserved0=0x0, dwReserved1=0x0, cFileName="IouWx8AU-Y.flv", cAlternateFileName="IOUWX8~1.FLV")) returned 1 [0084.693] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb13b120, ftCreationTime.dwHighDateTime=0x1d5ce8d, ftLastAccessTime.dwLowDateTime=0x5c684320, ftLastAccessTime.dwHighDateTime=0x1d5d5a3, ftLastWriteTime.dwLowDateTime=0x5c684320, ftLastWriteTime.dwHighDateTime=0x1d5d5a3, nFileSizeHigh=0x0, nFileSizeLow=0x17fc5, dwReserved0=0x0, dwReserved1=0x0, cFileName="kd0zALJ7DL1 jJ.xls", cAlternateFileName="KD0ZAL~1.XLS")) returned 1 [0084.693] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1278dc00, ftCreationTime.dwHighDateTime=0x1d5cbb4, ftLastAccessTime.dwLowDateTime=0xeb366b00, ftLastAccessTime.dwHighDateTime=0x1d5d13d, ftLastWriteTime.dwLowDateTime=0xeb366b00, ftLastWriteTime.dwHighDateTime=0x1d5d13d, nFileSizeHigh=0x0, nFileSizeLow=0x2352, dwReserved0=0x0, dwReserved1=0x0, cFileName="lifUBgQgJ.flv", cAlternateFileName="LIFUBG~1.FLV")) returned 1 [0084.693] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a9a2440, ftCreationTime.dwHighDateTime=0x1d5d6b8, ftLastAccessTime.dwLowDateTime=0x693be140, ftLastAccessTime.dwHighDateTime=0x1d5d4ec, ftLastWriteTime.dwLowDateTime=0x693be140, ftLastWriteTime.dwHighDateTime=0x1d5d4ec, nFileSizeHigh=0x0, nFileSizeLow=0x1339a, dwReserved0=0x0, dwReserved1=0x0, cFileName="O15DVK-lET.mp3", cAlternateFileName="O15DVK~1.MP3")) returned 1 [0084.693] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ee097aa, ftCreationTime.dwHighDateTime=0x1d5d989, ftLastAccessTime.dwLowDateTime=0x2ee097aa, ftLastAccessTime.dwHighDateTime=0x1d5d989, ftLastWriteTime.dwLowDateTime=0x2ee7bcfb, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x23, dwReserved0=0x0, dwReserved1=0x0, cFileName="Password.txt", cAlternateFileName="")) returned 1 [0084.693] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa57a2ea0, ftCreationTime.dwHighDateTime=0x1d5cc22, ftLastAccessTime.dwLowDateTime=0x6814ad80, ftLastAccessTime.dwHighDateTime=0x1d5d477, ftLastWriteTime.dwLowDateTime=0x6814ad80, ftLastWriteTime.dwHighDateTime=0x1d5d477, nFileSizeHigh=0x0, nFileSizeLow=0x2802, dwReserved0=0x0, dwReserved1=0x0, cFileName="phOYlV7Wrdw9h1u2nz.gif", cAlternateFileName="PHOYLV~1.GIF")) returned 1 [0084.693] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x929cc4b0, ftCreationTime.dwHighDateTime=0x1d5c9ec, ftLastAccessTime.dwLowDateTime=0xded395c0, ftLastAccessTime.dwHighDateTime=0x1d5cbc2, ftLastWriteTime.dwLowDateTime=0xded395c0, ftLastWriteTime.dwHighDateTime=0x1d5cbc2, nFileSizeHigh=0x0, nFileSizeLow=0x9193, dwReserved0=0x0, dwReserved1=0x0, cFileName="RYSM.m4a", cAlternateFileName="")) returned 1 [0084.693] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd6a6c0, ftCreationTime.dwHighDateTime=0x1d5c92b, ftLastAccessTime.dwLowDateTime=0x4954ce10, ftLastAccessTime.dwHighDateTime=0x1d5d3ba, ftLastWriteTime.dwLowDateTime=0x4954ce10, ftLastWriteTime.dwHighDateTime=0x1d5d3ba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="tjkDB", cAlternateFileName="")) returned 1 [0084.694] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8846e230, ftCreationTime.dwHighDateTime=0x1d5d5a3, ftLastAccessTime.dwLowDateTime=0xdc38d070, ftLastAccessTime.dwHighDateTime=0x1d5cda0, ftLastWriteTime.dwLowDateTime=0xdc38d070, ftLastWriteTime.dwHighDateTime=0x1d5cda0, nFileSizeHigh=0x0, nFileSizeLow=0x3289, dwReserved0=0x0, dwReserved1=0x0, cFileName="T_rGY07gy5I.swf", cAlternateFileName="T_RGY0~1.SWF")) returned 1 [0084.694] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1d9df9b0, ftCreationTime.dwHighDateTime=0x1d5d1f6, ftLastAccessTime.dwLowDateTime=0x579e6a70, ftLastAccessTime.dwHighDateTime=0x1d5cfce, ftLastWriteTime.dwLowDateTime=0x579e6a70, ftLastWriteTime.dwHighDateTime=0x1d5cfce, nFileSizeHigh=0x0, nFileSizeLow=0xec19, dwReserved0=0x0, dwReserved1=0x0, cFileName="VNJysduKtt_yy.flv", cAlternateFileName="VNJYSD~1.FLV")) returned 1 [0084.694] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9cd5f40, ftCreationTime.dwHighDateTime=0x1d5c8cb, ftLastAccessTime.dwLowDateTime=0xa06480c0, ftLastAccessTime.dwHighDateTime=0x1d5d670, ftLastWriteTime.dwLowDateTime=0xa06480c0, ftLastWriteTime.dwHighDateTime=0x1d5d670, nFileSizeHigh=0x0, nFileSizeLow=0xa252, dwReserved0=0x0, dwReserved1=0x0, cFileName="W_Ot2Ic.ots", cAlternateFileName="")) returned 1 [0084.694] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc3e9430, ftCreationTime.dwHighDateTime=0x1d5c91d, ftLastAccessTime.dwLowDateTime=0xcbb897d0, ftLastAccessTime.dwHighDateTime=0x1d5caa3, ftLastWriteTime.dwLowDateTime=0xcbb897d0, ftLastWriteTime.dwHighDateTime=0x1d5caa3, nFileSizeHigh=0x0, nFileSizeLow=0xfc2b, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y1QQr95R5AOVel.wav", cAlternateFileName="Y1QQR9~1.WAV")) returned 1 [0084.694] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50af7490, ftCreationTime.dwHighDateTime=0x1d5ceeb, ftLastAccessTime.dwLowDateTime=0x5c024f70, ftLastAccessTime.dwHighDateTime=0x1d5d521, ftLastWriteTime.dwLowDateTime=0x5c024f70, ftLastWriteTime.dwHighDateTime=0x1d5d521, nFileSizeHigh=0x0, nFileSizeLow=0x1134, dwReserved0=0x0, dwReserved1=0x0, cFileName="YTzF2.png", cAlternateFileName="")) returned 1 [0084.694] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad29c780, ftCreationTime.dwHighDateTime=0x1d5d6ec, ftLastAccessTime.dwLowDateTime=0x63bb4ef0, ftLastAccessTime.dwHighDateTime=0x1d5d289, ftLastWriteTime.dwLowDateTime=0x63bb4ef0, ftLastWriteTime.dwHighDateTime=0x1d5d289, nFileSizeHigh=0x0, nFileSizeLow=0x11cf4, dwReserved0=0x0, dwReserved1=0x0, cFileName="ywY9j_C9sl_5.m4a", cAlternateFileName="YWY9J_~1.M4A")) returned 1 [0084.694] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24960ea0, ftCreationTime.dwHighDateTime=0x1d5ca86, ftLastAccessTime.dwLowDateTime=0x93dc8b20, ftLastAccessTime.dwHighDateTime=0x1d5cc72, ftLastWriteTime.dwLowDateTime=0x93dc8b20, ftLastWriteTime.dwHighDateTime=0x1d5cc72, nFileSizeHigh=0x0, nFileSizeLow=0x240b, dwReserved0=0x0, dwReserved1=0x0, cFileName="zW2EXfEbpSjZ.jpg", cAlternateFileName="ZW2EXF~1.JPG")) returned 1 [0084.694] FindNextFileW (in: hFindFile=0xead6d0, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0084.695] FindClose (in: hFindFile=0xead6d0 | out: hFindFile=0xead6d0) returned 1 [0084.695] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3edc8) returned 1 [0084.695] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3edd4) returned 1 [0084.695] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ee0c) returned 1 [0084.695] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0xd3e8c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0084.695] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*", lpFindFileData=0xd3eb34 | out: lpFindFileData=0xd3eb34*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2ee097aa, ftLastAccessTime.dwHighDateTime=0x1d5d989, ftLastWriteTime.dwLowDateTime=0x2ee097aa, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xeada10 [0084.695] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2ee097aa, ftLastAccessTime.dwHighDateTime=0x1d5d989, ftLastWriteTime.dwLowDateTime=0x2ee097aa, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0084.696] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a7e1000, ftCreationTime.dwHighDateTime=0x1d5ca64, ftLastAccessTime.dwLowDateTime=0x6063a50, ftLastAccessTime.dwHighDateTime=0x1d5d355, ftLastWriteTime.dwLowDateTime=0x6063a50, ftLastWriteTime.dwHighDateTime=0x1d5d355, nFileSizeHigh=0x0, nFileSizeLow=0x3a2a, dwReserved0=0x0, dwReserved1=0x0, cFileName="1JxO_9PkYpJjuANc0MYY.mp3", cAlternateFileName="1JXO_9~1.MP3")) returned 1 [0084.696] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbdbe60, ftCreationTime.dwHighDateTime=0x1d5c9d9, ftLastAccessTime.dwLowDateTime=0x8bedf110, ftLastAccessTime.dwHighDateTime=0x1d5d72b, ftLastWriteTime.dwLowDateTime=0x8bedf110, ftLastWriteTime.dwHighDateTime=0x1d5d72b, nFileSizeHigh=0x0, nFileSizeLow=0x10019, dwReserved0=0x0, dwReserved1=0x0, cFileName="2T2UZ.bmp", cAlternateFileName="")) returned 1 [0084.696] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6fa2440, ftCreationTime.dwHighDateTime=0x1d5ce59, ftLastAccessTime.dwLowDateTime=0x25552710, ftLastAccessTime.dwHighDateTime=0x1d5cc82, ftLastWriteTime.dwLowDateTime=0x25552710, ftLastWriteTime.dwHighDateTime=0x1d5cc82, nFileSizeHigh=0x0, nFileSizeLow=0xa136, dwReserved0=0x0, dwReserved1=0x0, cFileName="3jLd.pdf", cAlternateFileName="")) returned 1 [0084.696] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe095c30, ftCreationTime.dwHighDateTime=0x1d5d0d7, ftLastAccessTime.dwLowDateTime=0x34390ed0, ftLastAccessTime.dwHighDateTime=0x1d5d4a3, ftLastWriteTime.dwLowDateTime=0x34390ed0, ftLastWriteTime.dwHighDateTime=0x1d5d4a3, nFileSizeHigh=0x0, nFileSizeLow=0x124ae, dwReserved0=0x0, dwReserved1=0x0, cFileName="3oTW spo4qSdSkgtgm.m4a", cAlternateFileName="3OTWSP~1.M4A")) returned 1 [0084.696] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad3fb650, ftCreationTime.dwHighDateTime=0x1d5c88f, ftLastAccessTime.dwLowDateTime=0x5c0d9d50, ftLastAccessTime.dwHighDateTime=0x1d5d6d2, ftLastWriteTime.dwLowDateTime=0x5c0d9d50, ftLastWriteTime.dwHighDateTime=0x1d5d6d2, nFileSizeHigh=0x0, nFileSizeLow=0xb2d4, dwReserved0=0x0, dwReserved1=0x0, cFileName="3WyJwIV.mkv", cAlternateFileName="")) returned 1 [0084.696] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38e280a0, ftCreationTime.dwHighDateTime=0x1d5ca45, ftLastAccessTime.dwLowDateTime=0xb3a26270, ftLastAccessTime.dwHighDateTime=0x1d5d7af, ftLastWriteTime.dwLowDateTime=0xb3a26270, ftLastWriteTime.dwHighDateTime=0x1d5d7af, nFileSizeHigh=0x0, nFileSizeLow=0xde52, dwReserved0=0x0, dwReserved1=0x0, cFileName="6hhjTWOjzCfu0rnA4.mkv", cAlternateFileName="6HHJTW~1.MKV")) returned 1 [0084.696] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4dbd3dd0, ftCreationTime.dwHighDateTime=0x1d5cc52, ftLastAccessTime.dwLowDateTime=0x2627cbb0, ftLastAccessTime.dwHighDateTime=0x1d5cc06, ftLastWriteTime.dwLowDateTime=0x2627cbb0, ftLastWriteTime.dwHighDateTime=0x1d5cc06, nFileSizeHigh=0x0, nFileSizeLow=0x11662, dwReserved0=0x0, dwReserved1=0x0, cFileName="6HNjkXmD.pptx", cAlternateFileName="6HNJKX~1.PPT")) returned 1 [0084.697] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd3c4330, ftCreationTime.dwHighDateTime=0x1d5d5a2, ftLastAccessTime.dwLowDateTime=0x9fee9f70, ftLastAccessTime.dwHighDateTime=0x1d5d5aa, ftLastWriteTime.dwLowDateTime=0x9fee9f70, ftLastWriteTime.dwHighDateTime=0x1d5d5aa, nFileSizeHigh=0x0, nFileSizeLow=0x999b, dwReserved0=0x0, dwReserved1=0x0, cFileName="6xKK9Vi6pF37Wt.m4a", cAlternateFileName="6XKK9V~1.M4A")) returned 1 [0084.697] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x117ee1b0, ftCreationTime.dwHighDateTime=0x1d5d522, ftLastAccessTime.dwLowDateTime=0xda55a6e0, ftLastAccessTime.dwHighDateTime=0x1d5c821, ftLastWriteTime.dwLowDateTime=0xda55a6e0, ftLastWriteTime.dwHighDateTime=0x1d5c821, nFileSizeHigh=0x0, nFileSizeLow=0x303f, dwReserved0=0x0, dwReserved1=0x0, cFileName="9Cf3XiFJA.ods", cAlternateFileName="9CF3XI~1.ODS")) returned 1 [0084.697] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x125096b0, ftCreationTime.dwHighDateTime=0x1d5cbb8, ftLastAccessTime.dwLowDateTime=0x1a4cb00, ftLastAccessTime.dwHighDateTime=0x1d5c7db, ftLastWriteTime.dwLowDateTime=0x1a4cb00, ftLastWriteTime.dwHighDateTime=0x1d5c7db, nFileSizeHigh=0x0, nFileSizeLow=0x18b54, dwReserved0=0x0, dwReserved1=0x0, cFileName="a3sRI6Cz-JPY f ZrF.png", cAlternateFileName="A3SRI6~1.PNG")) returned 1 [0084.697] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2856e910, ftCreationTime.dwHighDateTime=0x1d5ce69, ftLastAccessTime.dwLowDateTime=0x2b9776a0, ftLastAccessTime.dwHighDateTime=0x1d5c99e, ftLastWriteTime.dwLowDateTime=0x2b9776a0, ftLastWriteTime.dwHighDateTime=0x1d5c99e, nFileSizeHigh=0x0, nFileSizeLow=0xfd43, dwReserved0=0x0, dwReserved1=0x0, cFileName="CJ1dJ8X-Q1z.xlsx", cAlternateFileName="CJ1DJ8~1.XLS")) returned 1 [0084.697] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85141550, ftCreationTime.dwHighDateTime=0x1d5d702, ftLastAccessTime.dwLowDateTime=0x14b0fb10, ftLastAccessTime.dwHighDateTime=0x1d5c92a, ftLastWriteTime.dwLowDateTime=0x14b0fb10, ftLastWriteTime.dwHighDateTime=0x1d5c92a, nFileSizeHigh=0x0, nFileSizeLow=0x13f13, dwReserved0=0x0, dwReserved1=0x0, cFileName="d1fz.wav", cAlternateFileName="")) returned 1 [0084.697] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0084.697] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb433b00, ftCreationTime.dwHighDateTime=0x1d5d989, ftLastAccessTime.dwLowDateTime=0xb433b00, ftLastAccessTime.dwHighDateTime=0x1d5d989, ftLastWriteTime.dwLowDateTime=0xa120e00, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x34c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="DRV.exe", cAlternateFileName="")) returned 1 [0084.698] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4831850, ftCreationTime.dwHighDateTime=0x1d5d114, ftLastAccessTime.dwLowDateTime=0x38233e40, ftLastAccessTime.dwHighDateTime=0x1d5d0a6, ftLastWriteTime.dwLowDateTime=0x38233e40, ftLastWriteTime.dwHighDateTime=0x1d5d0a6, nFileSizeHigh=0x0, nFileSizeLow=0x10301, dwReserved0=0x0, dwReserved1=0x0, cFileName="dSFnp.flv", cAlternateFileName="")) returned 1 [0084.698] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61ab98f0, ftCreationTime.dwHighDateTime=0x1d5ca5e, ftLastAccessTime.dwLowDateTime=0xe6a68020, ftLastAccessTime.dwHighDateTime=0x1d5c8cd, ftLastWriteTime.dwLowDateTime=0xe6a68020, ftLastWriteTime.dwHighDateTime=0x1d5c8cd, nFileSizeHigh=0x0, nFileSizeLow=0xb434, dwReserved0=0x0, dwReserved1=0x0, cFileName="EfWJiIx3a_1d.mkv", cAlternateFileName="EFWJII~1.MKV")) returned 1 [0084.698] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b988410, ftCreationTime.dwHighDateTime=0x1d5cc3b, ftLastAccessTime.dwLowDateTime=0xc3a3ab10, ftLastAccessTime.dwHighDateTime=0x1d5ce4b, ftLastWriteTime.dwLowDateTime=0xc3a3ab10, ftLastWriteTime.dwHighDateTime=0x1d5ce4b, nFileSizeHigh=0x0, nFileSizeLow=0x15e97, dwReserved0=0x0, dwReserved1=0x0, cFileName="f3Gzb_50kjr.ppt", cAlternateFileName="F3GZB_~1.PPT")) returned 1 [0084.698] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd135eb0, ftCreationTime.dwHighDateTime=0x1d5cfd3, ftLastAccessTime.dwLowDateTime=0x66f2f650, ftLastAccessTime.dwHighDateTime=0x1d5d526, ftLastWriteTime.dwLowDateTime=0x66f2f650, ftLastWriteTime.dwHighDateTime=0x1d5d526, nFileSizeHigh=0x0, nFileSizeLow=0xf27d, dwReserved0=0x0, dwReserved1=0x0, cFileName="hmCkIDi2UMbfFlbQ3E.m4a", cAlternateFileName="HMCKID~1.M4A")) returned 1 [0084.698] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19b007f0, ftCreationTime.dwHighDateTime=0x1d5cd67, ftLastAccessTime.dwLowDateTime=0xbf00af20, ftLastAccessTime.dwHighDateTime=0x1d5d77b, ftLastWriteTime.dwLowDateTime=0xbf00af20, ftLastWriteTime.dwHighDateTime=0x1d5d77b, nFileSizeHigh=0x0, nFileSizeLow=0xd79a, dwReserved0=0x0, dwReserved1=0x0, cFileName="hNiCTsHx0td64.pptx", cAlternateFileName="HNICTS~1.PPT")) returned 1 [0084.698] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16ba0760, ftCreationTime.dwHighDateTime=0x1d5d4e4, ftLastAccessTime.dwLowDateTime=0xa713910, ftLastAccessTime.dwHighDateTime=0x1d5cd14, ftLastWriteTime.dwLowDateTime=0xa713910, ftLastWriteTime.dwHighDateTime=0x1d5cd14, nFileSizeHigh=0x0, nFileSizeLow=0x431f, dwReserved0=0x0, dwReserved1=0x0, cFileName="IouWx8AU-Y.flv", cAlternateFileName="IOUWX8~1.FLV")) returned 1 [0084.698] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb13b120, ftCreationTime.dwHighDateTime=0x1d5ce8d, ftLastAccessTime.dwLowDateTime=0x5c684320, ftLastAccessTime.dwHighDateTime=0x1d5d5a3, ftLastWriteTime.dwLowDateTime=0x5c684320, ftLastWriteTime.dwHighDateTime=0x1d5d5a3, nFileSizeHigh=0x0, nFileSizeLow=0x17fc5, dwReserved0=0x0, dwReserved1=0x0, cFileName="kd0zALJ7DL1 jJ.xls", cAlternateFileName="KD0ZAL~1.XLS")) returned 1 [0084.699] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1278dc00, ftCreationTime.dwHighDateTime=0x1d5cbb4, ftLastAccessTime.dwLowDateTime=0xeb366b00, ftLastAccessTime.dwHighDateTime=0x1d5d13d, ftLastWriteTime.dwLowDateTime=0xeb366b00, ftLastWriteTime.dwHighDateTime=0x1d5d13d, nFileSizeHigh=0x0, nFileSizeLow=0x2352, dwReserved0=0x0, dwReserved1=0x0, cFileName="lifUBgQgJ.flv", cAlternateFileName="LIFUBG~1.FLV")) returned 1 [0084.699] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a9a2440, ftCreationTime.dwHighDateTime=0x1d5d6b8, ftLastAccessTime.dwLowDateTime=0x693be140, ftLastAccessTime.dwHighDateTime=0x1d5d4ec, ftLastWriteTime.dwLowDateTime=0x693be140, ftLastWriteTime.dwHighDateTime=0x1d5d4ec, nFileSizeHigh=0x0, nFileSizeLow=0x1339a, dwReserved0=0x0, dwReserved1=0x0, cFileName="O15DVK-lET.mp3", cAlternateFileName="O15DVK~1.MP3")) returned 1 [0084.699] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ee097aa, ftCreationTime.dwHighDateTime=0x1d5d989, ftLastAccessTime.dwLowDateTime=0x2ee097aa, ftLastAccessTime.dwHighDateTime=0x1d5d989, ftLastWriteTime.dwLowDateTime=0x2ee7bcfb, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x23, dwReserved0=0x0, dwReserved1=0x0, cFileName="Password.txt", cAlternateFileName="")) returned 1 [0084.699] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa57a2ea0, ftCreationTime.dwHighDateTime=0x1d5cc22, ftLastAccessTime.dwLowDateTime=0x6814ad80, ftLastAccessTime.dwHighDateTime=0x1d5d477, ftLastWriteTime.dwLowDateTime=0x6814ad80, ftLastWriteTime.dwHighDateTime=0x1d5d477, nFileSizeHigh=0x0, nFileSizeLow=0x2802, dwReserved0=0x0, dwReserved1=0x0, cFileName="phOYlV7Wrdw9h1u2nz.gif", cAlternateFileName="PHOYLV~1.GIF")) returned 1 [0084.699] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x929cc4b0, ftCreationTime.dwHighDateTime=0x1d5c9ec, ftLastAccessTime.dwLowDateTime=0xded395c0, ftLastAccessTime.dwHighDateTime=0x1d5cbc2, ftLastWriteTime.dwLowDateTime=0xded395c0, ftLastWriteTime.dwHighDateTime=0x1d5cbc2, nFileSizeHigh=0x0, nFileSizeLow=0x9193, dwReserved0=0x0, dwReserved1=0x0, cFileName="RYSM.m4a", cAlternateFileName="")) returned 1 [0084.699] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd6a6c0, ftCreationTime.dwHighDateTime=0x1d5c92b, ftLastAccessTime.dwLowDateTime=0x4954ce10, ftLastAccessTime.dwHighDateTime=0x1d5d3ba, ftLastWriteTime.dwLowDateTime=0x4954ce10, ftLastWriteTime.dwHighDateTime=0x1d5d3ba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="tjkDB", cAlternateFileName="")) returned 1 [0084.699] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8846e230, ftCreationTime.dwHighDateTime=0x1d5d5a3, ftLastAccessTime.dwLowDateTime=0xdc38d070, ftLastAccessTime.dwHighDateTime=0x1d5cda0, ftLastWriteTime.dwLowDateTime=0xdc38d070, ftLastWriteTime.dwHighDateTime=0x1d5cda0, nFileSizeHigh=0x0, nFileSizeLow=0x3289, dwReserved0=0x0, dwReserved1=0x0, cFileName="T_rGY07gy5I.swf", cAlternateFileName="T_RGY0~1.SWF")) returned 1 [0084.700] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1d9df9b0, ftCreationTime.dwHighDateTime=0x1d5d1f6, ftLastAccessTime.dwLowDateTime=0x579e6a70, ftLastAccessTime.dwHighDateTime=0x1d5cfce, ftLastWriteTime.dwLowDateTime=0x579e6a70, ftLastWriteTime.dwHighDateTime=0x1d5cfce, nFileSizeHigh=0x0, nFileSizeLow=0xec19, dwReserved0=0x0, dwReserved1=0x0, cFileName="VNJysduKtt_yy.flv", cAlternateFileName="VNJYSD~1.FLV")) returned 1 [0084.700] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9cd5f40, ftCreationTime.dwHighDateTime=0x1d5c8cb, ftLastAccessTime.dwLowDateTime=0xa06480c0, ftLastAccessTime.dwHighDateTime=0x1d5d670, ftLastWriteTime.dwLowDateTime=0xa06480c0, ftLastWriteTime.dwHighDateTime=0x1d5d670, nFileSizeHigh=0x0, nFileSizeLow=0xa252, dwReserved0=0x0, dwReserved1=0x0, cFileName="W_Ot2Ic.ots", cAlternateFileName="")) returned 1 [0084.700] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc3e9430, ftCreationTime.dwHighDateTime=0x1d5c91d, ftLastAccessTime.dwLowDateTime=0xcbb897d0, ftLastAccessTime.dwHighDateTime=0x1d5caa3, ftLastWriteTime.dwLowDateTime=0xcbb897d0, ftLastWriteTime.dwHighDateTime=0x1d5caa3, nFileSizeHigh=0x0, nFileSizeLow=0xfc2b, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y1QQr95R5AOVel.wav", cAlternateFileName="Y1QQR9~1.WAV")) returned 1 [0084.700] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50af7490, ftCreationTime.dwHighDateTime=0x1d5ceeb, ftLastAccessTime.dwLowDateTime=0x5c024f70, ftLastAccessTime.dwHighDateTime=0x1d5d521, ftLastWriteTime.dwLowDateTime=0x5c024f70, ftLastWriteTime.dwHighDateTime=0x1d5d521, nFileSizeHigh=0x0, nFileSizeLow=0x1134, dwReserved0=0x0, dwReserved1=0x0, cFileName="YTzF2.png", cAlternateFileName="")) returned 1 [0084.700] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad29c780, ftCreationTime.dwHighDateTime=0x1d5d6ec, ftLastAccessTime.dwLowDateTime=0x63bb4ef0, ftLastAccessTime.dwHighDateTime=0x1d5d289, ftLastWriteTime.dwLowDateTime=0x63bb4ef0, ftLastWriteTime.dwHighDateTime=0x1d5d289, nFileSizeHigh=0x0, nFileSizeLow=0x11cf4, dwReserved0=0x0, dwReserved1=0x0, cFileName="ywY9j_C9sl_5.m4a", cAlternateFileName="YWY9J_~1.M4A")) returned 1 [0084.700] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24960ea0, ftCreationTime.dwHighDateTime=0x1d5ca86, ftLastAccessTime.dwLowDateTime=0x93dc8b20, ftLastAccessTime.dwHighDateTime=0x1d5cc72, ftLastWriteTime.dwLowDateTime=0x93dc8b20, ftLastWriteTime.dwHighDateTime=0x1d5cc72, nFileSizeHigh=0x0, nFileSizeLow=0x240b, dwReserved0=0x0, dwReserved1=0x0, cFileName="zW2EXfEbpSjZ.jpg", cAlternateFileName="ZW2EXF~1.JPG")) returned 1 [0084.700] FindNextFileW (in: hFindFile=0xeada10, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24960ea0, ftCreationTime.dwHighDateTime=0x1d5ca86, ftLastAccessTime.dwLowDateTime=0x93dc8b20, ftLastAccessTime.dwHighDateTime=0x1d5cc72, ftLastWriteTime.dwLowDateTime=0x93dc8b20, ftLastWriteTime.dwHighDateTime=0x1d5cc72, nFileSizeHigh=0x0, nFileSizeLow=0x240b, dwReserved0=0x0, dwReserved1=0x0, cFileName="zW2EXfEbpSjZ.jpg", cAlternateFileName="ZW2EXF~1.JPG")) returned 0 [0084.701] FindClose (in: hFindFile=0xeada10 | out: hFindFile=0xeada10) returned 1 [0084.701] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3edc8) returned 1 [0084.701] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3edd4) returned 1 [0084.758] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\1JxO_9PkYpJjuANc0MYY.mp3", nBufferLength=0x105, lpBuffer=0xd3e7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\1JxO_9PkYpJjuANc0MYY.mp3", lpFilePart=0x0) returned 0x30 [0084.758] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed08) returned 1 [0084.758] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\1JxO_9PkYpJjuANc0MYY.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\1jxo_9pkypjjuanc0myy.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x350 [0084.758] GetFileType (hFile=0x350) returned 0x1 [0084.758] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed04) returned 1 [0084.758] GetFileType (hFile=0x350) returned 0x1 [0084.758] GetFileSize (in: hFile=0x350, lpFileSizeHigh=0xd3ee04 | out: lpFileSizeHigh=0xd3ee04*=0x0) returned 0x3a2a [0084.759] ReadFile (in: hFile=0x350, lpBuffer=0x2bc687c, nNumberOfBytesToRead=0x3a2a, lpNumberOfBytesRead=0xd3edb0, lpOverlapped=0x0 | out: lpBuffer=0x2bc687c*, lpNumberOfBytesRead=0xd3edb0*=0x3a2a, lpOverlapped=0x0) returned 1 [0084.759] CloseHandle (hObject=0x350) returned 1 [0084.835] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", nBufferLength=0x105, lpBuffer=0xd3e754, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", lpFilePart=0x0) returned 0x43 [0084.836] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", nBufferLength=0x105, lpBuffer=0xd3e7b8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", lpFilePart=0x0) returned 0x43 [0084.836] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ec6c) returned 1 [0084.836] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0xd3ece8 | out: lpFileInformation=0xd3ece8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0084.836] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ec68) returned 1 [0085.275] BCryptGetFipsAlgorithmMode (in: pfEnabled=0xd3ebc4 | out: pfEnabled=0xd3ebc4) returned 0x0 [0086.308] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\1JxO_9PkYpJjuANc0MYY.mp3", nBufferLength=0x105, lpBuffer=0xd3e7ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\1JxO_9PkYpJjuANc0MYY.mp3", lpFilePart=0x0) returned 0x30 [0086.308] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecf0) returned 1 [0086.308] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\1JxO_9PkYpJjuANc0MYY.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\1jxo_9pkypjjuanc0myy.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3fc [0086.310] GetFileType (hFile=0x3fc) returned 0x1 [0086.310] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecec) returned 1 [0086.310] GetFileType (hFile=0x3fc) returned 0x1 [0086.310] WriteFile (in: hFile=0x3fc, lpBuffer=0x2c4fd2c*, nNumberOfBytesToWrite=0x3a30, lpNumberOfBytesWritten=0xd3eda0, lpOverlapped=0x0 | out: lpBuffer=0x2c4fd2c*, lpNumberOfBytesWritten=0xd3eda0*=0x3a30, lpOverlapped=0x0) returned 1 [0086.311] CloseHandle (hObject=0x3fc) returned 1 [0086.313] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\1JxO_9PkYpJjuANc0MYY.mp3", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\1JxO_9PkYpJjuANc0MYY.mp3", lpFilePart=0x0) returned 0x30 [0086.313] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\1JxO_9PkYpJjuANc0MYY.mp3.lasan", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\1JxO_9PkYpJjuANc0MYY.mp3.lasan", lpFilePart=0x0) returned 0x36 [0086.313] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed88) returned 1 [0086.313] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\1JxO_9PkYpJjuANc0MYY.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\1jxo_9pkypjjuanc0myy.mp3"), fInfoLevelId=0x0, lpFileInformation=0xd3ee04 | out: lpFileInformation=0xd3ee04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a7e1000, ftCreationTime.dwHighDateTime=0x1d5ca64, ftLastAccessTime.dwLowDateTime=0x6063a50, ftLastAccessTime.dwHighDateTime=0x1d5d355, ftLastWriteTime.dwLowDateTime=0x3f5dd5b8, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x3a30)) returned 1 [0086.313] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed84) returned 1 [0086.314] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\1JxO_9PkYpJjuANc0MYY.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\1jxo_9pkypjjuanc0myy.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\1JxO_9PkYpJjuANc0MYY.mp3.lasan" (normalized: "c:\\users\\fd1hvy\\desktop\\1jxo_9pkypjjuanc0myy.mp3.lasan")) returned 1 [0086.315] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3WyJwIV.mkv", nBufferLength=0x105, lpBuffer=0xd3e7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3WyJwIV.mkv", lpFilePart=0x0) returned 0x23 [0086.315] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed08) returned 1 [0086.318] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\3WyJwIV.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\3wyjwiv.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3fc [0086.318] GetFileType (hFile=0x3fc) returned 0x1 [0086.318] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed04) returned 1 [0086.318] GetFileType (hFile=0x3fc) returned 0x1 [0086.318] GetFileSize (in: hFile=0x3fc, lpFileSizeHigh=0xd3ee04 | out: lpFileSizeHigh=0xd3ee04*=0x0) returned 0xb2d4 [0086.319] ReadFile (in: hFile=0x3fc, lpBuffer=0x2c53b10, nNumberOfBytesToRead=0xb2d4, lpNumberOfBytesRead=0xd3edb0, lpOverlapped=0x0 | out: lpBuffer=0x2c53b10*, lpNumberOfBytesRead=0xd3edb0*=0xb2d4, lpOverlapped=0x0) returned 1 [0086.319] CloseHandle (hObject=0x3fc) returned 1 [0086.445] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3WyJwIV.mkv", nBufferLength=0x105, lpBuffer=0xd3e7ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3WyJwIV.mkv", lpFilePart=0x0) returned 0x23 [0086.445] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecf0) returned 1 [0086.445] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\3WyJwIV.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\3wyjwiv.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3fc [0086.505] GetFileType (hFile=0x3fc) returned 0x1 [0086.505] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecec) returned 1 [0086.505] GetFileType (hFile=0x3fc) returned 0x1 [0086.505] WriteFile (in: hFile=0x3fc, lpBuffer=0x2cc2188*, nNumberOfBytesToWrite=0xb2e0, lpNumberOfBytesWritten=0xd3eda0, lpOverlapped=0x0 | out: lpBuffer=0x2cc2188*, lpNumberOfBytesWritten=0xd3eda0*=0xb2e0, lpOverlapped=0x0) returned 1 [0086.506] CloseHandle (hObject=0x3fc) returned 1 [0086.563] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3WyJwIV.mkv", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3WyJwIV.mkv", lpFilePart=0x0) returned 0x23 [0086.563] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3WyJwIV.mkv.lasan", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3WyJwIV.mkv.lasan", lpFilePart=0x0) returned 0x29 [0086.563] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed88) returned 1 [0086.563] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3WyJwIV.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\3wyjwiv.mkv"), fInfoLevelId=0x0, lpFileInformation=0xd3ee04 | out: lpFileInformation=0xd3ee04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad3fb650, ftCreationTime.dwHighDateTime=0x1d5c88f, ftLastAccessTime.dwLowDateTime=0x5c0d9d50, ftLastAccessTime.dwHighDateTime=0x1d5d6d2, ftLastWriteTime.dwLowDateTime=0x3f7cd2f2, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0xb2e0)) returned 1 [0086.564] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed84) returned 1 [0086.564] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\3WyJwIV.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\3wyjwiv.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\3WyJwIV.mkv.lasan" (normalized: "c:\\users\\fd1hvy\\desktop\\3wyjwiv.mkv.lasan")) returned 1 [0086.614] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\6hhjTWOjzCfu0rnA4.mkv", nBufferLength=0x105, lpBuffer=0xd3e7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\6hhjTWOjzCfu0rnA4.mkv", lpFilePart=0x0) returned 0x2d [0086.614] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed08) returned 1 [0086.614] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\6hhjTWOjzCfu0rnA4.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\6hhjtwojzcfu0rna4.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3fc [0086.614] GetFileType (hFile=0x3fc) returned 0x1 [0086.614] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed04) returned 1 [0086.614] GetFileType (hFile=0x3fc) returned 0x1 [0086.614] GetFileSize (in: hFile=0x3fc, lpFileSizeHigh=0xd3ee04 | out: lpFileSizeHigh=0xd3ee04*=0x0) returned 0xde52 [0086.615] ReadFile (in: hFile=0x3fc, lpBuffer=0x2ccd770, nNumberOfBytesToRead=0xde52, lpNumberOfBytesRead=0xd3edb0, lpOverlapped=0x0 | out: lpBuffer=0x2ccd770*, lpNumberOfBytesRead=0xd3edb0*=0xde52, lpOverlapped=0x0) returned 1 [0086.616] CloseHandle (hObject=0x3fc) returned 1 [0086.693] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\6hhjTWOjzCfu0rnA4.mkv", nBufferLength=0x105, lpBuffer=0xd3e7ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\6hhjTWOjzCfu0rnA4.mkv", lpFilePart=0x0) returned 0x2d [0086.693] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecf0) returned 1 [0086.693] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\6hhjTWOjzCfu0rnA4.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\6hhjtwojzcfu0rna4.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3fc [0086.737] GetFileType (hFile=0x3fc) returned 0x1 [0086.738] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecec) returned 1 [0086.738] GetFileType (hFile=0x3fc) returned 0x1 [0086.738] WriteFile (in: hFile=0x3fc, lpBuffer=0x2d4406c*, nNumberOfBytesToWrite=0xde60, lpNumberOfBytesWritten=0xd3eda0, lpOverlapped=0x0 | out: lpBuffer=0x2d4406c*, lpNumberOfBytesWritten=0xd3eda0*=0xde60, lpOverlapped=0x0) returned 1 [0086.739] CloseHandle (hObject=0x3fc) returned 1 [0086.808] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\6hhjTWOjzCfu0rnA4.mkv", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\6hhjTWOjzCfu0rnA4.mkv", lpFilePart=0x0) returned 0x2d [0086.808] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\6hhjTWOjzCfu0rnA4.mkv.lasan", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\6hhjTWOjzCfu0rnA4.mkv.lasan", lpFilePart=0x0) returned 0x33 [0086.808] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed88) returned 1 [0086.808] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\6hhjTWOjzCfu0rnA4.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\6hhjtwojzcfu0rna4.mkv"), fInfoLevelId=0x0, lpFileInformation=0xd3ee04 | out: lpFileInformation=0xd3ee04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38e280a0, ftCreationTime.dwHighDateTime=0x1d5ca45, ftLastAccessTime.dwLowDateTime=0xb3a26270, ftLastAccessTime.dwHighDateTime=0x1d5d7af, ftLastWriteTime.dwLowDateTime=0x3fa095f6, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0xde60)) returned 1 [0086.808] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed84) returned 1 [0086.808] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\6hhjTWOjzCfu0rnA4.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\6hhjtwojzcfu0rna4.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\6hhjTWOjzCfu0rnA4.mkv.lasan" (normalized: "c:\\users\\fd1hvy\\desktop\\6hhjtwojzcfu0rna4.mkv.lasan")) returned 1 [0087.218] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\6HNjkXmD.pptx", nBufferLength=0x105, lpBuffer=0xd3e7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\6HNjkXmD.pptx", lpFilePart=0x0) returned 0x25 [0087.218] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed08) returned 1 [0087.218] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\6HNjkXmD.pptx" (normalized: "c:\\users\\fd1hvy\\desktop\\6hnjkxmd.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3fc [0087.218] GetFileType (hFile=0x3fc) returned 0x1 [0087.218] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed04) returned 1 [0087.219] GetFileType (hFile=0x3fc) returned 0x1 [0087.219] GetFileSize (in: hFile=0x3fc, lpFileSizeHigh=0xd3ee04 | out: lpFileSizeHigh=0xd3ee04*=0x0) returned 0x11662 [0087.220] ReadFile (in: hFile=0x3fc, lpBuffer=0x2d52218, nNumberOfBytesToRead=0x11662, lpNumberOfBytesRead=0xd3edb0, lpOverlapped=0x0 | out: lpBuffer=0x2d52218*, lpNumberOfBytesRead=0xd3edb0*=0x11662, lpOverlapped=0x0) returned 1 [0087.220] CloseHandle (hObject=0x3fc) returned 1 [0087.334] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\6HNjkXmD.pptx", nBufferLength=0x105, lpBuffer=0xd3e7ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\6HNjkXmD.pptx", lpFilePart=0x0) returned 0x25 [0087.334] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecf0) returned 1 [0087.334] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\6HNjkXmD.pptx" (normalized: "c:\\users\\fd1hvy\\desktop\\6hnjkxmd.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0087.378] GetFileType (hFile=0x2cc) returned 0x1 [0087.378] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecec) returned 1 [0087.378] GetFileType (hFile=0x2cc) returned 0x1 [0087.378] WriteFile (in: hFile=0x2cc, lpBuffer=0x2c0f130*, nNumberOfBytesToWrite=0x11670, lpNumberOfBytesWritten=0xd3eda0, lpOverlapped=0x0 | out: lpBuffer=0x2c0f130*, lpNumberOfBytesWritten=0xd3eda0*=0x11670, lpOverlapped=0x0) returned 1 [0087.380] CloseHandle (hObject=0x2cc) returned 1 [0087.424] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\6HNjkXmD.pptx", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\6HNjkXmD.pptx", lpFilePart=0x0) returned 0x25 [0087.425] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\6HNjkXmD.pptx.lasan", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\6HNjkXmD.pptx.lasan", lpFilePart=0x0) returned 0x2b [0087.425] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed88) returned 1 [0087.425] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\6HNjkXmD.pptx" (normalized: "c:\\users\\fd1hvy\\desktop\\6hnjkxmd.pptx"), fInfoLevelId=0x0, lpFileInformation=0xd3ee04 | out: lpFileInformation=0xd3ee04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4dbd3dd0, ftCreationTime.dwHighDateTime=0x1d5cc52, ftLastAccessTime.dwLowDateTime=0x2627cbb0, ftLastAccessTime.dwHighDateTime=0x1d5cc06, ftLastWriteTime.dwLowDateTime=0x400257e9, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x11670)) returned 1 [0087.425] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed84) returned 1 [0087.425] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\6HNjkXmD.pptx" (normalized: "c:\\users\\fd1hvy\\desktop\\6hnjkxmd.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\6HNjkXmD.pptx.lasan" (normalized: "c:\\users\\fd1hvy\\desktop\\6hnjkxmd.pptx.lasan")) returned 1 [0087.447] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\a3sRI6Cz-JPY f ZrF.png", nBufferLength=0x105, lpBuffer=0xd3e7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\a3sRI6Cz-JPY f ZrF.png", lpFilePart=0x0) returned 0x2f [0087.447] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed08) returned 1 [0087.447] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\a3sRI6Cz-JPY f ZrF.png" (normalized: "c:\\users\\fd1hvy\\desktop\\a3sri6cz-jpy f zrf.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0087.448] GetFileType (hFile=0x2cc) returned 0x1 [0087.448] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed04) returned 1 [0087.448] GetFileType (hFile=0x2cc) returned 0x1 [0087.448] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ee04 | out: lpFileSizeHigh=0xd3ee04*=0x0) returned 0x18b54 [0087.448] ReadFile (in: hFile=0x2cc, lpBuffer=0x3bf69a8, nNumberOfBytesToRead=0x18b54, lpNumberOfBytesRead=0xd3edb0, lpOverlapped=0x0 | out: lpBuffer=0x3bf69a8*, lpNumberOfBytesRead=0xd3edb0*=0x18b54, lpOverlapped=0x0) returned 1 [0087.450] CloseHandle (hObject=0x2cc) returned 1 [0087.476] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\a3sRI6Cz-JPY f ZrF.png", nBufferLength=0x105, lpBuffer=0xd3e7ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\a3sRI6Cz-JPY f ZrF.png", lpFilePart=0x0) returned 0x2f [0087.476] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecf0) returned 1 [0087.476] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\a3sRI6Cz-JPY f ZrF.png" (normalized: "c:\\users\\fd1hvy\\desktop\\a3sri6cz-jpy f zrf.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0087.523] GetFileType (hFile=0x2cc) returned 0x1 [0087.523] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecec) returned 1 [0087.523] GetFileType (hFile=0x2cc) returned 0x1 [0087.523] WriteFile (in: hFile=0x2cc, lpBuffer=0x3c722b8*, nNumberOfBytesToWrite=0x18b60, lpNumberOfBytesWritten=0xd3eda0, lpOverlapped=0x0 | out: lpBuffer=0x3c722b8*, lpNumberOfBytesWritten=0xd3eda0*=0x18b60, lpOverlapped=0x0) returned 1 [0087.525] CloseHandle (hObject=0x2cc) returned 1 [0087.567] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\a3sRI6Cz-JPY f ZrF.png", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\a3sRI6Cz-JPY f ZrF.png", lpFilePart=0x0) returned 0x2f [0087.568] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\a3sRI6Cz-JPY f ZrF.png.lasan", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\a3sRI6Cz-JPY f ZrF.png.lasan", lpFilePart=0x0) returned 0x35 [0087.568] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed88) returned 1 [0087.568] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\a3sRI6Cz-JPY f ZrF.png" (normalized: "c:\\users\\fd1hvy\\desktop\\a3sri6cz-jpy f zrf.png"), fInfoLevelId=0x0, lpFileInformation=0xd3ee04 | out: lpFileInformation=0xd3ee04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x125096b0, ftCreationTime.dwHighDateTime=0x1d5cbb8, ftLastAccessTime.dwLowDateTime=0x1a4cb00, ftLastAccessTime.dwHighDateTime=0x1d5c7db, ftLastWriteTime.dwLowDateTime=0x4017cd6b, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x18b60)) returned 1 [0087.568] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed84) returned 1 [0087.568] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\a3sRI6Cz-JPY f ZrF.png" (normalized: "c:\\users\\fd1hvy\\desktop\\a3sri6cz-jpy f zrf.png"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\a3sRI6Cz-JPY f ZrF.png.lasan" (normalized: "c:\\users\\fd1hvy\\desktop\\a3sri6cz-jpy f zrf.png.lasan")) returned 1 [0087.613] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\CJ1dJ8X-Q1z.xlsx", nBufferLength=0x105, lpBuffer=0xd3e7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\CJ1dJ8X-Q1z.xlsx", lpFilePart=0x0) returned 0x28 [0087.613] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed08) returned 1 [0087.613] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\CJ1dJ8X-Q1z.xlsx" (normalized: "c:\\users\\fd1hvy\\desktop\\cj1dj8x-q1z.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0087.613] GetFileType (hFile=0x2cc) returned 0x1 [0087.613] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed04) returned 1 [0087.613] GetFileType (hFile=0x2cc) returned 0x1 [0087.613] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ee04 | out: lpFileSizeHigh=0xd3ee04*=0x0) returned 0xfd43 [0087.613] ReadFile (in: hFile=0x2cc, lpBuffer=0x2c6dd94, nNumberOfBytesToRead=0xfd43, lpNumberOfBytesRead=0xd3edb0, lpOverlapped=0x0 | out: lpBuffer=0x2c6dd94*, lpNumberOfBytesRead=0xd3edb0*=0xfd43, lpOverlapped=0x0) returned 1 [0087.614] CloseHandle (hObject=0x2cc) returned 1 [0087.631] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\CJ1dJ8X-Q1z.xlsx", nBufferLength=0x105, lpBuffer=0xd3e7ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\CJ1dJ8X-Q1z.xlsx", lpFilePart=0x0) returned 0x28 [0087.631] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecf0) returned 1 [0087.631] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\CJ1dJ8X-Q1z.xlsx" (normalized: "c:\\users\\fd1hvy\\desktop\\cj1dj8x-q1z.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0087.675] GetFileType (hFile=0x2cc) returned 0x1 [0087.675] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecec) returned 1 [0087.675] GetFileType (hFile=0x2cc) returned 0x1 [0087.675] WriteFile (in: hFile=0x2cc, lpBuffer=0x2cea360*, nNumberOfBytesToWrite=0xfd50, lpNumberOfBytesWritten=0xd3eda0, lpOverlapped=0x0 | out: lpBuffer=0x2cea360*, lpNumberOfBytesWritten=0xd3eda0*=0xfd50, lpOverlapped=0x0) returned 1 [0087.677] CloseHandle (hObject=0x2cc) returned 1 [0087.744] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\CJ1dJ8X-Q1z.xlsx", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\CJ1dJ8X-Q1z.xlsx", lpFilePart=0x0) returned 0x28 [0087.744] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\CJ1dJ8X-Q1z.xlsx.lasan", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\CJ1dJ8X-Q1z.xlsx.lasan", lpFilePart=0x0) returned 0x2e [0087.744] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed88) returned 1 [0087.744] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\CJ1dJ8X-Q1z.xlsx" (normalized: "c:\\users\\fd1hvy\\desktop\\cj1dj8x-q1z.xlsx"), fInfoLevelId=0x0, lpFileInformation=0xd3ee04 | out: lpFileInformation=0xd3ee04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2856e910, ftCreationTime.dwHighDateTime=0x1d5ce69, ftLastAccessTime.dwLowDateTime=0x2b9776a0, ftLastAccessTime.dwHighDateTime=0x1d5c99e, ftLastWriteTime.dwLowDateTime=0x402fa4b8, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0xfd50)) returned 1 [0087.745] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed84) returned 1 [0087.745] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\CJ1dJ8X-Q1z.xlsx" (normalized: "c:\\users\\fd1hvy\\desktop\\cj1dj8x-q1z.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\CJ1dJ8X-Q1z.xlsx.lasan" (normalized: "c:\\users\\fd1hvy\\desktop\\cj1dj8x-q1z.xlsx.lasan")) returned 1 [0087.824] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\EfWJiIx3a_1d.mkv", nBufferLength=0x105, lpBuffer=0xd3e7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\EfWJiIx3a_1d.mkv", lpFilePart=0x0) returned 0x28 [0087.824] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed08) returned 1 [0087.824] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\EfWJiIx3a_1d.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\efwjiix3a_1d.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0087.824] GetFileType (hFile=0x2cc) returned 0x1 [0087.824] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed04) returned 1 [0087.824] GetFileType (hFile=0x2cc) returned 0x1 [0087.824] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ee04 | out: lpFileSizeHigh=0xd3ee04*=0x0) returned 0xb434 [0087.824] ReadFile (in: hFile=0x2cc, lpBuffer=0x2cfa444, nNumberOfBytesToRead=0xb434, lpNumberOfBytesRead=0xd3edb0, lpOverlapped=0x0 | out: lpBuffer=0x2cfa444*, lpNumberOfBytesRead=0xd3edb0*=0xb434, lpOverlapped=0x0) returned 1 [0087.824] CloseHandle (hObject=0x2cc) returned 1 [0087.845] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\EfWJiIx3a_1d.mkv", nBufferLength=0x105, lpBuffer=0xd3e7ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\EfWJiIx3a_1d.mkv", lpFilePart=0x0) returned 0x28 [0087.845] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecf0) returned 1 [0087.845] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\EfWJiIx3a_1d.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\efwjiix3a_1d.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0088.171] GetFileType (hFile=0x2cc) returned 0x1 [0088.171] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecec) returned 1 [0088.171] GetFileType (hFile=0x2cc) returned 0x1 [0088.171] WriteFile (in: hFile=0x2cc, lpBuffer=0x2d68edc*, nNumberOfBytesToWrite=0xb440, lpNumberOfBytesWritten=0xd3eda0, lpOverlapped=0x0 | out: lpBuffer=0x2d68edc*, lpNumberOfBytesWritten=0xd3eda0*=0xb440, lpOverlapped=0x0) returned 1 [0088.173] CloseHandle (hObject=0x2cc) returned 1 [0088.243] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\EfWJiIx3a_1d.mkv", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\EfWJiIx3a_1d.mkv", lpFilePart=0x0) returned 0x28 [0088.243] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\EfWJiIx3a_1d.mkv.lasan", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\EfWJiIx3a_1d.mkv.lasan", lpFilePart=0x0) returned 0x2e [0088.243] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed88) returned 1 [0088.243] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\EfWJiIx3a_1d.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\efwjiix3a_1d.mkv"), fInfoLevelId=0x0, lpFileInformation=0xd3ee04 | out: lpFileInformation=0xd3ee04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61ab98f0, ftCreationTime.dwHighDateTime=0x1d5ca5e, ftLastAccessTime.dwLowDateTime=0xe6a68020, ftLastAccessTime.dwHighDateTime=0x1d5c8cd, ftLastWriteTime.dwLowDateTime=0x407c0608, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0xb440)) returned 1 [0088.243] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed84) returned 1 [0088.243] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\EfWJiIx3a_1d.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\efwjiix3a_1d.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\EfWJiIx3a_1d.mkv.lasan" (normalized: "c:\\users\\fd1hvy\\desktop\\efwjiix3a_1d.mkv.lasan")) returned 1 [0088.276] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\f3Gzb_50kjr.ppt", nBufferLength=0x105, lpBuffer=0xd3e7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\f3Gzb_50kjr.ppt", lpFilePart=0x0) returned 0x27 [0088.276] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed08) returned 1 [0088.276] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\f3Gzb_50kjr.ppt" (normalized: "c:\\users\\fd1hvy\\desktop\\f3gzb_50kjr.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0088.276] GetFileType (hFile=0x2cc) returned 0x1 [0088.276] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed04) returned 1 [0088.277] GetFileType (hFile=0x2cc) returned 0x1 [0088.277] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ee04 | out: lpFileSizeHigh=0xd3ee04*=0x0) returned 0x15e97 [0088.277] ReadFile (in: hFile=0x2cc, lpBuffer=0x3cc1158, nNumberOfBytesToRead=0x15e97, lpNumberOfBytesRead=0xd3edb0, lpOverlapped=0x0 | out: lpBuffer=0x3cc1158*, lpNumberOfBytesRead=0xd3edb0*=0x15e97, lpOverlapped=0x0) returned 1 [0088.279] CloseHandle (hObject=0x2cc) returned 1 [0088.393] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\f3Gzb_50kjr.ppt", nBufferLength=0x105, lpBuffer=0xd3e7ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\f3Gzb_50kjr.ppt", lpFilePart=0x0) returned 0x27 [0088.393] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecf0) returned 1 [0088.393] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\f3Gzb_50kjr.ppt" (normalized: "c:\\users\\fd1hvy\\desktop\\f3gzb_50kjr.ppt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0088.442] GetFileType (hFile=0x2cc) returned 0x1 [0088.442] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecec) returned 1 [0088.442] GetFileType (hFile=0x2cc) returned 0x1 [0088.442] WriteFile (in: hFile=0x2cc, lpBuffer=0x3d2eab0*, nNumberOfBytesToWrite=0x15ea0, lpNumberOfBytesWritten=0xd3eda0, lpOverlapped=0x0 | out: lpBuffer=0x3d2eab0*, lpNumberOfBytesWritten=0xd3eda0*=0x15ea0, lpOverlapped=0x0) returned 1 [0088.445] CloseHandle (hObject=0x2cc) returned 1 [0088.578] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\f3Gzb_50kjr.ppt", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\f3Gzb_50kjr.ppt", lpFilePart=0x0) returned 0x27 [0088.578] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\f3Gzb_50kjr.ppt.lasan", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\f3Gzb_50kjr.ppt.lasan", lpFilePart=0x0) returned 0x2d [0088.578] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed88) returned 1 [0088.578] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\f3Gzb_50kjr.ppt" (normalized: "c:\\users\\fd1hvy\\desktop\\f3gzb_50kjr.ppt"), fInfoLevelId=0x0, lpFileInformation=0xd3ee04 | out: lpFileInformation=0xd3ee04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b988410, ftCreationTime.dwHighDateTime=0x1d5cc3b, ftLastAccessTime.dwLowDateTime=0xc3a3ab10, ftLastAccessTime.dwHighDateTime=0x1d5ce4b, ftLastWriteTime.dwLowDateTime=0x40a49656, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x15ea0)) returned 1 [0088.578] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed84) returned 1 [0088.578] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\f3Gzb_50kjr.ppt" (normalized: "c:\\users\\fd1hvy\\desktop\\f3gzb_50kjr.ppt"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\f3Gzb_50kjr.ppt.lasan" (normalized: "c:\\users\\fd1hvy\\desktop\\f3gzb_50kjr.ppt.lasan")) returned 1 [0088.579] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\hNiCTsHx0td64.pptx", nBufferLength=0x105, lpBuffer=0xd3e7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\hNiCTsHx0td64.pptx", lpFilePart=0x0) returned 0x2a [0088.579] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed08) returned 1 [0088.579] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\hNiCTsHx0td64.pptx" (normalized: "c:\\users\\fd1hvy\\desktop\\hnictshx0td64.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0088.579] GetFileType (hFile=0x2cc) returned 0x1 [0088.579] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed04) returned 1 [0088.579] GetFileType (hFile=0x2cc) returned 0x1 [0088.579] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ee04 | out: lpFileSizeHigh=0xd3ee04*=0x0) returned 0xd79a [0088.579] ReadFile (in: hFile=0x2cc, lpBuffer=0x2bc0990, nNumberOfBytesToRead=0xd79a, lpNumberOfBytesRead=0xd3edb0, lpOverlapped=0x0 | out: lpBuffer=0x2bc0990*, lpNumberOfBytesRead=0xd3edb0*=0xd79a, lpOverlapped=0x0) returned 1 [0088.580] CloseHandle (hObject=0x2cc) returned 1 [0088.621] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\hNiCTsHx0td64.pptx", nBufferLength=0x105, lpBuffer=0xd3e7ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\hNiCTsHx0td64.pptx", lpFilePart=0x0) returned 0x2a [0088.621] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecf0) returned 1 [0088.621] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\hNiCTsHx0td64.pptx" (normalized: "c:\\users\\fd1hvy\\desktop\\hnictshx0td64.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0088.622] GetFileType (hFile=0x2cc) returned 0x1 [0088.622] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecec) returned 1 [0088.622] GetFileType (hFile=0x2cc) returned 0x1 [0088.622] WriteFile (in: hFile=0x2cc, lpBuffer=0x2c35fa8*, nNumberOfBytesToWrite=0xd7a0, lpNumberOfBytesWritten=0xd3eda0, lpOverlapped=0x0 | out: lpBuffer=0x2c35fa8*, lpNumberOfBytesWritten=0xd3eda0*=0xd7a0, lpOverlapped=0x0) returned 1 [0088.624] CloseHandle (hObject=0x2cc) returned 1 [0088.626] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\hNiCTsHx0td64.pptx", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\hNiCTsHx0td64.pptx", lpFilePart=0x0) returned 0x2a [0088.626] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\hNiCTsHx0td64.pptx.lasan", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\hNiCTsHx0td64.pptx.lasan", lpFilePart=0x0) returned 0x30 [0088.626] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed88) returned 1 [0088.626] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\hNiCTsHx0td64.pptx" (normalized: "c:\\users\\fd1hvy\\desktop\\hnictshx0td64.pptx"), fInfoLevelId=0x0, lpFileInformation=0xd3ee04 | out: lpFileInformation=0xd3ee04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19b007f0, ftCreationTime.dwHighDateTime=0x1d5cd67, ftLastAccessTime.dwLowDateTime=0xbf00af20, ftLastAccessTime.dwHighDateTime=0x1d5d77b, ftLastWriteTime.dwLowDateTime=0x40bed2c7, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0xd7a0)) returned 1 [0088.626] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed84) returned 1 [0088.626] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\hNiCTsHx0td64.pptx" (normalized: "c:\\users\\fd1hvy\\desktop\\hnictshx0td64.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\hNiCTsHx0td64.pptx.lasan" (normalized: "c:\\users\\fd1hvy\\desktop\\hnictshx0td64.pptx.lasan")) returned 1 [0088.627] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\kd0zALJ7DL1 jJ.xls", nBufferLength=0x105, lpBuffer=0xd3e7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\kd0zALJ7DL1 jJ.xls", lpFilePart=0x0) returned 0x2a [0088.627] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed08) returned 1 [0088.627] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\kd0zALJ7DL1 jJ.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\kd0zalj7dl1 jj.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0088.627] GetFileType (hFile=0x2cc) returned 0x1 [0088.627] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed04) returned 1 [0088.627] GetFileType (hFile=0x2cc) returned 0x1 [0088.627] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ee04 | out: lpFileSizeHigh=0xd3ee04*=0x0) returned 0x17fc5 [0088.628] ReadFile (in: hFile=0x2cc, lpBuffer=0x3d5f8b0, nNumberOfBytesToRead=0x17fc5, lpNumberOfBytesRead=0xd3edb0, lpOverlapped=0x0 | out: lpBuffer=0x3d5f8b0*, lpNumberOfBytesRead=0xd3edb0*=0x17fc5, lpOverlapped=0x0) returned 1 [0088.632] CloseHandle (hObject=0x2cc) returned 1 [0088.727] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\kd0zALJ7DL1 jJ.xls", nBufferLength=0x105, lpBuffer=0xd3e7ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\kd0zALJ7DL1 jJ.xls", lpFilePart=0x0) returned 0x2a [0088.727] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecf0) returned 1 [0088.727] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\kd0zALJ7DL1 jJ.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\kd0zalj7dl1 jj.xls"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0088.728] GetFileType (hFile=0x2cc) returned 0x1 [0088.728] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecec) returned 1 [0088.728] GetFileType (hFile=0x2cc) returned 0x1 [0088.728] WriteFile (in: hFile=0x2cc, lpBuffer=0x3dd77f8*, nNumberOfBytesToWrite=0x17fd0, lpNumberOfBytesWritten=0xd3eda0, lpOverlapped=0x0 | out: lpBuffer=0x3dd77f8*, lpNumberOfBytesWritten=0xd3eda0*=0x17fd0, lpOverlapped=0x0) returned 1 [0088.731] CloseHandle (hObject=0x2cc) returned 1 [0088.733] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\kd0zALJ7DL1 jJ.xls", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\kd0zALJ7DL1 jJ.xls", lpFilePart=0x0) returned 0x2a [0088.733] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\kd0zALJ7DL1 jJ.xls.lasan", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\kd0zALJ7DL1 jJ.xls.lasan", lpFilePart=0x0) returned 0x30 [0088.733] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed88) returned 1 [0088.733] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\kd0zALJ7DL1 jJ.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\kd0zalj7dl1 jj.xls"), fInfoLevelId=0x0, lpFileInformation=0xd3ee04 | out: lpFileInformation=0xd3ee04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb13b120, ftCreationTime.dwHighDateTime=0x1d5ce8d, ftLastAccessTime.dwLowDateTime=0x5c684320, ftLastAccessTime.dwHighDateTime=0x1d5d5a3, ftLastWriteTime.dwLowDateTime=0x40cf8162, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x17fd0)) returned 1 [0088.734] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed84) returned 1 [0088.734] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\kd0zALJ7DL1 jJ.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\kd0zalj7dl1 jj.xls"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\kd0zALJ7DL1 jJ.xls.lasan" (normalized: "c:\\users\\fd1hvy\\desktop\\kd0zalj7dl1 jj.xls.lasan")) returned 1 [0088.734] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\O15DVK-lET.mp3", nBufferLength=0x105, lpBuffer=0xd3e7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\O15DVK-lET.mp3", lpFilePart=0x0) returned 0x26 [0088.734] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed08) returned 1 [0088.734] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\O15DVK-lET.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\o15dvk-let.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0088.734] GetFileType (hFile=0x2cc) returned 0x1 [0088.734] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed04) returned 1 [0088.734] GetFileType (hFile=0x2cc) returned 0x1 [0088.735] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ee04 | out: lpFileSizeHigh=0xd3ee04*=0x0) returned 0x1339a [0088.735] ReadFile (in: hFile=0x2cc, lpBuffer=0x2c90bdc, nNumberOfBytesToRead=0x1339a, lpNumberOfBytesRead=0xd3edb0, lpOverlapped=0x0 | out: lpBuffer=0x2c90bdc*, lpNumberOfBytesRead=0xd3edb0*=0x1339a, lpOverlapped=0x0) returned 1 [0088.735] CloseHandle (hObject=0x2cc) returned 1 [0088.802] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\O15DVK-lET.mp3", nBufferLength=0x105, lpBuffer=0xd3e7ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\O15DVK-lET.mp3", lpFilePart=0x0) returned 0x26 [0088.802] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecf0) returned 1 [0088.802] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\O15DVK-lET.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\o15dvk-let.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0088.803] GetFileType (hFile=0x2cc) returned 0x1 [0088.803] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecec) returned 1 [0088.803] GetFileType (hFile=0x2cc) returned 0x1 [0088.803] WriteFile (in: hFile=0x2cc, lpBuffer=0x2d17498*, nNumberOfBytesToWrite=0x133a0, lpNumberOfBytesWritten=0xd3eda0, lpOverlapped=0x0 | out: lpBuffer=0x2d17498*, lpNumberOfBytesWritten=0xd3eda0*=0x133a0, lpOverlapped=0x0) returned 1 [0088.805] CloseHandle (hObject=0x2cc) returned 1 [0088.807] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\O15DVK-lET.mp3", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\O15DVK-lET.mp3", lpFilePart=0x0) returned 0x26 [0088.808] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\O15DVK-lET.mp3.lasan", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\O15DVK-lET.mp3.lasan", lpFilePart=0x0) returned 0x2c [0088.808] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed88) returned 1 [0088.808] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\O15DVK-lET.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\o15dvk-let.mp3"), fInfoLevelId=0x0, lpFileInformation=0xd3ee04 | out: lpFileInformation=0xd3ee04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a9a2440, ftCreationTime.dwHighDateTime=0x1d5d6b8, ftLastAccessTime.dwLowDateTime=0x693be140, ftLastAccessTime.dwHighDateTime=0x1d5d4ec, ftLastWriteTime.dwLowDateTime=0x40db6c93, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x133a0)) returned 1 [0088.808] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed84) returned 1 [0088.808] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\O15DVK-lET.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\o15dvk-let.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\O15DVK-lET.mp3.lasan" (normalized: "c:\\users\\fd1hvy\\desktop\\o15dvk-let.mp3.lasan")) returned 1 [0088.808] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Password.txt", nBufferLength=0x105, lpBuffer=0xd3e7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Password.txt", lpFilePart=0x0) returned 0x24 [0088.808] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed08) returned 1 [0088.808] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Password.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\password.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0088.809] GetFileType (hFile=0x2cc) returned 0x1 [0088.809] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed04) returned 1 [0088.809] GetFileType (hFile=0x2cc) returned 0x1 [0088.809] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ee04 | out: lpFileSizeHigh=0xd3ee04*=0x0) returned 0x23 [0088.809] ReadFile (in: hFile=0x2cc, lpBuffer=0x2d2ab78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xd3edb0, lpOverlapped=0x0 | out: lpBuffer=0x2d2ab78*, lpNumberOfBytesRead=0xd3edb0*=0x23, lpOverlapped=0x0) returned 1 [0088.809] CloseHandle (hObject=0x2cc) returned 1 [0088.824] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Password.txt", nBufferLength=0x105, lpBuffer=0xd3e7ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Password.txt", lpFilePart=0x0) returned 0x24 [0088.824] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecf0) returned 1 [0088.824] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Password.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\password.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0088.825] GetFileType (hFile=0x2cc) returned 0x1 [0088.825] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecec) returned 1 [0088.825] GetFileType (hFile=0x2cc) returned 0x1 [0088.825] WriteFile (in: hFile=0x2cc, lpBuffer=0x2d78bb8*, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0xd3ed74, lpOverlapped=0x0 | out: lpBuffer=0x2d78bb8*, lpNumberOfBytesWritten=0xd3ed74*=0x30, lpOverlapped=0x0) returned 1 [0088.826] CloseHandle (hObject=0x2cc) returned 1 [0088.826] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Password.txt", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Password.txt", lpFilePart=0x0) returned 0x24 [0088.827] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Password.txt.lasan", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Password.txt.lasan", lpFilePart=0x0) returned 0x2a [0088.827] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed88) returned 1 [0088.827] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Password.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\password.txt"), fInfoLevelId=0x0, lpFileInformation=0xd3ee04 | out: lpFileInformation=0xd3ee04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ee097aa, ftCreationTime.dwHighDateTime=0x1d5d989, ftLastAccessTime.dwLowDateTime=0x2ee097aa, ftLastAccessTime.dwHighDateTime=0x1d5d989, ftLastWriteTime.dwLowDateTime=0x40ddd22d, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x30)) returned 1 [0088.827] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed84) returned 1 [0088.827] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\Password.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\password.txt"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\Password.txt.lasan" (normalized: "c:\\users\\fd1hvy\\desktop\\password.txt.lasan")) returned 1 [0088.827] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\YTzF2.png", nBufferLength=0x105, lpBuffer=0xd3e7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\YTzF2.png", lpFilePart=0x0) returned 0x21 [0088.827] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed08) returned 1 [0088.827] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\YTzF2.png" (normalized: "c:\\users\\fd1hvy\\desktop\\ytzf2.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0088.827] GetFileType (hFile=0x2cc) returned 0x1 [0088.827] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed04) returned 1 [0088.827] GetFileType (hFile=0x2cc) returned 0x1 [0088.828] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ee04 | out: lpFileSizeHigh=0xd3ee04*=0x0) returned 0x1134 [0088.828] ReadFile (in: hFile=0x2cc, lpBuffer=0x2d79e58, nNumberOfBytesToRead=0x1134, lpNumberOfBytesRead=0xd3edb0, lpOverlapped=0x0 | out: lpBuffer=0x2d79e58*, lpNumberOfBytesRead=0xd3edb0*=0x1134, lpOverlapped=0x0) returned 1 [0088.828] CloseHandle (hObject=0x2cc) returned 1 [0088.846] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\YTzF2.png", nBufferLength=0x105, lpBuffer=0xd3e7ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\YTzF2.png", lpFilePart=0x0) returned 0x21 [0088.847] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecf0) returned 1 [0088.847] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\YTzF2.png" (normalized: "c:\\users\\fd1hvy\\desktop\\ytzf2.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0089.161] GetFileType (hFile=0x2cc) returned 0x1 [0089.161] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecec) returned 1 [0089.161] GetFileType (hFile=0x2cc) returned 0x1 [0089.161] WriteFile (in: hFile=0x2cc, lpBuffer=0x2dcc25c*, nNumberOfBytesToWrite=0x1140, lpNumberOfBytesWritten=0xd3eda0, lpOverlapped=0x0 | out: lpBuffer=0x2dcc25c*, lpNumberOfBytesWritten=0xd3eda0*=0x1140, lpOverlapped=0x0) returned 1 [0089.162] CloseHandle (hObject=0x2cc) returned 1 [0089.163] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\YTzF2.png", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\YTzF2.png", lpFilePart=0x0) returned 0x21 [0089.163] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\YTzF2.png.lasan", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\YTzF2.png.lasan", lpFilePart=0x0) returned 0x27 [0089.163] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed88) returned 1 [0089.163] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\YTzF2.png" (normalized: "c:\\users\\fd1hvy\\desktop\\ytzf2.png"), fInfoLevelId=0x0, lpFileInformation=0xd3ee04 | out: lpFileInformation=0xd3ee04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50af7490, ftCreationTime.dwHighDateTime=0x1d5ceeb, ftLastAccessTime.dwLowDateTime=0x5c024f70, ftLastAccessTime.dwHighDateTime=0x1d5d521, ftLastWriteTime.dwLowDateTime=0x41124593, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x1140)) returned 1 [0089.163] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed84) returned 1 [0089.163] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\YTzF2.png" (normalized: "c:\\users\\fd1hvy\\desktop\\ytzf2.png"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\YTzF2.png.lasan" (normalized: "c:\\users\\fd1hvy\\desktop\\ytzf2.png.lasan")) returned 1 [0089.164] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\zW2EXfEbpSjZ.jpg", nBufferLength=0x105, lpBuffer=0xd3e7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\zW2EXfEbpSjZ.jpg", lpFilePart=0x0) returned 0x28 [0089.164] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed08) returned 1 [0089.164] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\zW2EXfEbpSjZ.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\zw2exfebpsjz.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0089.164] GetFileType (hFile=0x2cc) returned 0x1 [0089.164] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed04) returned 1 [0089.164] GetFileType (hFile=0x2cc) returned 0x1 [0089.164] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ee04 | out: lpFileSizeHigh=0xd3ee04*=0x0) returned 0x240b [0089.164] ReadFile (in: hFile=0x2cc, lpBuffer=0x2dcd698, nNumberOfBytesToRead=0x240b, lpNumberOfBytesRead=0xd3edb0, lpOverlapped=0x0 | out: lpBuffer=0x2dcd698*, lpNumberOfBytesRead=0xd3edb0*=0x240b, lpOverlapped=0x0) returned 1 [0089.165] CloseHandle (hObject=0x2cc) returned 1 [0089.192] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\zW2EXfEbpSjZ.jpg", nBufferLength=0x105, lpBuffer=0xd3e7ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\zW2EXfEbpSjZ.jpg", lpFilePart=0x0) returned 0x28 [0089.192] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecf0) returned 1 [0089.192] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\zW2EXfEbpSjZ.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\zw2exfebpsjz.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0089.193] GetFileType (hFile=0x2cc) returned 0x1 [0089.193] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecec) returned 1 [0089.193] GetFileType (hFile=0x2cc) returned 0x1 [0089.193] WriteFile (in: hFile=0x2cc, lpBuffer=0x2e258b0*, nNumberOfBytesToWrite=0x2410, lpNumberOfBytesWritten=0xd3eda0, lpOverlapped=0x0 | out: lpBuffer=0x2e258b0*, lpNumberOfBytesWritten=0xd3eda0*=0x2410, lpOverlapped=0x0) returned 1 [0089.194] CloseHandle (hObject=0x2cc) returned 1 [0089.195] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\zW2EXfEbpSjZ.jpg", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\zW2EXfEbpSjZ.jpg", lpFilePart=0x0) returned 0x28 [0089.195] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\zW2EXfEbpSjZ.jpg.lasan", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\zW2EXfEbpSjZ.jpg.lasan", lpFilePart=0x0) returned 0x2e [0089.195] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed88) returned 1 [0089.195] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\zW2EXfEbpSjZ.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\zw2exfebpsjz.jpg"), fInfoLevelId=0x0, lpFileInformation=0xd3ee04 | out: lpFileInformation=0xd3ee04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24960ea0, ftCreationTime.dwHighDateTime=0x1d5ca86, ftLastAccessTime.dwLowDateTime=0x93dc8b20, ftLastAccessTime.dwHighDateTime=0x1d5cc72, ftLastWriteTime.dwLowDateTime=0x41170a71, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x2410)) returned 1 [0089.195] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed84) returned 1 [0089.195] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\zW2EXfEbpSjZ.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\zw2exfebpsjz.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\zW2EXfEbpSjZ.jpg.lasan" (normalized: "c:\\users\\fd1hvy\\desktop\\zw2exfebpsjz.jpg.lasan")) returned 1 [0089.195] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3edd4) returned 1 [0089.195] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB", nBufferLength=0x105, lpBuffer=0xd3e888, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\tjkDB", lpFilePart=0x0) returned 0x1d [0089.196] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\*", lpFindFileData=0xd3eafc | out: lpFindFileData=0xd3eafc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd6a6c0, ftCreationTime.dwHighDateTime=0x1d5c92b, ftLastAccessTime.dwLowDateTime=0x4954ce10, ftLastAccessTime.dwHighDateTime=0x1d5d3ba, ftLastWriteTime.dwLowDateTime=0x4954ce10, ftLastWriteTime.dwHighDateTime=0x1d5d3ba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xeadf50 [0089.196] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd6a6c0, ftCreationTime.dwHighDateTime=0x1d5c92b, ftLastAccessTime.dwLowDateTime=0x4954ce10, ftLastAccessTime.dwHighDateTime=0x1d5d3ba, ftLastWriteTime.dwLowDateTime=0x4954ce10, ftLastWriteTime.dwHighDateTime=0x1d5d3ba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0089.197] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x373eb7d0, ftCreationTime.dwHighDateTime=0x1d5d51e, ftLastAccessTime.dwLowDateTime=0xd91c8840, ftLastAccessTime.dwHighDateTime=0x1d5ca5e, ftLastWriteTime.dwLowDateTime=0xd91c8840, ftLastWriteTime.dwHighDateTime=0x1d5ca5e, nFileSizeHigh=0x0, nFileSizeLow=0x133b5, dwReserved0=0x0, dwReserved1=0x0, cFileName="CVCX5.wav", cAlternateFileName="")) returned 1 [0089.197] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c74820, ftCreationTime.dwHighDateTime=0x1d5d4ab, ftLastAccessTime.dwLowDateTime=0xeb19d2d0, ftLastAccessTime.dwHighDateTime=0x1d5cbcd, ftLastWriteTime.dwLowDateTime=0xeb19d2d0, ftLastWriteTime.dwHighDateTime=0x1d5cbcd, nFileSizeHigh=0x0, nFileSizeLow=0x10423, dwReserved0=0x0, dwReserved1=0x0, cFileName="eTSCYYidGKo.avi", cAlternateFileName="ETSCYY~1.AVI")) returned 1 [0089.197] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48bc0a0, ftCreationTime.dwHighDateTime=0x1d5cdb5, ftLastAccessTime.dwLowDateTime=0xe527c5a0, ftLastAccessTime.dwHighDateTime=0x1d5cd7e, ftLastWriteTime.dwLowDateTime=0xe527c5a0, ftLastWriteTime.dwHighDateTime=0x1d5cd7e, nFileSizeHigh=0x0, nFileSizeLow=0x457f, dwReserved0=0x0, dwReserved1=0x0, cFileName="rczjHmd.m4a", cAlternateFileName="")) returned 1 [0089.197] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x82d6070, ftCreationTime.dwHighDateTime=0x1d5d610, ftLastAccessTime.dwLowDateTime=0xd6b69230, ftLastAccessTime.dwHighDateTime=0x1d5ce37, ftLastWriteTime.dwLowDateTime=0xd6b69230, ftLastWriteTime.dwHighDateTime=0x1d5ce37, nFileSizeHigh=0x0, nFileSizeLow=0x47ec, dwReserved0=0x0, dwReserved1=0x0, cFileName="s6jTWhN.jpg", cAlternateFileName="")) returned 1 [0089.197] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4ebfc2e0, ftCreationTime.dwHighDateTime=0x1d5d0f6, ftLastAccessTime.dwLowDateTime=0x9d9d84c0, ftLastAccessTime.dwHighDateTime=0x1d5d500, ftLastWriteTime.dwLowDateTime=0x9d9d84c0, ftLastWriteTime.dwHighDateTime=0x1d5d500, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="zh5eIwpTSvJ6-u", cAlternateFileName="ZH5EIW~1")) returned 1 [0089.197] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4ebfc2e0, ftCreationTime.dwHighDateTime=0x1d5d0f6, ftLastAccessTime.dwLowDateTime=0x9d9d84c0, ftLastAccessTime.dwHighDateTime=0x1d5d500, ftLastWriteTime.dwLowDateTime=0x9d9d84c0, ftLastWriteTime.dwHighDateTime=0x1d5d500, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="zh5eIwpTSvJ6-u", cAlternateFileName="ZH5EIW~1")) returned 0 [0089.197] FindClose (in: hFindFile=0xeadf50 | out: hFindFile=0xeadf50) returned 1 [0089.197] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed90) returned 1 [0089.197] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed9c) returned 1 [0089.197] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3edd4) returned 1 [0089.198] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB", nBufferLength=0x105, lpBuffer=0xd3e888, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\tjkDB", lpFilePart=0x0) returned 0x1d [0089.198] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\*", lpFindFileData=0xd3eafc | out: lpFindFileData=0xd3eafc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd6a6c0, ftCreationTime.dwHighDateTime=0x1d5c92b, ftLastAccessTime.dwLowDateTime=0x4954ce10, ftLastAccessTime.dwHighDateTime=0x1d5d3ba, ftLastWriteTime.dwLowDateTime=0x4954ce10, ftLastWriteTime.dwHighDateTime=0x1d5d3ba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xeadf50 [0089.198] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd6a6c0, ftCreationTime.dwHighDateTime=0x1d5c92b, ftLastAccessTime.dwLowDateTime=0x4954ce10, ftLastAccessTime.dwHighDateTime=0x1d5d3ba, ftLastWriteTime.dwLowDateTime=0x4954ce10, ftLastWriteTime.dwHighDateTime=0x1d5d3ba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0089.198] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x373eb7d0, ftCreationTime.dwHighDateTime=0x1d5d51e, ftLastAccessTime.dwLowDateTime=0xd91c8840, ftLastAccessTime.dwHighDateTime=0x1d5ca5e, ftLastWriteTime.dwLowDateTime=0xd91c8840, ftLastWriteTime.dwHighDateTime=0x1d5ca5e, nFileSizeHigh=0x0, nFileSizeLow=0x133b5, dwReserved0=0x0, dwReserved1=0x0, cFileName="CVCX5.wav", cAlternateFileName="")) returned 1 [0089.198] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c74820, ftCreationTime.dwHighDateTime=0x1d5d4ab, ftLastAccessTime.dwLowDateTime=0xeb19d2d0, ftLastAccessTime.dwHighDateTime=0x1d5cbcd, ftLastWriteTime.dwLowDateTime=0xeb19d2d0, ftLastWriteTime.dwHighDateTime=0x1d5cbcd, nFileSizeHigh=0x0, nFileSizeLow=0x10423, dwReserved0=0x0, dwReserved1=0x0, cFileName="eTSCYYidGKo.avi", cAlternateFileName="ETSCYY~1.AVI")) returned 1 [0089.198] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48bc0a0, ftCreationTime.dwHighDateTime=0x1d5cdb5, ftLastAccessTime.dwLowDateTime=0xe527c5a0, ftLastAccessTime.dwHighDateTime=0x1d5cd7e, ftLastWriteTime.dwLowDateTime=0xe527c5a0, ftLastWriteTime.dwHighDateTime=0x1d5cd7e, nFileSizeHigh=0x0, nFileSizeLow=0x457f, dwReserved0=0x0, dwReserved1=0x0, cFileName="rczjHmd.m4a", cAlternateFileName="")) returned 1 [0089.198] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x82d6070, ftCreationTime.dwHighDateTime=0x1d5d610, ftLastAccessTime.dwLowDateTime=0xd6b69230, ftLastAccessTime.dwHighDateTime=0x1d5ce37, ftLastWriteTime.dwLowDateTime=0xd6b69230, ftLastWriteTime.dwHighDateTime=0x1d5ce37, nFileSizeHigh=0x0, nFileSizeLow=0x47ec, dwReserved0=0x0, dwReserved1=0x0, cFileName="s6jTWhN.jpg", cAlternateFileName="")) returned 1 [0089.198] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4ebfc2e0, ftCreationTime.dwHighDateTime=0x1d5d0f6, ftLastAccessTime.dwLowDateTime=0x9d9d84c0, ftLastAccessTime.dwHighDateTime=0x1d5d500, ftLastWriteTime.dwLowDateTime=0x9d9d84c0, ftLastWriteTime.dwHighDateTime=0x1d5d500, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="zh5eIwpTSvJ6-u", cAlternateFileName="ZH5EIW~1")) returned 1 [0089.199] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0089.199] FindClose (in: hFindFile=0xeadf50 | out: hFindFile=0xeadf50) returned 1 [0089.199] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed90) returned 1 [0089.199] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed9c) returned 1 [0089.199] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\s6jTWhN.jpg", nBufferLength=0x105, lpBuffer=0xd3e78c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\s6jTWhN.jpg", lpFilePart=0x0) returned 0x29 [0089.199] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecd0) returned 1 [0089.199] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\s6jTWhN.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\tjkdb\\s6jtwhn.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0089.199] GetFileType (hFile=0x2cc) returned 0x1 [0089.199] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3eccc) returned 1 [0089.199] GetFileType (hFile=0x2cc) returned 0x1 [0089.199] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3edcc | out: lpFileSizeHigh=0xd3edcc*=0x0) returned 0x47ec [0089.199] ReadFile (in: hFile=0x2cc, lpBuffer=0x2e296e8, nNumberOfBytesToRead=0x47ec, lpNumberOfBytesRead=0xd3ed78, lpOverlapped=0x0 | out: lpBuffer=0x2e296e8*, lpNumberOfBytesRead=0xd3ed78*=0x47ec, lpOverlapped=0x0) returned 1 [0089.200] CloseHandle (hObject=0x2cc) returned 1 [0089.298] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\s6jTWhN.jpg", nBufferLength=0x105, lpBuffer=0xd3e774, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\s6jTWhN.jpg", lpFilePart=0x0) returned 0x29 [0089.298] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecb8) returned 1 [0089.298] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\s6jTWhN.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\tjkdb\\s6jtwhn.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0089.299] GetFileType (hFile=0x2cc) returned 0x1 [0089.299] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecb4) returned 1 [0089.299] GetFileType (hFile=0x2cc) returned 0x1 [0089.299] WriteFile (in: hFile=0x2cc, lpBuffer=0x2e8cc5c*, nNumberOfBytesToWrite=0x47f0, lpNumberOfBytesWritten=0xd3ed68, lpOverlapped=0x0 | out: lpBuffer=0x2e8cc5c*, lpNumberOfBytesWritten=0xd3ed68*=0x47f0, lpOverlapped=0x0) returned 1 [0089.351] CloseHandle (hObject=0x2cc) returned 1 [0089.352] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\s6jTWhN.jpg", nBufferLength=0x105, lpBuffer=0xd3e89c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\s6jTWhN.jpg", lpFilePart=0x0) returned 0x29 [0089.352] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\s6jTWhN.jpg.lasan", nBufferLength=0x105, lpBuffer=0xd3e89c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\s6jTWhN.jpg.lasan", lpFilePart=0x0) returned 0x2f [0089.352] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed50) returned 1 [0089.352] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\s6jTWhN.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\tjkdb\\s6jtwhn.jpg"), fInfoLevelId=0x0, lpFileInformation=0xd3edcc | out: lpFileInformation=0xd3edcc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x82d6070, ftCreationTime.dwHighDateTime=0x1d5d610, ftLastAccessTime.dwLowDateTime=0xd6b69230, ftLastAccessTime.dwHighDateTime=0x1d5ce37, ftLastWriteTime.dwLowDateTime=0x412ee197, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x47f0)) returned 1 [0089.352] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed4c) returned 1 [0089.352] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\s6jTWhN.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\tjkdb\\s6jtwhn.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\s6jTWhN.jpg.lasan" (normalized: "c:\\users\\fd1hvy\\desktop\\tjkdb\\s6jtwhn.jpg.lasan")) returned 1 [0089.353] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed9c) returned 1 [0089.353] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u", nBufferLength=0x105, lpBuffer=0xd3e850, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u", lpFilePart=0x0) returned 0x2c [0089.353] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\*", lpFindFileData=0xd3eac4 | out: lpFindFileData=0xd3eac4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4ebfc2e0, ftCreationTime.dwHighDateTime=0x1d5d0f6, ftLastAccessTime.dwLowDateTime=0x9d9d84c0, ftLastAccessTime.dwHighDateTime=0x1d5d500, ftLastWriteTime.dwLowDateTime=0x9d9d84c0, ftLastWriteTime.dwHighDateTime=0x1d5d500, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xeadf50 [0089.353] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4ebfc2e0, ftCreationTime.dwHighDateTime=0x1d5d0f6, ftLastAccessTime.dwLowDateTime=0x9d9d84c0, ftLastAccessTime.dwHighDateTime=0x1d5d500, ftLastWriteTime.dwLowDateTime=0x9d9d84c0, ftLastWriteTime.dwHighDateTime=0x1d5d500, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0089.353] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ff2e360, ftCreationTime.dwHighDateTime=0x1d5d28a, ftLastAccessTime.dwLowDateTime=0xd54aeea0, ftLastAccessTime.dwHighDateTime=0x1d5d134, ftLastWriteTime.dwLowDateTime=0xd54aeea0, ftLastWriteTime.dwHighDateTime=0x1d5d134, nFileSizeHigh=0x0, nFileSizeLow=0x17862, dwReserved0=0x0, dwReserved1=0x0, cFileName="06DOagWpXTecb s.m4a", cAlternateFileName="06DOAG~1.M4A")) returned 1 [0089.353] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa109bfb0, ftCreationTime.dwHighDateTime=0x1d5ce94, ftLastAccessTime.dwLowDateTime=0xc39df50, ftLastAccessTime.dwHighDateTime=0x1d5cdbd, ftLastWriteTime.dwLowDateTime=0xc39df50, ftLastWriteTime.dwHighDateTime=0x1d5cdbd, nFileSizeHigh=0x0, nFileSizeLow=0x15821, dwReserved0=0x0, dwReserved1=0x0, cFileName="6qDi2Sl8w829SeUCFg0U.wav", cAlternateFileName="6QDI2S~1.WAV")) returned 1 [0089.353] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f0242d0, ftCreationTime.dwHighDateTime=0x1d5d2f4, ftLastAccessTime.dwLowDateTime=0x27361210, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0x27361210, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0xc112, dwReserved0=0x0, dwReserved1=0x0, cFileName="ATR-.wav", cAlternateFileName="")) returned 1 [0089.354] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad47f430, ftCreationTime.dwHighDateTime=0x1d5c9c2, ftLastAccessTime.dwLowDateTime=0xa808dd10, ftLastAccessTime.dwHighDateTime=0x1d5d3a7, ftLastWriteTime.dwLowDateTime=0xa808dd10, ftLastWriteTime.dwHighDateTime=0x1d5d3a7, nFileSizeHigh=0x0, nFileSizeLow=0xf9bd, dwReserved0=0x0, dwReserved1=0x0, cFileName="bgQA31hCgyVbPp70.gif", cAlternateFileName="BGQA31~1.GIF")) returned 1 [0089.354] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1690db40, ftCreationTime.dwHighDateTime=0x1d5d536, ftLastAccessTime.dwLowDateTime=0xe067f810, ftLastAccessTime.dwHighDateTime=0x1d5ccd8, ftLastWriteTime.dwLowDateTime=0xe067f810, ftLastWriteTime.dwHighDateTime=0x1d5ccd8, nFileSizeHigh=0x0, nFileSizeLow=0xedc, dwReserved0=0x0, dwReserved1=0x0, cFileName="FSvL.xls", cAlternateFileName="")) returned 1 [0089.354] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b24fef0, ftCreationTime.dwHighDateTime=0x1d5d1b1, ftLastAccessTime.dwLowDateTime=0x93e16990, ftLastAccessTime.dwHighDateTime=0x1d5d5e8, ftLastWriteTime.dwLowDateTime=0x93e16990, ftLastWriteTime.dwHighDateTime=0x1d5d5e8, nFileSizeHigh=0x0, nFileSizeLow=0xeef3, dwReserved0=0x0, dwReserved1=0x0, cFileName="tNXrWvWxQm0-jYk.gif", cAlternateFileName="TNXRWV~1.GIF")) returned 1 [0089.354] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd898a330, ftCreationTime.dwHighDateTime=0x1d5d0a9, ftLastAccessTime.dwLowDateTime=0x19328060, ftLastAccessTime.dwHighDateTime=0x1d5cbef, ftLastWriteTime.dwLowDateTime=0x19328060, ftLastWriteTime.dwHighDateTime=0x1d5cbef, nFileSizeHigh=0x0, nFileSizeLow=0x4e15, dwReserved0=0x0, dwReserved1=0x0, cFileName="wrVylHoigDoRQS.avi", cAlternateFileName="WRVYLH~1.AVI")) returned 1 [0089.354] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb1ec1410, ftCreationTime.dwHighDateTime=0x1d5cac3, ftLastAccessTime.dwLowDateTime=0xd28f3ee0, ftLastAccessTime.dwHighDateTime=0x1d5ca82, ftLastWriteTime.dwLowDateTime=0xd28f3ee0, ftLastWriteTime.dwHighDateTime=0x1d5ca82, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_-VbrQQyn1DsWjhmXs3i", cAlternateFileName="_-VBRQ~1")) returned 1 [0089.354] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb1ec1410, ftCreationTime.dwHighDateTime=0x1d5cac3, ftLastAccessTime.dwLowDateTime=0xd28f3ee0, ftLastAccessTime.dwHighDateTime=0x1d5ca82, ftLastWriteTime.dwLowDateTime=0xd28f3ee0, ftLastWriteTime.dwHighDateTime=0x1d5ca82, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_-VbrQQyn1DsWjhmXs3i", cAlternateFileName="_-VBRQ~1")) returned 0 [0089.354] FindClose (in: hFindFile=0xeadf50 | out: hFindFile=0xeadf50) returned 1 [0089.354] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed58) returned 1 [0089.354] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed64) returned 1 [0089.355] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed9c) returned 1 [0089.355] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u", nBufferLength=0x105, lpBuffer=0xd3e850, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u", lpFilePart=0x0) returned 0x2c [0089.355] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\*", lpFindFileData=0xd3eac4 | out: lpFindFileData=0xd3eac4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4ebfc2e0, ftCreationTime.dwHighDateTime=0x1d5d0f6, ftLastAccessTime.dwLowDateTime=0x9d9d84c0, ftLastAccessTime.dwHighDateTime=0x1d5d500, ftLastWriteTime.dwLowDateTime=0x9d9d84c0, ftLastWriteTime.dwHighDateTime=0x1d5d500, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xeadf50 [0089.355] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4ebfc2e0, ftCreationTime.dwHighDateTime=0x1d5d0f6, ftLastAccessTime.dwLowDateTime=0x9d9d84c0, ftLastAccessTime.dwHighDateTime=0x1d5d500, ftLastWriteTime.dwLowDateTime=0x9d9d84c0, ftLastWriteTime.dwHighDateTime=0x1d5d500, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0089.355] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ff2e360, ftCreationTime.dwHighDateTime=0x1d5d28a, ftLastAccessTime.dwLowDateTime=0xd54aeea0, ftLastAccessTime.dwHighDateTime=0x1d5d134, ftLastWriteTime.dwLowDateTime=0xd54aeea0, ftLastWriteTime.dwHighDateTime=0x1d5d134, nFileSizeHigh=0x0, nFileSizeLow=0x17862, dwReserved0=0x0, dwReserved1=0x0, cFileName="06DOagWpXTecb s.m4a", cAlternateFileName="06DOAG~1.M4A")) returned 1 [0089.355] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa109bfb0, ftCreationTime.dwHighDateTime=0x1d5ce94, ftLastAccessTime.dwLowDateTime=0xc39df50, ftLastAccessTime.dwHighDateTime=0x1d5cdbd, ftLastWriteTime.dwLowDateTime=0xc39df50, ftLastWriteTime.dwHighDateTime=0x1d5cdbd, nFileSizeHigh=0x0, nFileSizeLow=0x15821, dwReserved0=0x0, dwReserved1=0x0, cFileName="6qDi2Sl8w829SeUCFg0U.wav", cAlternateFileName="6QDI2S~1.WAV")) returned 1 [0089.355] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f0242d0, ftCreationTime.dwHighDateTime=0x1d5d2f4, ftLastAccessTime.dwLowDateTime=0x27361210, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0x27361210, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0xc112, dwReserved0=0x0, dwReserved1=0x0, cFileName="ATR-.wav", cAlternateFileName="")) returned 1 [0089.355] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad47f430, ftCreationTime.dwHighDateTime=0x1d5c9c2, ftLastAccessTime.dwLowDateTime=0xa808dd10, ftLastAccessTime.dwHighDateTime=0x1d5d3a7, ftLastWriteTime.dwLowDateTime=0xa808dd10, ftLastWriteTime.dwHighDateTime=0x1d5d3a7, nFileSizeHigh=0x0, nFileSizeLow=0xf9bd, dwReserved0=0x0, dwReserved1=0x0, cFileName="bgQA31hCgyVbPp70.gif", cAlternateFileName="BGQA31~1.GIF")) returned 1 [0089.356] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1690db40, ftCreationTime.dwHighDateTime=0x1d5d536, ftLastAccessTime.dwLowDateTime=0xe067f810, ftLastAccessTime.dwHighDateTime=0x1d5ccd8, ftLastWriteTime.dwLowDateTime=0xe067f810, ftLastWriteTime.dwHighDateTime=0x1d5ccd8, nFileSizeHigh=0x0, nFileSizeLow=0xedc, dwReserved0=0x0, dwReserved1=0x0, cFileName="FSvL.xls", cAlternateFileName="")) returned 1 [0089.356] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b24fef0, ftCreationTime.dwHighDateTime=0x1d5d1b1, ftLastAccessTime.dwLowDateTime=0x93e16990, ftLastAccessTime.dwHighDateTime=0x1d5d5e8, ftLastWriteTime.dwLowDateTime=0x93e16990, ftLastWriteTime.dwHighDateTime=0x1d5d5e8, nFileSizeHigh=0x0, nFileSizeLow=0xeef3, dwReserved0=0x0, dwReserved1=0x0, cFileName="tNXrWvWxQm0-jYk.gif", cAlternateFileName="TNXRWV~1.GIF")) returned 1 [0089.356] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd898a330, ftCreationTime.dwHighDateTime=0x1d5d0a9, ftLastAccessTime.dwLowDateTime=0x19328060, ftLastAccessTime.dwHighDateTime=0x1d5cbef, ftLastWriteTime.dwLowDateTime=0x19328060, ftLastWriteTime.dwHighDateTime=0x1d5cbef, nFileSizeHigh=0x0, nFileSizeLow=0x4e15, dwReserved0=0x0, dwReserved1=0x0, cFileName="wrVylHoigDoRQS.avi", cAlternateFileName="WRVYLH~1.AVI")) returned 1 [0089.356] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb1ec1410, ftCreationTime.dwHighDateTime=0x1d5cac3, ftLastAccessTime.dwLowDateTime=0xd28f3ee0, ftLastAccessTime.dwHighDateTime=0x1d5ca82, ftLastWriteTime.dwLowDateTime=0xd28f3ee0, ftLastWriteTime.dwHighDateTime=0x1d5ca82, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_-VbrQQyn1DsWjhmXs3i", cAlternateFileName="_-VBRQ~1")) returned 1 [0089.356] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0089.356] FindClose (in: hFindFile=0xeadf50 | out: hFindFile=0xeadf50) returned 1 [0089.356] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed58) returned 1 [0089.356] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed64) returned 1 [0089.356] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\FSvL.xls", nBufferLength=0x105, lpBuffer=0xd3e754, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\FSvL.xls", lpFilePart=0x0) returned 0x35 [0089.356] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ec98) returned 1 [0089.356] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\FSvL.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\tjkdb\\zh5eiwptsvj6-u\\fsvl.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0089.357] GetFileType (hFile=0x2cc) returned 0x1 [0089.357] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ec94) returned 1 [0089.357] GetFileType (hFile=0x2cc) returned 0x1 [0089.357] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ed94 | out: lpFileSizeHigh=0xd3ed94*=0x0) returned 0xedc [0089.357] ReadFile (in: hFile=0x2cc, lpBuffer=0x2e94e14, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xd3ed40, lpOverlapped=0x0 | out: lpBuffer=0x2e94e14*, lpNumberOfBytesRead=0xd3ed40*=0xedc, lpOverlapped=0x0) returned 1 [0089.357] CloseHandle (hObject=0x2cc) returned 1 [0089.388] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\FSvL.xls", nBufferLength=0x105, lpBuffer=0xd3e73c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\FSvL.xls", lpFilePart=0x0) returned 0x35 [0089.388] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ec80) returned 1 [0089.388] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\FSvL.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\tjkdb\\zh5eiwptsvj6-u\\fsvl.xls"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0089.390] GetFileType (hFile=0x2cc) returned 0x1 [0089.390] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ec7c) returned 1 [0089.390] GetFileType (hFile=0x2cc) returned 0x1 [0089.390] WriteFile (in: hFile=0x2cc, lpBuffer=0x2ee773c*, nNumberOfBytesToWrite=0xee0, lpNumberOfBytesWritten=0xd3ed04, lpOverlapped=0x0 | out: lpBuffer=0x2ee773c*, lpNumberOfBytesWritten=0xd3ed04*=0xee0, lpOverlapped=0x0) returned 1 [0089.391] CloseHandle (hObject=0x2cc) returned 1 [0089.391] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\FSvL.xls", nBufferLength=0x105, lpBuffer=0xd3e864, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\FSvL.xls", lpFilePart=0x0) returned 0x35 [0089.391] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\FSvL.xls.lasan", nBufferLength=0x105, lpBuffer=0xd3e864, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\FSvL.xls.lasan", lpFilePart=0x0) returned 0x3b [0089.392] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed18) returned 1 [0089.392] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\FSvL.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\tjkdb\\zh5eiwptsvj6-u\\fsvl.xls"), fInfoLevelId=0x0, lpFileInformation=0xd3ed94 | out: lpFileInformation=0xd3ed94*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1690db40, ftCreationTime.dwHighDateTime=0x1d5d536, ftLastAccessTime.dwLowDateTime=0xe067f810, ftLastAccessTime.dwHighDateTime=0x1d5ccd8, ftLastWriteTime.dwLowDateTime=0x4133c73b, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0xee0)) returned 1 [0089.392] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed14) returned 1 [0089.392] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\FSvL.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\tjkdb\\zh5eiwptsvj6-u\\fsvl.xls"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\FSvL.xls.lasan" (normalized: "c:\\users\\fd1hvy\\desktop\\tjkdb\\zh5eiwptsvj6-u\\fsvl.xls.lasan")) returned 1 [0089.392] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed64) returned 1 [0089.392] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\_-VbrQQyn1DsWjhmXs3i", nBufferLength=0x105, lpBuffer=0xd3e818, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\_-VbrQQyn1DsWjhmXs3i", lpFilePart=0x0) returned 0x41 [0089.392] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\_-VbrQQyn1DsWjhmXs3i\\*", lpFindFileData=0xd3ea8c | out: lpFindFileData=0xd3ea8c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb1ec1410, ftCreationTime.dwHighDateTime=0x1d5cac3, ftLastAccessTime.dwLowDateTime=0xd28f3ee0, ftLastAccessTime.dwHighDateTime=0x1d5ca82, ftLastWriteTime.dwLowDateTime=0xd28f3ee0, ftLastWriteTime.dwHighDateTime=0x1d5ca82, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7c2fd28 [0089.392] FindNextFileW (in: hFindFile=0x7c2fd28, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb1ec1410, ftCreationTime.dwHighDateTime=0x1d5cac3, ftLastAccessTime.dwLowDateTime=0xd28f3ee0, ftLastAccessTime.dwHighDateTime=0x1d5ca82, ftLastWriteTime.dwLowDateTime=0xd28f3ee0, ftLastWriteTime.dwHighDateTime=0x1d5ca82, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0089.394] FindNextFileW (in: hFindFile=0x7c2fd28, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac43f930, ftCreationTime.dwHighDateTime=0x1d5caa8, ftLastAccessTime.dwLowDateTime=0x230a38d0, ftLastAccessTime.dwHighDateTime=0x1d5c965, ftLastWriteTime.dwLowDateTime=0x230a38d0, ftLastWriteTime.dwHighDateTime=0x1d5c965, nFileSizeHigh=0x0, nFileSizeLow=0xcb73, dwReserved0=0x0, dwReserved1=0x0, cFileName="7yex.bmp", cAlternateFileName="")) returned 1 [0089.435] FindNextFileW (in: hFindFile=0x7c2fd28, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1e59920, ftCreationTime.dwHighDateTime=0x1d5cd88, ftLastAccessTime.dwLowDateTime=0x2cfc2e60, ftLastAccessTime.dwHighDateTime=0x1d5ce8e, ftLastWriteTime.dwLowDateTime=0x2cfc2e60, ftLastWriteTime.dwHighDateTime=0x1d5ce8e, nFileSizeHigh=0x0, nFileSizeLow=0x12ed5, dwReserved0=0x0, dwReserved1=0x0, cFileName="8McksFA4.pdf", cAlternateFileName="")) returned 1 [0089.435] FindNextFileW (in: hFindFile=0x7c2fd28, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9180cc70, ftCreationTime.dwHighDateTime=0x1d5d086, ftLastAccessTime.dwLowDateTime=0xc1a40130, ftLastAccessTime.dwHighDateTime=0x1d5d011, ftLastWriteTime.dwLowDateTime=0xc1a40130, ftLastWriteTime.dwHighDateTime=0x1d5d011, nFileSizeHigh=0x0, nFileSizeLow=0x101bf, dwReserved0=0x0, dwReserved1=0x0, cFileName="d0U5fw5XbT6NtGojNVd.wav", cAlternateFileName="D0U5FW~1.WAV")) returned 1 [0089.435] FindNextFileW (in: hFindFile=0x7c2fd28, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96e8e090, ftCreationTime.dwHighDateTime=0x1d5d3a0, ftLastAccessTime.dwLowDateTime=0x68fbb0d0, ftLastAccessTime.dwHighDateTime=0x1d5d374, ftLastWriteTime.dwLowDateTime=0x68fbb0d0, ftLastWriteTime.dwHighDateTime=0x1d5d374, nFileSizeHigh=0x0, nFileSizeLow=0x11f96, dwReserved0=0x0, dwReserved1=0x0, cFileName="F3 mT2IHPvKVVo3z2tA.avi", cAlternateFileName="F3MT2I~1.AVI")) returned 1 [0089.435] FindNextFileW (in: hFindFile=0x7c2fd28, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7240920, ftCreationTime.dwHighDateTime=0x1d5cb95, ftLastAccessTime.dwLowDateTime=0xc528be90, ftLastAccessTime.dwHighDateTime=0x1d5cf76, ftLastWriteTime.dwLowDateTime=0xc528be90, ftLastWriteTime.dwHighDateTime=0x1d5cf76, nFileSizeHigh=0x0, nFileSizeLow=0x1745a, dwReserved0=0x0, dwReserved1=0x0, cFileName="fZAkGBcdU0kQKpDIi2k-.m4a", cAlternateFileName="FZAKGB~1.M4A")) returned 1 [0089.435] FindNextFileW (in: hFindFile=0x7c2fd28, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7beaf200, ftCreationTime.dwHighDateTime=0x1d5d1ad, ftLastAccessTime.dwLowDateTime=0x619f1fe0, ftLastAccessTime.dwHighDateTime=0x1d5c92c, ftLastWriteTime.dwLowDateTime=0x619f1fe0, ftLastWriteTime.dwHighDateTime=0x1d5c92c, nFileSizeHigh=0x0, nFileSizeLow=0xbffd, dwReserved0=0x0, dwReserved1=0x0, cFileName="g37XiZb8esLM1okfimAp.mp3", cAlternateFileName="G37XIZ~1.MP3")) returned 1 [0089.436] FindNextFileW (in: hFindFile=0x7c2fd28, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29ef5cb0, ftCreationTime.dwHighDateTime=0x1d5cfc4, ftLastAccessTime.dwLowDateTime=0x333429f0, ftLastAccessTime.dwHighDateTime=0x1d5ca87, ftLastWriteTime.dwLowDateTime=0x333429f0, ftLastWriteTime.dwHighDateTime=0x1d5ca87, nFileSizeHigh=0x0, nFileSizeLow=0x18dd5, dwReserved0=0x0, dwReserved1=0x0, cFileName="qw cMrrwYzBXeVJBL.avi", cAlternateFileName="QWCMRR~1.AVI")) returned 1 [0089.436] FindNextFileW (in: hFindFile=0x7c2fd28, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8fd2e310, ftCreationTime.dwHighDateTime=0x1d5d520, ftLastAccessTime.dwLowDateTime=0xa8fc6f90, ftLastAccessTime.dwHighDateTime=0x1d5cc7a, ftLastWriteTime.dwLowDateTime=0xa8fc6f90, ftLastWriteTime.dwHighDateTime=0x1d5cc7a, nFileSizeHigh=0x0, nFileSizeLow=0x1725b, dwReserved0=0x0, dwReserved1=0x0, cFileName="xgcwY7 DM4aB9z5Me J5.bmp", cAlternateFileName="XGCWY7~1.BMP")) returned 1 [0089.436] FindNextFileW (in: hFindFile=0x7c2fd28, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e7c54e0, ftCreationTime.dwHighDateTime=0x1d5d785, ftLastAccessTime.dwLowDateTime=0x12e4ac80, ftLastAccessTime.dwHighDateTime=0x1d5c89b, ftLastWriteTime.dwLowDateTime=0x12e4ac80, ftLastWriteTime.dwHighDateTime=0x1d5c89b, nFileSizeHigh=0x0, nFileSizeLow=0x176ec, dwReserved0=0x0, dwReserved1=0x0, cFileName="zg2n9UmmG_jnYm.mkv", cAlternateFileName="ZG2N9U~1.MKV")) returned 1 [0089.436] FindNextFileW (in: hFindFile=0x7c2fd28, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0089.436] FindClose (in: hFindFile=0x7c2fd28 | out: hFindFile=0x7c2fd28) returned 1 [0089.436] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed20) returned 1 [0089.436] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed2c) returned 1 [0089.436] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed64) returned 1 [0089.436] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\_-VbrQQyn1DsWjhmXs3i", nBufferLength=0x105, lpBuffer=0xd3e818, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\_-VbrQQyn1DsWjhmXs3i", lpFilePart=0x0) returned 0x41 [0089.436] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\_-VbrQQyn1DsWjhmXs3i\\*", lpFindFileData=0xd3ea8c | out: lpFindFileData=0xd3ea8c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb1ec1410, ftCreationTime.dwHighDateTime=0x1d5cac3, ftLastAccessTime.dwLowDateTime=0xd28f3ee0, ftLastAccessTime.dwHighDateTime=0x1d5ca82, ftLastWriteTime.dwLowDateTime=0xd28f3ee0, ftLastWriteTime.dwHighDateTime=0x1d5ca82, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7c2f868 [0089.437] FindNextFileW (in: hFindFile=0x7c2f868, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb1ec1410, ftCreationTime.dwHighDateTime=0x1d5cac3, ftLastAccessTime.dwLowDateTime=0xd28f3ee0, ftLastAccessTime.dwHighDateTime=0x1d5ca82, ftLastWriteTime.dwLowDateTime=0xd28f3ee0, ftLastWriteTime.dwHighDateTime=0x1d5ca82, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0089.437] FindNextFileW (in: hFindFile=0x7c2f868, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac43f930, ftCreationTime.dwHighDateTime=0x1d5caa8, ftLastAccessTime.dwLowDateTime=0x230a38d0, ftLastAccessTime.dwHighDateTime=0x1d5c965, ftLastWriteTime.dwLowDateTime=0x230a38d0, ftLastWriteTime.dwHighDateTime=0x1d5c965, nFileSizeHigh=0x0, nFileSizeLow=0xcb73, dwReserved0=0x0, dwReserved1=0x0, cFileName="7yex.bmp", cAlternateFileName="")) returned 1 [0089.437] FindNextFileW (in: hFindFile=0x7c2f868, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1e59920, ftCreationTime.dwHighDateTime=0x1d5cd88, ftLastAccessTime.dwLowDateTime=0x2cfc2e60, ftLastAccessTime.dwHighDateTime=0x1d5ce8e, ftLastWriteTime.dwLowDateTime=0x2cfc2e60, ftLastWriteTime.dwHighDateTime=0x1d5ce8e, nFileSizeHigh=0x0, nFileSizeLow=0x12ed5, dwReserved0=0x0, dwReserved1=0x0, cFileName="8McksFA4.pdf", cAlternateFileName="")) returned 1 [0089.437] FindNextFileW (in: hFindFile=0x7c2f868, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9180cc70, ftCreationTime.dwHighDateTime=0x1d5d086, ftLastAccessTime.dwLowDateTime=0xc1a40130, ftLastAccessTime.dwHighDateTime=0x1d5d011, ftLastWriteTime.dwLowDateTime=0xc1a40130, ftLastWriteTime.dwHighDateTime=0x1d5d011, nFileSizeHigh=0x0, nFileSizeLow=0x101bf, dwReserved0=0x0, dwReserved1=0x0, cFileName="d0U5fw5XbT6NtGojNVd.wav", cAlternateFileName="D0U5FW~1.WAV")) returned 1 [0089.437] FindNextFileW (in: hFindFile=0x7c2f868, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96e8e090, ftCreationTime.dwHighDateTime=0x1d5d3a0, ftLastAccessTime.dwLowDateTime=0x68fbb0d0, ftLastAccessTime.dwHighDateTime=0x1d5d374, ftLastWriteTime.dwLowDateTime=0x68fbb0d0, ftLastWriteTime.dwHighDateTime=0x1d5d374, nFileSizeHigh=0x0, nFileSizeLow=0x11f96, dwReserved0=0x0, dwReserved1=0x0, cFileName="F3 mT2IHPvKVVo3z2tA.avi", cAlternateFileName="F3MT2I~1.AVI")) returned 1 [0089.437] FindNextFileW (in: hFindFile=0x7c2f868, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7240920, ftCreationTime.dwHighDateTime=0x1d5cb95, ftLastAccessTime.dwLowDateTime=0xc528be90, ftLastAccessTime.dwHighDateTime=0x1d5cf76, ftLastWriteTime.dwLowDateTime=0xc528be90, ftLastWriteTime.dwHighDateTime=0x1d5cf76, nFileSizeHigh=0x0, nFileSizeLow=0x1745a, dwReserved0=0x0, dwReserved1=0x0, cFileName="fZAkGBcdU0kQKpDIi2k-.m4a", cAlternateFileName="FZAKGB~1.M4A")) returned 1 [0089.437] FindNextFileW (in: hFindFile=0x7c2f868, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7beaf200, ftCreationTime.dwHighDateTime=0x1d5d1ad, ftLastAccessTime.dwLowDateTime=0x619f1fe0, ftLastAccessTime.dwHighDateTime=0x1d5c92c, ftLastWriteTime.dwLowDateTime=0x619f1fe0, ftLastWriteTime.dwHighDateTime=0x1d5c92c, nFileSizeHigh=0x0, nFileSizeLow=0xbffd, dwReserved0=0x0, dwReserved1=0x0, cFileName="g37XiZb8esLM1okfimAp.mp3", cAlternateFileName="G37XIZ~1.MP3")) returned 1 [0089.438] FindNextFileW (in: hFindFile=0x7c2f868, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29ef5cb0, ftCreationTime.dwHighDateTime=0x1d5cfc4, ftLastAccessTime.dwLowDateTime=0x333429f0, ftLastAccessTime.dwHighDateTime=0x1d5ca87, ftLastWriteTime.dwLowDateTime=0x333429f0, ftLastWriteTime.dwHighDateTime=0x1d5ca87, nFileSizeHigh=0x0, nFileSizeLow=0x18dd5, dwReserved0=0x0, dwReserved1=0x0, cFileName="qw cMrrwYzBXeVJBL.avi", cAlternateFileName="QWCMRR~1.AVI")) returned 1 [0089.438] FindNextFileW (in: hFindFile=0x7c2f868, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8fd2e310, ftCreationTime.dwHighDateTime=0x1d5d520, ftLastAccessTime.dwLowDateTime=0xa8fc6f90, ftLastAccessTime.dwHighDateTime=0x1d5cc7a, ftLastWriteTime.dwLowDateTime=0xa8fc6f90, ftLastWriteTime.dwHighDateTime=0x1d5cc7a, nFileSizeHigh=0x0, nFileSizeLow=0x1725b, dwReserved0=0x0, dwReserved1=0x0, cFileName="xgcwY7 DM4aB9z5Me J5.bmp", cAlternateFileName="XGCWY7~1.BMP")) returned 1 [0089.438] FindNextFileW (in: hFindFile=0x7c2f868, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e7c54e0, ftCreationTime.dwHighDateTime=0x1d5d785, ftLastAccessTime.dwLowDateTime=0x12e4ac80, ftLastAccessTime.dwHighDateTime=0x1d5c89b, ftLastWriteTime.dwLowDateTime=0x12e4ac80, ftLastWriteTime.dwHighDateTime=0x1d5c89b, nFileSizeHigh=0x0, nFileSizeLow=0x176ec, dwReserved0=0x0, dwReserved1=0x0, cFileName="zg2n9UmmG_jnYm.mkv", cAlternateFileName="ZG2N9U~1.MKV")) returned 1 [0089.438] FindNextFileW (in: hFindFile=0x7c2f868, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e7c54e0, ftCreationTime.dwHighDateTime=0x1d5d785, ftLastAccessTime.dwLowDateTime=0x12e4ac80, ftLastAccessTime.dwHighDateTime=0x1d5c89b, ftLastWriteTime.dwLowDateTime=0x12e4ac80, ftLastWriteTime.dwHighDateTime=0x1d5c89b, nFileSizeHigh=0x0, nFileSizeLow=0x176ec, dwReserved0=0x0, dwReserved1=0x0, cFileName="zg2n9UmmG_jnYm.mkv", cAlternateFileName="ZG2N9U~1.MKV")) returned 0 [0089.438] FindClose (in: hFindFile=0x7c2f868 | out: hFindFile=0x7c2f868) returned 1 [0089.438] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed20) returned 1 [0089.438] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed2c) returned 1 [0089.438] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\_-VbrQQyn1DsWjhmXs3i\\g37XiZb8esLM1okfimAp.mp3", nBufferLength=0x105, lpBuffer=0xd3e71c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\_-VbrQQyn1DsWjhmXs3i\\g37XiZb8esLM1okfimAp.mp3", lpFilePart=0x0) returned 0x5a [0089.438] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ec60) returned 1 [0089.439] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\_-VbrQQyn1DsWjhmXs3i\\g37XiZb8esLM1okfimAp.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\tjkdb\\zh5eiwptsvj6-u\\_-vbrqqyn1dswjhmxs3i\\g37xizb8eslm1okfimap.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0089.439] GetFileType (hFile=0x2cc) returned 0x1 [0089.439] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ec5c) returned 1 [0089.439] GetFileType (hFile=0x2cc) returned 0x1 [0089.439] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ed5c | out: lpFileSizeHigh=0xd3ed5c*=0x0) returned 0xbffd [0089.440] ReadFile (in: hFile=0x2cc, lpBuffer=0x2eec064, nNumberOfBytesToRead=0xbffd, lpNumberOfBytesRead=0xd3ed08, lpOverlapped=0x0 | out: lpBuffer=0x2eec064*, lpNumberOfBytesRead=0xd3ed08*=0xbffd, lpOverlapped=0x0) returned 1 [0089.440] CloseHandle (hObject=0x2cc) returned 1 [0089.572] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\_-VbrQQyn1DsWjhmXs3i\\g37XiZb8esLM1okfimAp.mp3", nBufferLength=0x105, lpBuffer=0xd3e704, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\_-VbrQQyn1DsWjhmXs3i\\g37XiZb8esLM1okfimAp.mp3", lpFilePart=0x0) returned 0x5a [0089.572] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ec48) returned 1 [0089.572] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\_-VbrQQyn1DsWjhmXs3i\\g37XiZb8esLM1okfimAp.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\tjkdb\\zh5eiwptsvj6-u\\_-vbrqqyn1dswjhmxs3i\\g37xizb8eslm1okfimap.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0089.573] GetFileType (hFile=0x2cc) returned 0x1 [0089.574] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ec44) returned 1 [0089.574] GetFileType (hFile=0x2cc) returned 0x1 [0089.574] WriteFile (in: hFile=0x2cc, lpBuffer=0x2bd87a4*, nNumberOfBytesToWrite=0xc000, lpNumberOfBytesWritten=0xd3ecf8, lpOverlapped=0x0 | out: lpBuffer=0x2bd87a4*, lpNumberOfBytesWritten=0xd3ecf8*=0xc000, lpOverlapped=0x0) returned 1 [0089.575] CloseHandle (hObject=0x2cc) returned 1 [0089.577] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\_-VbrQQyn1DsWjhmXs3i\\g37XiZb8esLM1okfimAp.mp3", nBufferLength=0x105, lpBuffer=0xd3e82c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\_-VbrQQyn1DsWjhmXs3i\\g37XiZb8esLM1okfimAp.mp3", lpFilePart=0x0) returned 0x5a [0089.577] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\_-VbrQQyn1DsWjhmXs3i\\g37XiZb8esLM1okfimAp.mp3.lasan", nBufferLength=0x105, lpBuffer=0xd3e82c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\_-VbrQQyn1DsWjhmXs3i\\g37XiZb8esLM1okfimAp.mp3.lasan", lpFilePart=0x0) returned 0x60 [0089.577] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ece0) returned 1 [0089.577] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\_-VbrQQyn1DsWjhmXs3i\\g37XiZb8esLM1okfimAp.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\tjkdb\\zh5eiwptsvj6-u\\_-vbrqqyn1dswjhmxs3i\\g37xizb8eslm1okfimap.mp3"), fInfoLevelId=0x0, lpFileInformation=0xd3ed5c | out: lpFileInformation=0xd3ed5c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7beaf200, ftCreationTime.dwHighDateTime=0x1d5d1ad, ftLastAccessTime.dwLowDateTime=0x619f1fe0, ftLastAccessTime.dwHighDateTime=0x1d5c92c, ftLastWriteTime.dwLowDateTime=0x415042b7, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0xc000)) returned 1 [0089.577] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecdc) returned 1 [0089.577] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\_-VbrQQyn1DsWjhmXs3i\\g37XiZb8esLM1okfimAp.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\tjkdb\\zh5eiwptsvj6-u\\_-vbrqqyn1dswjhmxs3i\\g37xizb8eslm1okfimap.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\_-VbrQQyn1DsWjhmXs3i\\g37XiZb8esLM1okfimAp.mp3.lasan" (normalized: "c:\\users\\fd1hvy\\desktop\\tjkdb\\zh5eiwptsvj6-u\\_-vbrqqyn1dswjhmxs3i\\g37xizb8eslm1okfimap.mp3.lasan")) returned 1 [0089.578] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\_-VbrQQyn1DsWjhmXs3i\\zg2n9UmmG_jnYm.mkv", nBufferLength=0x105, lpBuffer=0xd3e71c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\_-VbrQQyn1DsWjhmXs3i\\zg2n9UmmG_jnYm.mkv", lpFilePart=0x0) returned 0x54 [0089.578] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ec60) returned 1 [0089.578] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\_-VbrQQyn1DsWjhmXs3i\\zg2n9UmmG_jnYm.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\tjkdb\\zh5eiwptsvj6-u\\_-vbrqqyn1dswjhmxs3i\\zg2n9ummg_jnym.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0089.578] GetFileType (hFile=0x2cc) returned 0x1 [0089.578] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ec5c) returned 1 [0089.578] GetFileType (hFile=0x2cc) returned 0x1 [0089.578] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ed5c | out: lpFileSizeHigh=0xd3ed5c*=0x0) returned 0x176ec [0089.579] ReadFile (in: hFile=0x2cc, lpBuffer=0x3e2df28, nNumberOfBytesToRead=0x176ec, lpNumberOfBytesRead=0xd3ed08, lpOverlapped=0x0 | out: lpBuffer=0x3e2df28*, lpNumberOfBytesRead=0xd3ed08*=0x176ec, lpOverlapped=0x0) returned 1 [0089.580] CloseHandle (hObject=0x2cc) returned 1 [0089.657] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\_-VbrQQyn1DsWjhmXs3i\\zg2n9UmmG_jnYm.mkv", nBufferLength=0x105, lpBuffer=0xd3e704, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\_-VbrQQyn1DsWjhmXs3i\\zg2n9UmmG_jnYm.mkv", lpFilePart=0x0) returned 0x54 [0089.657] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ec48) returned 1 [0089.657] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\_-VbrQQyn1DsWjhmXs3i\\zg2n9UmmG_jnYm.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\tjkdb\\zh5eiwptsvj6-u\\_-vbrqqyn1dswjhmxs3i\\zg2n9ummg_jnym.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0089.658] GetFileType (hFile=0x2cc) returned 0x1 [0089.659] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ec44) returned 1 [0089.659] GetFileType (hFile=0x2cc) returned 0x1 [0089.659] WriteFile (in: hFile=0x2cc, lpBuffer=0x3ba1a48*, nNumberOfBytesToWrite=0x176f0, lpNumberOfBytesWritten=0xd3ecf8, lpOverlapped=0x0 | out: lpBuffer=0x3ba1a48*, lpNumberOfBytesWritten=0xd3ecf8*=0x176f0, lpOverlapped=0x0) returned 1 [0089.661] CloseHandle (hObject=0x2cc) returned 1 [0089.664] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\_-VbrQQyn1DsWjhmXs3i\\zg2n9UmmG_jnYm.mkv", nBufferLength=0x105, lpBuffer=0xd3e82c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\_-VbrQQyn1DsWjhmXs3i\\zg2n9UmmG_jnYm.mkv", lpFilePart=0x0) returned 0x54 [0089.664] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\_-VbrQQyn1DsWjhmXs3i\\zg2n9UmmG_jnYm.mkv.lasan", nBufferLength=0x105, lpBuffer=0xd3e82c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\_-VbrQQyn1DsWjhmXs3i\\zg2n9UmmG_jnYm.mkv.lasan", lpFilePart=0x0) returned 0x5a [0089.664] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ece0) returned 1 [0089.664] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\_-VbrQQyn1DsWjhmXs3i\\zg2n9UmmG_jnYm.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\tjkdb\\zh5eiwptsvj6-u\\_-vbrqqyn1dswjhmxs3i\\zg2n9ummg_jnym.mkv"), fInfoLevelId=0x0, lpFileInformation=0xd3ed5c | out: lpFileInformation=0xd3ed5c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e7c54e0, ftCreationTime.dwHighDateTime=0x1d5d785, ftLastAccessTime.dwLowDateTime=0x12e4ac80, ftLastAccessTime.dwHighDateTime=0x1d5c89b, ftLastWriteTime.dwLowDateTime=0x415e9099, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x176f0)) returned 1 [0089.664] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecdc) returned 1 [0089.664] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\_-VbrQQyn1DsWjhmXs3i\\zg2n9UmmG_jnYm.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\tjkdb\\zh5eiwptsvj6-u\\_-vbrqqyn1dswjhmxs3i\\zg2n9ummg_jnym.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\tjkDB\\zh5eIwpTSvJ6-u\\_-VbrQQyn1DsWjhmXs3i\\zg2n9UmmG_jnYm.mkv.lasan" (normalized: "c:\\users\\fd1hvy\\desktop\\tjkdb\\zh5eiwptsvj6-u\\_-vbrqqyn1dswjhmxs3i\\zg2n9ummg_jnym.mkv.lasan")) returned 1 [0089.664] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ee0c) returned 1 [0089.665] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Downloads", nBufferLength=0x105, lpBuffer=0xd3e8c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Downloads", lpFilePart=0x0) returned 0x19 [0089.665] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Downloads\\*", lpFindFileData=0xd3eb34 | out: lpFindFileData=0xd3eb34*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa2dc870b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0xa2dc870b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xeae350 [0089.665] FindNextFileW (in: hFindFile=0xeae350, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa2dc870b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0xa2dc870b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0089.665] FindNextFileW (in: hFindFile=0xeae350, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0089.665] FindNextFileW (in: hFindFile=0xeae350, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0089.665] FindClose (in: hFindFile=0xeae350 | out: hFindFile=0xeae350) returned 1 [0089.665] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3edc8) returned 1 [0089.665] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3edd4) returned 1 [0089.665] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ee0c) returned 1 [0089.665] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Downloads", nBufferLength=0x105, lpBuffer=0xd3e8c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Downloads", lpFilePart=0x0) returned 0x19 [0089.666] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Downloads\\*", lpFindFileData=0xd3eb34 | out: lpFindFileData=0xd3eb34*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa2dc870b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0xa2dc870b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xeae250 [0089.666] FindNextFileW (in: hFindFile=0xeae250, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa2dc870b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0xa2dc870b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0089.666] FindNextFileW (in: hFindFile=0xeae250, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0089.666] FindNextFileW (in: hFindFile=0xeae250, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0089.666] FindClose (in: hFindFile=0xeae250 | out: hFindFile=0xeae250) returned 1 [0089.666] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3edc8) returned 1 [0089.666] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3edd4) returned 1 [0089.666] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ee0c) returned 1 [0089.666] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents", nBufferLength=0x105, lpBuffer=0xd3e8c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents", lpFilePart=0x0) returned 0x19 [0089.666] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\*", lpFindFileData=0xd3eb34 | out: lpFindFileData=0xd3eb34*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x39a1b7cb, ftLastAccessTime.dwHighDateTime=0x1d5d816, ftLastWriteTime.dwLowDateTime=0x39a1b7cb, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xeae550 [0089.667] FindNextFileW (in: hFindFile=0xeae550, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x39a1b7cb, ftLastAccessTime.dwHighDateTime=0x1d5d816, ftLastWriteTime.dwLowDateTime=0x39a1b7cb, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0089.667] FindNextFileW (in: hFindFile=0xeae550, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a7910b0, ftCreationTime.dwHighDateTime=0x1d5d14c, ftLastAccessTime.dwLowDateTime=0x7e74140, ftLastAccessTime.dwHighDateTime=0x1d5cc00, ftLastWriteTime.dwLowDateTime=0x7e74140, ftLastWriteTime.dwHighDateTime=0x1d5cc00, nFileSizeHigh=0x0, nFileSizeLow=0x1891d, dwReserved0=0x0, dwReserved1=0x0, cFileName="16UFpUYc.docx", cAlternateFileName="16UFPU~1.DOC")) returned 1 [0089.667] FindNextFileW (in: hFindFile=0xeae550, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8262ad70, ftCreationTime.dwHighDateTime=0x1d5d10e, ftLastAccessTime.dwLowDateTime=0xa810b260, ftLastAccessTime.dwHighDateTime=0x1d5d401, ftLastWriteTime.dwLowDateTime=0xa810b260, ftLastWriteTime.dwHighDateTime=0x1d5d401, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="2Oa9KcQ A7d", cAlternateFileName="2OA9KC~1")) returned 1 [0089.667] FindNextFileW (in: hFindFile=0xeae550, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2197c40, ftCreationTime.dwHighDateTime=0x1d5d0f6, ftLastAccessTime.dwLowDateTime=0x54bb7b80, ftLastAccessTime.dwHighDateTime=0x1d5d731, ftLastWriteTime.dwLowDateTime=0x54bb7b80, ftLastWriteTime.dwHighDateTime=0x1d5d731, nFileSizeHigh=0x0, nFileSizeLow=0xea57, dwReserved0=0x0, dwReserved1=0x0, cFileName="6PdpIPBM5C9chWJ.pps", cAlternateFileName="6PDPIP~1.PPS")) returned 1 [0089.667] FindNextFileW (in: hFindFile=0xeae550, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a4f0e50, ftCreationTime.dwHighDateTime=0x1d55f61, ftLastAccessTime.dwLowDateTime=0x5ed22260, ftLastAccessTime.dwHighDateTime=0x1d57fdc, ftLastWriteTime.dwLowDateTime=0x5ed22260, ftLastWriteTime.dwHighDateTime=0x1d57fdc, nFileSizeHigh=0x0, nFileSizeLow=0xe58, dwReserved0=0x0, dwReserved1=0x0, cFileName="6xnE8Bqvdaf.docx", cAlternateFileName="6XNE8B~1.DOC")) returned 1 [0089.667] FindNextFileW (in: hFindFile=0xeae550, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72955350, ftCreationTime.dwHighDateTime=0x1d5b234, ftLastAccessTime.dwLowDateTime=0xceebf9e0, ftLastAccessTime.dwHighDateTime=0x1d5a827, ftLastWriteTime.dwLowDateTime=0xceebf9e0, ftLastWriteTime.dwHighDateTime=0x1d5a827, nFileSizeHigh=0x0, nFileSizeLow=0x9a6f, dwReserved0=0x0, dwReserved1=0x0, cFileName="7exp xTRzv46z0.pptx", cAlternateFileName="7EXPXT~1.PPT")) returned 1 [0089.667] FindNextFileW (in: hFindFile=0xeae550, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3340555c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3396299d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x9daec75b, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x55000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Database1.accdb", cAlternateFileName="DATABA~1.ACC")) returned 1 [0089.668] FindNextFileW (in: hFindFile=0xeae550, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440c5760, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440c5760, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0089.668] FindNextFileW (in: hFindFile=0xeae550, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f879560, ftCreationTime.dwHighDateTime=0x1d5b135, ftLastAccessTime.dwLowDateTime=0x92d08d10, ftLastAccessTime.dwHighDateTime=0x1d5655e, ftLastWriteTime.dwLowDateTime=0x92d08d10, ftLastWriteTime.dwHighDateTime=0x1d5655e, nFileSizeHigh=0x0, nFileSizeLow=0x8d23, dwReserved0=0x0, dwReserved1=0x0, cFileName="eNstC9sFkdSrn_zm.xlsx", cAlternateFileName="ENSTC9~1.XLS")) returned 1 [0089.668] FindNextFileW (in: hFindFile=0xeae550, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x670785f0, ftCreationTime.dwHighDateTime=0x1d5d0d7, ftLastAccessTime.dwLowDateTime=0x8df1a7a0, ftLastAccessTime.dwHighDateTime=0x1d5c032, ftLastWriteTime.dwLowDateTime=0x8df1a7a0, ftLastWriteTime.dwHighDateTime=0x1d5c032, nFileSizeHigh=0x0, nFileSizeLow=0x12822, dwReserved0=0x0, dwReserved1=0x0, cFileName="f7wibkMFM.xlsx", cAlternateFileName="F7WIBK~1.XLS")) returned 1 [0089.668] FindNextFileW (in: hFindFile=0xeae550, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f6fd870, ftCreationTime.dwHighDateTime=0x1d59d69, ftLastAccessTime.dwLowDateTime=0xe454a9c0, ftLastAccessTime.dwHighDateTime=0x1d554c2, ftLastWriteTime.dwLowDateTime=0xe454a9c0, ftLastWriteTime.dwHighDateTime=0x1d554c2, nFileSizeHigh=0x0, nFileSizeLow=0x13da, dwReserved0=0x0, dwReserved1=0x0, cFileName="Gaw9-G.docx", cAlternateFileName="GAW9-G~1.DOC")) returned 1 [0089.668] FindNextFileW (in: hFindFile=0xeae550, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa52cd220, ftCreationTime.dwHighDateTime=0x1d58309, ftLastAccessTime.dwLowDateTime=0x3bf5b8e0, ftLastAccessTime.dwHighDateTime=0x1d5a2d9, ftLastWriteTime.dwLowDateTime=0x3bf5b8e0, ftLastWriteTime.dwHighDateTime=0x1d5a2d9, nFileSizeHigh=0x0, nFileSizeLow=0xd1c9, dwReserved0=0x0, dwReserved1=0x0, cFileName="hKevxhjgOViZvmb4dgsM.pptx", cAlternateFileName="HKEVXH~1.PPT")) returned 1 [0089.668] FindNextFileW (in: hFindFile=0xeae550, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8814530, ftCreationTime.dwHighDateTime=0x1d5d68a, ftLastAccessTime.dwLowDateTime=0xd92ae510, ftLastAccessTime.dwHighDateTime=0x1d5caeb, ftLastWriteTime.dwLowDateTime=0xd92ae510, ftLastWriteTime.dwHighDateTime=0x1d5caeb, nFileSizeHigh=0x0, nFileSizeLow=0x487, dwReserved0=0x0, dwReserved1=0x0, cFileName="ifPmM3DGU1x1K_y.odp", cAlternateFileName="IFPMM3~1.ODP")) returned 1 [0089.668] FindNextFileW (in: hFindFile=0xeae550, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb504f690, ftCreationTime.dwHighDateTime=0x1d57581, ftLastAccessTime.dwLowDateTime=0x4c330dd0, ftLastAccessTime.dwHighDateTime=0x1d5c03d, ftLastWriteTime.dwLowDateTime=0x4c330dd0, ftLastWriteTime.dwHighDateTime=0x1d5c03d, nFileSizeHigh=0x0, nFileSizeLow=0xce70, dwReserved0=0x0, dwReserved1=0x0, cFileName="IonqQ.xlsx", cAlternateFileName="IONQQ~1.XLS")) returned 1 [0089.668] FindNextFileW (in: hFindFile=0xeae550, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b16ce90, ftCreationTime.dwHighDateTime=0x1d5c06e, ftLastAccessTime.dwLowDateTime=0xfb24baa0, ftLastAccessTime.dwHighDateTime=0x1d5627d, ftLastWriteTime.dwLowDateTime=0xfb24baa0, ftLastWriteTime.dwHighDateTime=0x1d5627d, nFileSizeHigh=0x0, nFileSizeLow=0x14041, dwReserved0=0x0, dwReserved1=0x0, cFileName="JbQgGtR9f8.pptx", cAlternateFileName="JBQGGT~1.PPT")) returned 1 [0089.668] FindNextFileW (in: hFindFile=0xeae550, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3340260, ftCreationTime.dwHighDateTime=0x1d5c116, ftLastAccessTime.dwLowDateTime=0xeb347620, ftLastAccessTime.dwHighDateTime=0x1d56d9b, ftLastWriteTime.dwLowDateTime=0xeb347620, ftLastWriteTime.dwHighDateTime=0x1d56d9b, nFileSizeHigh=0x0, nFileSizeLow=0xc36, dwReserved0=0x0, dwReserved1=0x0, cFileName="kk5RsZWzB1.docx", cAlternateFileName="KK5RSZ~1.DOC")) returned 1 [0089.669] FindNextFileW (in: hFindFile=0xeae550, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xccd4f080, ftCreationTime.dwHighDateTime=0x1d578a2, ftLastAccessTime.dwLowDateTime=0xf9cd3b60, ftLastAccessTime.dwHighDateTime=0x1d5ba29, ftLastWriteTime.dwLowDateTime=0xf9cd3b60, ftLastWriteTime.dwHighDateTime=0x1d5ba29, nFileSizeHigh=0x0, nFileSizeLow=0x16e70, dwReserved0=0x0, dwReserved1=0x0, cFileName="m8WvuP-u1PN.docx", cAlternateFileName="M8WVUP~1.DOC")) returned 1 [0089.669] FindNextFileW (in: hFindFile=0xeae550, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19a253a0, ftCreationTime.dwHighDateTime=0x1d5cbb7, ftLastAccessTime.dwLowDateTime=0xb7012e0, ftLastAccessTime.dwHighDateTime=0x1d5d611, ftLastWriteTime.dwLowDateTime=0xb7012e0, ftLastWriteTime.dwHighDateTime=0x1d5d611, nFileSizeHigh=0x0, nFileSizeLow=0xdca9, dwReserved0=0x0, dwReserved1=0x0, cFileName="MXfeJ5yB14.ots", cAlternateFileName="MXFEJ5~1.OTS")) returned 1 [0089.669] FindNextFileW (in: hFindFile=0xeae550, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0089.669] FindNextFileW (in: hFindFile=0xeae550, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0089.669] FindNextFileW (in: hFindFile=0xeae550, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0089.669] FindNextFileW (in: hFindFile=0xeae550, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0089.669] FindNextFileW (in: hFindFile=0xeae550, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa87f514a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0xddc1fe1e, ftLastWriteTime.dwHighDateTime=0x1d327c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0089.670] FindNextFileW (in: hFindFile=0xeae550, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39ec1000, ftCreationTime.dwHighDateTime=0x1d5d31a, ftLastAccessTime.dwLowDateTime=0x2e83f4a0, ftLastAccessTime.dwHighDateTime=0x1d5955b, ftLastWriteTime.dwLowDateTime=0x2e83f4a0, ftLastWriteTime.dwHighDateTime=0x1d5955b, nFileSizeHigh=0x0, nFileSizeLow=0x8351, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tPN QnS.pptx", cAlternateFileName="TPNQNS~1.PPT")) returned 1 [0089.670] FindNextFileW (in: hFindFile=0xeae550, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5040680, ftCreationTime.dwHighDateTime=0x1d5946b, ftLastAccessTime.dwLowDateTime=0xd5c81a00, ftLastAccessTime.dwHighDateTime=0x1d5921f, ftLastWriteTime.dwLowDateTime=0xd5c81a00, ftLastWriteTime.dwHighDateTime=0x1d5921f, nFileSizeHigh=0x0, nFileSizeLow=0x9205, dwReserved0=0x0, dwReserved1=0x0, cFileName="uiCWZEiYxUOkHQV75oaw.xlsx", cAlternateFileName="UICWZE~1.XLS")) returned 1 [0089.670] FindNextFileW (in: hFindFile=0xeae550, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x796b08a0, ftCreationTime.dwHighDateTime=0x1d599ac, ftLastAccessTime.dwLowDateTime=0x4af24ea0, ftLastAccessTime.dwHighDateTime=0x1d5aa7f, ftLastWriteTime.dwLowDateTime=0x4af24ea0, ftLastWriteTime.dwHighDateTime=0x1d5aa7f, nFileSizeHigh=0x0, nFileSizeLow=0xc2d8, dwReserved0=0x0, dwReserved1=0x0, cFileName="UrlrFmtr6vZgKIDop.xlsx", cAlternateFileName="URLRFM~1.XLS")) returned 1 [0089.670] FindNextFileW (in: hFindFile=0xeae550, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8987c6c0, ftCreationTime.dwHighDateTime=0x1d5ccc8, ftLastAccessTime.dwLowDateTime=0x58115810, ftLastAccessTime.dwHighDateTime=0x1d5cff0, ftLastWriteTime.dwLowDateTime=0x58115810, ftLastWriteTime.dwHighDateTime=0x1d5cff0, nFileSizeHigh=0x0, nFileSizeLow=0xbf4c, dwReserved0=0x0, dwReserved1=0x0, cFileName="V1jsrNdhVIe iWy.doc", cAlternateFileName="V1JSRN~1.DOC")) returned 1 [0089.670] FindNextFileW (in: hFindFile=0xeae550, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9eef4c0, ftCreationTime.dwHighDateTime=0x1d558f0, ftLastAccessTime.dwLowDateTime=0x33126c60, ftLastAccessTime.dwHighDateTime=0x1d5ca1f, ftLastWriteTime.dwLowDateTime=0x33126c60, ftLastWriteTime.dwHighDateTime=0x1d5ca1f, nFileSizeHigh=0x0, nFileSizeLow=0xbb89, dwReserved0=0x0, dwReserved1=0x0, cFileName="VAXCZS.pptx", cAlternateFileName="VAXCZS~1.PPT")) returned 1 [0089.670] FindNextFileW (in: hFindFile=0xeae550, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e2789b0, ftCreationTime.dwHighDateTime=0x1d55b46, ftLastAccessTime.dwLowDateTime=0xa4bb1660, ftLastAccessTime.dwHighDateTime=0x1d5a33b, ftLastWriteTime.dwLowDateTime=0xa4bb1660, ftLastWriteTime.dwHighDateTime=0x1d5a33b, nFileSizeHigh=0x0, nFileSizeLow=0x18ce0, dwReserved0=0x0, dwReserved1=0x0, cFileName="YRc1yr238uNyMIyw3LMt.docx", cAlternateFileName="YRC1YR~1.DOC")) returned 1 [0089.670] FindNextFileW (in: hFindFile=0xeae550, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0089.670] FindClose (in: hFindFile=0xeae550 | out: hFindFile=0xeae550) returned 1 [0089.671] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3edc8) returned 1 [0089.671] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3edd4) returned 1 [0089.671] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ee0c) returned 1 [0089.671] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents", nBufferLength=0x105, lpBuffer=0xd3e8c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents", lpFilePart=0x0) returned 0x19 [0089.671] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\*", lpFindFileData=0xd3eb34 | out: lpFindFileData=0xd3eb34*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x39a1b7cb, ftLastAccessTime.dwHighDateTime=0x1d5d816, ftLastWriteTime.dwLowDateTime=0x39a1b7cb, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xeae050 [0089.671] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x39a1b7cb, ftLastAccessTime.dwHighDateTime=0x1d5d816, ftLastWriteTime.dwLowDateTime=0x39a1b7cb, ftLastWriteTime.dwHighDateTime=0x1d5d816, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0089.671] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a7910b0, ftCreationTime.dwHighDateTime=0x1d5d14c, ftLastAccessTime.dwLowDateTime=0x7e74140, ftLastAccessTime.dwHighDateTime=0x1d5cc00, ftLastWriteTime.dwLowDateTime=0x7e74140, ftLastWriteTime.dwHighDateTime=0x1d5cc00, nFileSizeHigh=0x0, nFileSizeLow=0x1891d, dwReserved0=0x0, dwReserved1=0x0, cFileName="16UFpUYc.docx", cAlternateFileName="16UFPU~1.DOC")) returned 1 [0089.671] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8262ad70, ftCreationTime.dwHighDateTime=0x1d5d10e, ftLastAccessTime.dwLowDateTime=0xa810b260, ftLastAccessTime.dwHighDateTime=0x1d5d401, ftLastWriteTime.dwLowDateTime=0xa810b260, ftLastWriteTime.dwHighDateTime=0x1d5d401, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="2Oa9KcQ A7d", cAlternateFileName="2OA9KC~1")) returned 1 [0089.671] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2197c40, ftCreationTime.dwHighDateTime=0x1d5d0f6, ftLastAccessTime.dwLowDateTime=0x54bb7b80, ftLastAccessTime.dwHighDateTime=0x1d5d731, ftLastWriteTime.dwLowDateTime=0x54bb7b80, ftLastWriteTime.dwHighDateTime=0x1d5d731, nFileSizeHigh=0x0, nFileSizeLow=0xea57, dwReserved0=0x0, dwReserved1=0x0, cFileName="6PdpIPBM5C9chWJ.pps", cAlternateFileName="6PDPIP~1.PPS")) returned 1 [0089.671] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a4f0e50, ftCreationTime.dwHighDateTime=0x1d55f61, ftLastAccessTime.dwLowDateTime=0x5ed22260, ftLastAccessTime.dwHighDateTime=0x1d57fdc, ftLastWriteTime.dwLowDateTime=0x5ed22260, ftLastWriteTime.dwHighDateTime=0x1d57fdc, nFileSizeHigh=0x0, nFileSizeLow=0xe58, dwReserved0=0x0, dwReserved1=0x0, cFileName="6xnE8Bqvdaf.docx", cAlternateFileName="6XNE8B~1.DOC")) returned 1 [0089.672] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72955350, ftCreationTime.dwHighDateTime=0x1d5b234, ftLastAccessTime.dwLowDateTime=0xceebf9e0, ftLastAccessTime.dwHighDateTime=0x1d5a827, ftLastWriteTime.dwLowDateTime=0xceebf9e0, ftLastWriteTime.dwHighDateTime=0x1d5a827, nFileSizeHigh=0x0, nFileSizeLow=0x9a6f, dwReserved0=0x0, dwReserved1=0x0, cFileName="7exp xTRzv46z0.pptx", cAlternateFileName="7EXPXT~1.PPT")) returned 1 [0089.672] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3340555c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3396299d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x9daec75b, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x55000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Database1.accdb", cAlternateFileName="DATABA~1.ACC")) returned 1 [0089.672] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440c5760, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440c5760, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0089.672] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f879560, ftCreationTime.dwHighDateTime=0x1d5b135, ftLastAccessTime.dwLowDateTime=0x92d08d10, ftLastAccessTime.dwHighDateTime=0x1d5655e, ftLastWriteTime.dwLowDateTime=0x92d08d10, ftLastWriteTime.dwHighDateTime=0x1d5655e, nFileSizeHigh=0x0, nFileSizeLow=0x8d23, dwReserved0=0x0, dwReserved1=0x0, cFileName="eNstC9sFkdSrn_zm.xlsx", cAlternateFileName="ENSTC9~1.XLS")) returned 1 [0089.672] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x670785f0, ftCreationTime.dwHighDateTime=0x1d5d0d7, ftLastAccessTime.dwLowDateTime=0x8df1a7a0, ftLastAccessTime.dwHighDateTime=0x1d5c032, ftLastWriteTime.dwLowDateTime=0x8df1a7a0, ftLastWriteTime.dwHighDateTime=0x1d5c032, nFileSizeHigh=0x0, nFileSizeLow=0x12822, dwReserved0=0x0, dwReserved1=0x0, cFileName="f7wibkMFM.xlsx", cAlternateFileName="F7WIBK~1.XLS")) returned 1 [0089.672] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f6fd870, ftCreationTime.dwHighDateTime=0x1d59d69, ftLastAccessTime.dwLowDateTime=0xe454a9c0, ftLastAccessTime.dwHighDateTime=0x1d554c2, ftLastWriteTime.dwLowDateTime=0xe454a9c0, ftLastWriteTime.dwHighDateTime=0x1d554c2, nFileSizeHigh=0x0, nFileSizeLow=0x13da, dwReserved0=0x0, dwReserved1=0x0, cFileName="Gaw9-G.docx", cAlternateFileName="GAW9-G~1.DOC")) returned 1 [0089.673] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa52cd220, ftCreationTime.dwHighDateTime=0x1d58309, ftLastAccessTime.dwLowDateTime=0x3bf5b8e0, ftLastAccessTime.dwHighDateTime=0x1d5a2d9, ftLastWriteTime.dwLowDateTime=0x3bf5b8e0, ftLastWriteTime.dwHighDateTime=0x1d5a2d9, nFileSizeHigh=0x0, nFileSizeLow=0xd1c9, dwReserved0=0x0, dwReserved1=0x0, cFileName="hKevxhjgOViZvmb4dgsM.pptx", cAlternateFileName="HKEVXH~1.PPT")) returned 1 [0089.673] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8814530, ftCreationTime.dwHighDateTime=0x1d5d68a, ftLastAccessTime.dwLowDateTime=0xd92ae510, ftLastAccessTime.dwHighDateTime=0x1d5caeb, ftLastWriteTime.dwLowDateTime=0xd92ae510, ftLastWriteTime.dwHighDateTime=0x1d5caeb, nFileSizeHigh=0x0, nFileSizeLow=0x487, dwReserved0=0x0, dwReserved1=0x0, cFileName="ifPmM3DGU1x1K_y.odp", cAlternateFileName="IFPMM3~1.ODP")) returned 1 [0089.673] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb504f690, ftCreationTime.dwHighDateTime=0x1d57581, ftLastAccessTime.dwLowDateTime=0x4c330dd0, ftLastAccessTime.dwHighDateTime=0x1d5c03d, ftLastWriteTime.dwLowDateTime=0x4c330dd0, ftLastWriteTime.dwHighDateTime=0x1d5c03d, nFileSizeHigh=0x0, nFileSizeLow=0xce70, dwReserved0=0x0, dwReserved1=0x0, cFileName="IonqQ.xlsx", cAlternateFileName="IONQQ~1.XLS")) returned 1 [0089.673] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b16ce90, ftCreationTime.dwHighDateTime=0x1d5c06e, ftLastAccessTime.dwLowDateTime=0xfb24baa0, ftLastAccessTime.dwHighDateTime=0x1d5627d, ftLastWriteTime.dwLowDateTime=0xfb24baa0, ftLastWriteTime.dwHighDateTime=0x1d5627d, nFileSizeHigh=0x0, nFileSizeLow=0x14041, dwReserved0=0x0, dwReserved1=0x0, cFileName="JbQgGtR9f8.pptx", cAlternateFileName="JBQGGT~1.PPT")) returned 1 [0089.673] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3340260, ftCreationTime.dwHighDateTime=0x1d5c116, ftLastAccessTime.dwLowDateTime=0xeb347620, ftLastAccessTime.dwHighDateTime=0x1d56d9b, ftLastWriteTime.dwLowDateTime=0xeb347620, ftLastWriteTime.dwHighDateTime=0x1d56d9b, nFileSizeHigh=0x0, nFileSizeLow=0xc36, dwReserved0=0x0, dwReserved1=0x0, cFileName="kk5RsZWzB1.docx", cAlternateFileName="KK5RSZ~1.DOC")) returned 1 [0089.673] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xccd4f080, ftCreationTime.dwHighDateTime=0x1d578a2, ftLastAccessTime.dwLowDateTime=0xf9cd3b60, ftLastAccessTime.dwHighDateTime=0x1d5ba29, ftLastWriteTime.dwLowDateTime=0xf9cd3b60, ftLastWriteTime.dwHighDateTime=0x1d5ba29, nFileSizeHigh=0x0, nFileSizeLow=0x16e70, dwReserved0=0x0, dwReserved1=0x0, cFileName="m8WvuP-u1PN.docx", cAlternateFileName="M8WVUP~1.DOC")) returned 1 [0089.673] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19a253a0, ftCreationTime.dwHighDateTime=0x1d5cbb7, ftLastAccessTime.dwLowDateTime=0xb7012e0, ftLastAccessTime.dwHighDateTime=0x1d5d611, ftLastWriteTime.dwLowDateTime=0xb7012e0, ftLastWriteTime.dwHighDateTime=0x1d5d611, nFileSizeHigh=0x0, nFileSizeLow=0xdca9, dwReserved0=0x0, dwReserved1=0x0, cFileName="MXfeJ5yB14.ots", cAlternateFileName="MXFEJ5~1.OTS")) returned 1 [0089.674] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0089.674] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0089.674] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0089.674] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0089.674] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa87f514a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0xddc1fe1e, ftLastWriteTime.dwHighDateTime=0x1d327c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0089.674] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39ec1000, ftCreationTime.dwHighDateTime=0x1d5d31a, ftLastAccessTime.dwLowDateTime=0x2e83f4a0, ftLastAccessTime.dwHighDateTime=0x1d5955b, ftLastWriteTime.dwLowDateTime=0x2e83f4a0, ftLastWriteTime.dwHighDateTime=0x1d5955b, nFileSizeHigh=0x0, nFileSizeLow=0x8351, dwReserved0=0x0, dwReserved1=0x0, cFileName="tPN QnS.pptx", cAlternateFileName="TPNQNS~1.PPT")) returned 1 [0089.674] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5040680, ftCreationTime.dwHighDateTime=0x1d5946b, ftLastAccessTime.dwLowDateTime=0xd5c81a00, ftLastAccessTime.dwHighDateTime=0x1d5921f, ftLastWriteTime.dwLowDateTime=0xd5c81a00, ftLastWriteTime.dwHighDateTime=0x1d5921f, nFileSizeHigh=0x0, nFileSizeLow=0x9205, dwReserved0=0x0, dwReserved1=0x0, cFileName="uiCWZEiYxUOkHQV75oaw.xlsx", cAlternateFileName="UICWZE~1.XLS")) returned 1 [0089.674] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x796b08a0, ftCreationTime.dwHighDateTime=0x1d599ac, ftLastAccessTime.dwLowDateTime=0x4af24ea0, ftLastAccessTime.dwHighDateTime=0x1d5aa7f, ftLastWriteTime.dwLowDateTime=0x4af24ea0, ftLastWriteTime.dwHighDateTime=0x1d5aa7f, nFileSizeHigh=0x0, nFileSizeLow=0xc2d8, dwReserved0=0x0, dwReserved1=0x0, cFileName="UrlrFmtr6vZgKIDop.xlsx", cAlternateFileName="URLRFM~1.XLS")) returned 1 [0089.675] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8987c6c0, ftCreationTime.dwHighDateTime=0x1d5ccc8, ftLastAccessTime.dwLowDateTime=0x58115810, ftLastAccessTime.dwHighDateTime=0x1d5cff0, ftLastWriteTime.dwLowDateTime=0x58115810, ftLastWriteTime.dwHighDateTime=0x1d5cff0, nFileSizeHigh=0x0, nFileSizeLow=0xbf4c, dwReserved0=0x0, dwReserved1=0x0, cFileName="V1jsrNdhVIe iWy.doc", cAlternateFileName="V1JSRN~1.DOC")) returned 1 [0089.675] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9eef4c0, ftCreationTime.dwHighDateTime=0x1d558f0, ftLastAccessTime.dwLowDateTime=0x33126c60, ftLastAccessTime.dwHighDateTime=0x1d5ca1f, ftLastWriteTime.dwLowDateTime=0x33126c60, ftLastWriteTime.dwHighDateTime=0x1d5ca1f, nFileSizeHigh=0x0, nFileSizeLow=0xbb89, dwReserved0=0x0, dwReserved1=0x0, cFileName="VAXCZS.pptx", cAlternateFileName="VAXCZS~1.PPT")) returned 1 [0089.715] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e2789b0, ftCreationTime.dwHighDateTime=0x1d55b46, ftLastAccessTime.dwLowDateTime=0xa4bb1660, ftLastAccessTime.dwHighDateTime=0x1d5a33b, ftLastWriteTime.dwLowDateTime=0xa4bb1660, ftLastWriteTime.dwHighDateTime=0x1d5a33b, nFileSizeHigh=0x0, nFileSizeLow=0x18ce0, dwReserved0=0x0, dwReserved1=0x0, cFileName="YRc1yr238uNyMIyw3LMt.docx", cAlternateFileName="YRC1YR~1.DOC")) returned 1 [0089.715] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb40 | out: lpFindFileData=0xd3eb40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e2789b0, ftCreationTime.dwHighDateTime=0x1d55b46, ftLastAccessTime.dwLowDateTime=0xa4bb1660, ftLastAccessTime.dwHighDateTime=0x1d5a33b, ftLastWriteTime.dwLowDateTime=0xa4bb1660, ftLastWriteTime.dwHighDateTime=0x1d5a33b, nFileSizeHigh=0x0, nFileSizeLow=0x18ce0, dwReserved0=0x0, dwReserved1=0x0, cFileName="YRc1yr238uNyMIyw3LMt.docx", cAlternateFileName="YRC1YR~1.DOC")) returned 0 [0089.715] FindClose (in: hFindFile=0xeae050 | out: hFindFile=0xeae050) returned 1 [0089.715] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3edc8) returned 1 [0089.715] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3edd4) returned 1 [0089.716] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\16UFpUYc.docx", nBufferLength=0x105, lpBuffer=0xd3e7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\16UFpUYc.docx", lpFilePart=0x0) returned 0x27 [0089.716] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed08) returned 1 [0089.716] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\16UFpUYc.docx" (normalized: "c:\\users\\fd1hvy\\documents\\16ufpuyc.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0089.716] GetFileType (hFile=0x2cc) returned 0x1 [0089.716] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed04) returned 1 [0089.716] GetFileType (hFile=0x2cc) returned 0x1 [0089.716] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ee04 | out: lpFileSizeHigh=0xd3ee04*=0x0) returned 0x1891d [0089.717] ReadFile (in: hFile=0x2cc, lpBuffer=0x3bb9158, nNumberOfBytesToRead=0x1891d, lpNumberOfBytesRead=0xd3edb0, lpOverlapped=0x0 | out: lpBuffer=0x3bb9158*, lpNumberOfBytesRead=0xd3edb0*=0x1891d, lpOverlapped=0x0) returned 1 [0089.717] CloseHandle (hObject=0x2cc) returned 1 [0089.804] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\16UFpUYc.docx", nBufferLength=0x105, lpBuffer=0xd3e7ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\16UFpUYc.docx", lpFilePart=0x0) returned 0x27 [0089.804] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecf0) returned 1 [0089.804] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\16UFpUYc.docx" (normalized: "c:\\users\\fd1hvy\\documents\\16ufpuyc.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0089.805] GetFileType (hFile=0x2cc) returned 0x1 [0089.805] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecec) returned 1 [0089.805] GetFileType (hFile=0x2cc) returned 0x1 [0089.805] WriteFile (in: hFile=0x2cc, lpBuffer=0x3c33f38*, nNumberOfBytesToWrite=0x18920, lpNumberOfBytesWritten=0xd3eda0, lpOverlapped=0x0 | out: lpBuffer=0x3c33f38*, lpNumberOfBytesWritten=0xd3eda0*=0x18920, lpOverlapped=0x0) returned 1 [0089.808] CloseHandle (hObject=0x2cc) returned 1 [0089.810] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\16UFpUYc.docx", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\16UFpUYc.docx", lpFilePart=0x0) returned 0x27 [0089.810] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\16UFpUYc.docx.lasan", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\16UFpUYc.docx.lasan", lpFilePart=0x0) returned 0x2d [0089.810] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed88) returned 1 [0089.810] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\16UFpUYc.docx" (normalized: "c:\\users\\fd1hvy\\documents\\16ufpuyc.docx"), fInfoLevelId=0x0, lpFileInformation=0xd3ee04 | out: lpFileInformation=0xd3ee04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a7910b0, ftCreationTime.dwHighDateTime=0x1d5d14c, ftLastAccessTime.dwLowDateTime=0x7e74140, ftLastAccessTime.dwHighDateTime=0x1d5cc00, ftLastWriteTime.dwLowDateTime=0x4174062d, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x18920)) returned 1 [0089.810] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed84) returned 1 [0089.810] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\16UFpUYc.docx" (normalized: "c:\\users\\fd1hvy\\documents\\16ufpuyc.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\16UFpUYc.docx.lasan" (normalized: "c:\\users\\fd1hvy\\documents\\16ufpuyc.docx.lasan")) returned 1 [0089.811] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\6xnE8Bqvdaf.docx", nBufferLength=0x105, lpBuffer=0xd3e7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\6xnE8Bqvdaf.docx", lpFilePart=0x0) returned 0x2a [0089.811] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed08) returned 1 [0089.811] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\6xnE8Bqvdaf.docx" (normalized: "c:\\users\\fd1hvy\\documents\\6xne8bqvdaf.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0089.811] GetFileType (hFile=0x2cc) returned 0x1 [0089.811] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed04) returned 1 [0089.811] GetFileType (hFile=0x2cc) returned 0x1 [0089.811] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ee04 | out: lpFileSizeHigh=0xd3ee04*=0x0) returned 0xe58 [0089.811] ReadFile (in: hFile=0x2cc, lpBuffer=0x2bff0d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xd3edb0, lpOverlapped=0x0 | out: lpBuffer=0x2bff0d8*, lpNumberOfBytesRead=0xd3edb0*=0xe58, lpOverlapped=0x0) returned 1 [0089.811] CloseHandle (hObject=0x2cc) returned 1 [0089.826] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\6xnE8Bqvdaf.docx", nBufferLength=0x105, lpBuffer=0xd3e7ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\6xnE8Bqvdaf.docx", lpFilePart=0x0) returned 0x2a [0089.826] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecf0) returned 1 [0089.826] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\6xnE8Bqvdaf.docx" (normalized: "c:\\users\\fd1hvy\\documents\\6xne8bqvdaf.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0089.827] GetFileType (hFile=0x2cc) returned 0x1 [0089.827] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecec) returned 1 [0089.827] GetFileType (hFile=0x2cc) returned 0x1 [0089.827] WriteFile (in: hFile=0x2cc, lpBuffer=0x2c51780*, nNumberOfBytesToWrite=0xe60, lpNumberOfBytesWritten=0xd3ed74, lpOverlapped=0x0 | out: lpBuffer=0x2c51780*, lpNumberOfBytesWritten=0xd3ed74*=0xe60, lpOverlapped=0x0) returned 1 [0089.828] CloseHandle (hObject=0x2cc) returned 1 [0089.829] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\6xnE8Bqvdaf.docx", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\6xnE8Bqvdaf.docx", lpFilePart=0x0) returned 0x2a [0089.829] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\6xnE8Bqvdaf.docx.lasan", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\6xnE8Bqvdaf.docx.lasan", lpFilePart=0x0) returned 0x30 [0089.829] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed88) returned 1 [0089.829] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\6xnE8Bqvdaf.docx" (normalized: "c:\\users\\fd1hvy\\documents\\6xne8bqvdaf.docx"), fInfoLevelId=0x0, lpFileInformation=0xd3ee04 | out: lpFileInformation=0xd3ee04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a4f0e50, ftCreationTime.dwHighDateTime=0x1d55f61, ftLastAccessTime.dwLowDateTime=0x5ed22260, ftLastAccessTime.dwHighDateTime=0x1d57fdc, ftLastWriteTime.dwLowDateTime=0x41766833, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0xe60)) returned 1 [0089.829] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed84) returned 1 [0089.829] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\6xnE8Bqvdaf.docx" (normalized: "c:\\users\\fd1hvy\\documents\\6xne8bqvdaf.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\6xnE8Bqvdaf.docx.lasan" (normalized: "c:\\users\\fd1hvy\\documents\\6xne8bqvdaf.docx.lasan")) returned 1 [0089.829] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\7exp xTRzv46z0.pptx", nBufferLength=0x105, lpBuffer=0xd3e7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\7exp xTRzv46z0.pptx", lpFilePart=0x0) returned 0x2d [0089.829] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed08) returned 1 [0089.830] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\7exp xTRzv46z0.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\7exp xtrzv46z0.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0089.830] GetFileType (hFile=0x2cc) returned 0x1 [0089.830] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed04) returned 1 [0089.830] GetFileType (hFile=0x2cc) returned 0x1 [0089.830] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ee04 | out: lpFileSizeHigh=0xd3ee04*=0x0) returned 0x9a6f [0089.830] ReadFile (in: hFile=0x2cc, lpBuffer=0x2c529e0, nNumberOfBytesToRead=0x9a6f, lpNumberOfBytesRead=0xd3edb0, lpOverlapped=0x0 | out: lpBuffer=0x2c529e0*, lpNumberOfBytesRead=0xd3edb0*=0x9a6f, lpOverlapped=0x0) returned 1 [0089.830] CloseHandle (hObject=0x2cc) returned 1 [0090.274] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\7exp xTRzv46z0.pptx", nBufferLength=0x105, lpBuffer=0xd3e7ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\7exp xTRzv46z0.pptx", lpFilePart=0x0) returned 0x2d [0090.274] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecf0) returned 1 [0090.274] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\7exp xTRzv46z0.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\7exp xtrzv46z0.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0090.275] GetFileType (hFile=0x2cc) returned 0x1 [0090.275] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecec) returned 1 [0090.275] GetFileType (hFile=0x2cc) returned 0x1 [0090.275] WriteFile (in: hFile=0x2cc, lpBuffer=0x2ccfbd8*, nNumberOfBytesToWrite=0x9a70, lpNumberOfBytesWritten=0xd3eda0, lpOverlapped=0x0 | out: lpBuffer=0x2ccfbd8*, lpNumberOfBytesWritten=0xd3eda0*=0x9a70, lpOverlapped=0x0) returned 1 [0090.276] CloseHandle (hObject=0x2cc) returned 1 [0090.278] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\7exp xTRzv46z0.pptx", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\7exp xTRzv46z0.pptx", lpFilePart=0x0) returned 0x2d [0090.278] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\7exp xTRzv46z0.pptx.lasan", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\7exp xTRzv46z0.pptx.lasan", lpFilePart=0x0) returned 0x33 [0090.278] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed88) returned 1 [0090.278] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\7exp xTRzv46z0.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\7exp xtrzv46z0.pptx"), fInfoLevelId=0x0, lpFileInformation=0xd3ee04 | out: lpFileInformation=0xd3ee04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72955350, ftCreationTime.dwHighDateTime=0x1d5b234, ftLastAccessTime.dwLowDateTime=0xceebf9e0, ftLastAccessTime.dwHighDateTime=0x1d5a827, ftLastWriteTime.dwLowDateTime=0x41bb8c21, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x9a70)) returned 1 [0090.278] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed84) returned 1 [0090.278] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\7exp xTRzv46z0.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\7exp xtrzv46z0.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\7exp xTRzv46z0.pptx.lasan" (normalized: "c:\\users\\fd1hvy\\documents\\7exp xtrzv46z0.pptx.lasan")) returned 1 [0090.279] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\eNstC9sFkdSrn_zm.xlsx", nBufferLength=0x105, lpBuffer=0xd3e7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\eNstC9sFkdSrn_zm.xlsx", lpFilePart=0x0) returned 0x2f [0090.279] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed08) returned 1 [0090.279] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\eNstC9sFkdSrn_zm.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\enstc9sfkdsrn_zm.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0090.279] GetFileType (hFile=0x2cc) returned 0x1 [0090.279] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed04) returned 1 [0090.279] GetFileType (hFile=0x2cc) returned 0x1 [0090.279] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ee04 | out: lpFileSizeHigh=0xd3ee04*=0x0) returned 0x8d23 [0090.279] ReadFile (in: hFile=0x2cc, lpBuffer=0x2cd99e8, nNumberOfBytesToRead=0x8d23, lpNumberOfBytesRead=0xd3edb0, lpOverlapped=0x0 | out: lpBuffer=0x2cd99e8*, lpNumberOfBytesRead=0xd3edb0*=0x8d23, lpOverlapped=0x0) returned 1 [0090.280] CloseHandle (hObject=0x2cc) returned 1 [0090.295] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\eNstC9sFkdSrn_zm.xlsx", nBufferLength=0x105, lpBuffer=0xd3e7ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\eNstC9sFkdSrn_zm.xlsx", lpFilePart=0x0) returned 0x2f [0090.296] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecf0) returned 1 [0090.296] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\eNstC9sFkdSrn_zm.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\enstc9sfkdsrn_zm.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0090.297] GetFileType (hFile=0x2cc) returned 0x1 [0090.297] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecec) returned 1 [0090.297] GetFileType (hFile=0x2cc) returned 0x1 [0090.297] WriteFile (in: hFile=0x2cc, lpBuffer=0x2d529a0*, nNumberOfBytesToWrite=0x8d30, lpNumberOfBytesWritten=0xd3eda0, lpOverlapped=0x0 | out: lpBuffer=0x2d529a0*, lpNumberOfBytesWritten=0xd3eda0*=0x8d30, lpOverlapped=0x0) returned 1 [0090.298] CloseHandle (hObject=0x2cc) returned 1 [0090.299] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\eNstC9sFkdSrn_zm.xlsx", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\eNstC9sFkdSrn_zm.xlsx", lpFilePart=0x0) returned 0x2f [0090.299] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\eNstC9sFkdSrn_zm.xlsx.lasan", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\eNstC9sFkdSrn_zm.xlsx.lasan", lpFilePart=0x0) returned 0x35 [0090.299] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed88) returned 1 [0090.299] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\eNstC9sFkdSrn_zm.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\enstc9sfkdsrn_zm.xlsx"), fInfoLevelId=0x0, lpFileInformation=0xd3ee04 | out: lpFileInformation=0xd3ee04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f879560, ftCreationTime.dwHighDateTime=0x1d5b135, ftLastAccessTime.dwLowDateTime=0x92d08d10, ftLastAccessTime.dwHighDateTime=0x1d5655e, ftLastWriteTime.dwLowDateTime=0x41bdeb7c, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x8d30)) returned 1 [0090.300] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed84) returned 1 [0090.300] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\eNstC9sFkdSrn_zm.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\enstc9sfkdsrn_zm.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\eNstC9sFkdSrn_zm.xlsx.lasan" (normalized: "c:\\users\\fd1hvy\\documents\\enstc9sfkdsrn_zm.xlsx.lasan")) returned 1 [0090.337] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\f7wibkMFM.xlsx", nBufferLength=0x105, lpBuffer=0xd3e7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\f7wibkMFM.xlsx", lpFilePart=0x0) returned 0x28 [0090.337] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed08) returned 1 [0090.338] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\f7wibkMFM.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\f7wibkmfm.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0090.338] GetFileType (hFile=0x2cc) returned 0x1 [0090.338] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed04) returned 1 [0090.338] GetFileType (hFile=0x2cc) returned 0x1 [0090.338] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ee04 | out: lpFileSizeHigh=0xd3ee04*=0x0) returned 0x12822 [0090.338] ReadFile (in: hFile=0x2cc, lpBuffer=0x2d5ba38, nNumberOfBytesToRead=0x12822, lpNumberOfBytesRead=0xd3edb0, lpOverlapped=0x0 | out: lpBuffer=0x2d5ba38*, lpNumberOfBytesRead=0xd3edb0*=0x12822, lpOverlapped=0x0) returned 1 [0090.338] CloseHandle (hObject=0x2cc) returned 1 [0090.417] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\f7wibkMFM.xlsx", nBufferLength=0x105, lpBuffer=0xd3e7ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\f7wibkMFM.xlsx", lpFilePart=0x0) returned 0x28 [0090.417] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecf0) returned 1 [0090.417] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\f7wibkMFM.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\f7wibkmfm.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0090.418] GetFileType (hFile=0x2cc) returned 0x1 [0090.419] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecec) returned 1 [0090.419] GetFileType (hFile=0x2cc) returned 0x1 [0090.419] WriteFile (in: hFile=0x2cc, lpBuffer=0x2bf3880*, nNumberOfBytesToWrite=0x12830, lpNumberOfBytesWritten=0xd3eda0, lpOverlapped=0x0 | out: lpBuffer=0x2bf3880*, lpNumberOfBytesWritten=0xd3eda0*=0x12830, lpOverlapped=0x0) returned 1 [0090.421] CloseHandle (hObject=0x2cc) returned 1 [0090.423] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\f7wibkMFM.xlsx", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\f7wibkMFM.xlsx", lpFilePart=0x0) returned 0x28 [0090.423] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\f7wibkMFM.xlsx.lasan", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\f7wibkMFM.xlsx.lasan", lpFilePart=0x0) returned 0x2e [0090.423] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed88) returned 1 [0090.423] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\f7wibkMFM.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\f7wibkmfm.xlsx"), fInfoLevelId=0x0, lpFileInformation=0xd3ee04 | out: lpFileInformation=0xd3ee04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x670785f0, ftCreationTime.dwHighDateTime=0x1d5d0d7, ftLastAccessTime.dwLowDateTime=0x8df1a7a0, ftLastAccessTime.dwHighDateTime=0x1d5c032, ftLastWriteTime.dwLowDateTime=0x41d101a5, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x12830)) returned 1 [0090.423] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed84) returned 1 [0090.423] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\f7wibkMFM.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\f7wibkmfm.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\f7wibkMFM.xlsx.lasan" (normalized: "c:\\users\\fd1hvy\\documents\\f7wibkmfm.xlsx.lasan")) returned 1 [0090.423] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Gaw9-G.docx", nBufferLength=0x105, lpBuffer=0xd3e7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Gaw9-G.docx", lpFilePart=0x0) returned 0x25 [0090.423] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed08) returned 1 [0090.423] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Gaw9-G.docx" (normalized: "c:\\users\\fd1hvy\\documents\\gaw9-g.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0090.424] GetFileType (hFile=0x2cc) returned 0x1 [0090.424] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed04) returned 1 [0090.424] GetFileType (hFile=0x2cc) returned 0x1 [0090.424] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ee04 | out: lpFileSizeHigh=0xd3ee04*=0x0) returned 0x13da [0090.424] ReadFile (in: hFile=0x2cc, lpBuffer=0x2c063cc, nNumberOfBytesToRead=0x13da, lpNumberOfBytesRead=0xd3edb0, lpOverlapped=0x0 | out: lpBuffer=0x2c063cc*, lpNumberOfBytesRead=0xd3edb0*=0x13da, lpOverlapped=0x0) returned 1 [0090.424] CloseHandle (hObject=0x2cc) returned 1 [0090.438] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Gaw9-G.docx", nBufferLength=0x105, lpBuffer=0xd3e7ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Gaw9-G.docx", lpFilePart=0x0) returned 0x25 [0090.439] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecf0) returned 1 [0090.439] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Gaw9-G.docx" (normalized: "c:\\users\\fd1hvy\\documents\\gaw9-g.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0090.439] GetFileType (hFile=0x2cc) returned 0x1 [0090.439] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecec) returned 1 [0090.439] GetFileType (hFile=0x2cc) returned 0x1 [0090.440] WriteFile (in: hFile=0x2cc, lpBuffer=0x2c59650*, nNumberOfBytesToWrite=0x13e0, lpNumberOfBytesWritten=0xd3eda0, lpOverlapped=0x0 | out: lpBuffer=0x2c59650*, lpNumberOfBytesWritten=0xd3eda0*=0x13e0, lpOverlapped=0x0) returned 1 [0090.440] CloseHandle (hObject=0x2cc) returned 1 [0090.444] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Gaw9-G.docx", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Gaw9-G.docx", lpFilePart=0x0) returned 0x25 [0090.444] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Gaw9-G.docx.lasan", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Gaw9-G.docx.lasan", lpFilePart=0x0) returned 0x2b [0090.444] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed88) returned 1 [0090.444] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Gaw9-G.docx" (normalized: "c:\\users\\fd1hvy\\documents\\gaw9-g.docx"), fInfoLevelId=0x0, lpFileInformation=0xd3ee04 | out: lpFileInformation=0xd3ee04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f6fd870, ftCreationTime.dwHighDateTime=0x1d59d69, ftLastAccessTime.dwLowDateTime=0xe454a9c0, ftLastAccessTime.dwHighDateTime=0x1d554c2, ftLastWriteTime.dwLowDateTime=0x41d5c59a, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x13e0)) returned 1 [0090.445] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed84) returned 1 [0090.445] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Gaw9-G.docx" (normalized: "c:\\users\\fd1hvy\\documents\\gaw9-g.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Gaw9-G.docx.lasan" (normalized: "c:\\users\\fd1hvy\\documents\\gaw9-g.docx.lasan")) returned 1 [0090.448] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\hKevxhjgOViZvmb4dgsM.pptx", nBufferLength=0x105, lpBuffer=0xd3e7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\hKevxhjgOViZvmb4dgsM.pptx", lpFilePart=0x0) returned 0x33 [0090.448] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed08) returned 1 [0090.448] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\hKevxhjgOViZvmb4dgsM.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\hkevxhjgovizvmb4dgsm.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0090.448] GetFileType (hFile=0x2cc) returned 0x1 [0090.448] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed04) returned 1 [0090.448] GetFileType (hFile=0x2cc) returned 0x1 [0090.448] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ee04 | out: lpFileSizeHigh=0xd3ee04*=0x0) returned 0xd1c9 [0090.448] ReadFile (in: hFile=0x2cc, lpBuffer=0x2c5ad5c, nNumberOfBytesToRead=0xd1c9, lpNumberOfBytesRead=0xd3edb0, lpOverlapped=0x0 | out: lpBuffer=0x2c5ad5c*, lpNumberOfBytesRead=0xd3edb0*=0xd1c9, lpOverlapped=0x0) returned 1 [0090.448] CloseHandle (hObject=0x2cc) returned 1 [0090.528] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\hKevxhjgOViZvmb4dgsM.pptx", nBufferLength=0x105, lpBuffer=0xd3e7ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\hKevxhjgOViZvmb4dgsM.pptx", lpFilePart=0x0) returned 0x33 [0090.528] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecf0) returned 1 [0090.528] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\hKevxhjgOViZvmb4dgsM.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\hkevxhjgovizvmb4dgsm.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0090.529] GetFileType (hFile=0x2cc) returned 0x1 [0090.529] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecec) returned 1 [0090.529] GetFileType (hFile=0x2cc) returned 0x1 [0090.529] WriteFile (in: hFile=0x2cc, lpBuffer=0x2ccf0a8*, nNumberOfBytesToWrite=0xd1d0, lpNumberOfBytesWritten=0xd3eda0, lpOverlapped=0x0 | out: lpBuffer=0x2ccf0a8*, lpNumberOfBytesWritten=0xd3eda0*=0xd1d0, lpOverlapped=0x0) returned 1 [0090.531] CloseHandle (hObject=0x2cc) returned 1 [0090.533] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\hKevxhjgOViZvmb4dgsM.pptx", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\hKevxhjgOViZvmb4dgsM.pptx", lpFilePart=0x0) returned 0x33 [0090.533] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\hKevxhjgOViZvmb4dgsM.pptx.lasan", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\hKevxhjgOViZvmb4dgsM.pptx.lasan", lpFilePart=0x0) returned 0x39 [0090.533] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed88) returned 1 [0090.533] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\hKevxhjgOViZvmb4dgsM.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\hkevxhjgovizvmb4dgsm.pptx"), fInfoLevelId=0x0, lpFileInformation=0xd3ee04 | out: lpFileInformation=0xd3ee04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa52cd220, ftCreationTime.dwHighDateTime=0x1d58309, ftLastAccessTime.dwLowDateTime=0x3bf5b8e0, ftLastAccessTime.dwHighDateTime=0x1d5a2d9, ftLastWriteTime.dwLowDateTime=0x41e1af72, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0xd1d0)) returned 1 [0090.533] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed84) returned 1 [0090.533] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\hKevxhjgOViZvmb4dgsM.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\hkevxhjgovizvmb4dgsm.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\hKevxhjgOViZvmb4dgsM.pptx.lasan" (normalized: "c:\\users\\fd1hvy\\documents\\hkevxhjgovizvmb4dgsm.pptx.lasan")) returned 1 [0090.533] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\IonqQ.xlsx", nBufferLength=0x105, lpBuffer=0xd3e7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\IonqQ.xlsx", lpFilePart=0x0) returned 0x24 [0090.534] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed08) returned 1 [0090.534] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\IonqQ.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ionqq.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0090.534] GetFileType (hFile=0x2cc) returned 0x1 [0090.534] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed04) returned 1 [0090.534] GetFileType (hFile=0x2cc) returned 0x1 [0090.534] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ee04 | out: lpFileSizeHigh=0xd3ee04*=0x0) returned 0xce70 [0090.534] ReadFile (in: hFile=0x2cc, lpBuffer=0x2cdc610, nNumberOfBytesToRead=0xce70, lpNumberOfBytesRead=0xd3edb0, lpOverlapped=0x0 | out: lpBuffer=0x2cdc610*, lpNumberOfBytesRead=0xd3edb0*=0xce70, lpOverlapped=0x0) returned 1 [0090.534] CloseHandle (hObject=0x2cc) returned 1 [0090.551] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\IonqQ.xlsx", nBufferLength=0x105, lpBuffer=0xd3e7ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\IonqQ.xlsx", lpFilePart=0x0) returned 0x24 [0090.551] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecf0) returned 1 [0090.551] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\IonqQ.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ionqq.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0090.552] GetFileType (hFile=0x2cc) returned 0x1 [0090.552] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecec) returned 1 [0090.552] GetFileType (hFile=0x2cc) returned 0x1 [0090.552] WriteFile (in: hFile=0x2cc, lpBuffer=0x2d4ff68*, nNumberOfBytesToWrite=0xce80, lpNumberOfBytesWritten=0xd3eda0, lpOverlapped=0x0 | out: lpBuffer=0x2d4ff68*, lpNumberOfBytesWritten=0xd3eda0*=0xce80, lpOverlapped=0x0) returned 1 [0090.554] CloseHandle (hObject=0x2cc) returned 1 [0090.555] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\IonqQ.xlsx", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\IonqQ.xlsx", lpFilePart=0x0) returned 0x24 [0090.555] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\IonqQ.xlsx.lasan", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\IonqQ.xlsx.lasan", lpFilePart=0x0) returned 0x2a [0090.555] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed88) returned 1 [0090.555] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\IonqQ.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ionqq.xlsx"), fInfoLevelId=0x0, lpFileInformation=0xd3ee04 | out: lpFileInformation=0xd3ee04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb504f690, ftCreationTime.dwHighDateTime=0x1d57581, ftLastAccessTime.dwLowDateTime=0x4c330dd0, ftLastAccessTime.dwHighDateTime=0x1d5c03d, ftLastWriteTime.dwLowDateTime=0x41e6747e, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0xce80)) returned 1 [0090.555] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed84) returned 1 [0090.556] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\IonqQ.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ionqq.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\IonqQ.xlsx.lasan" (normalized: "c:\\users\\fd1hvy\\documents\\ionqq.xlsx.lasan")) returned 1 [0090.556] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\JbQgGtR9f8.pptx", nBufferLength=0x105, lpBuffer=0xd3e7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\JbQgGtR9f8.pptx", lpFilePart=0x0) returned 0x29 [0090.556] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed08) returned 1 [0090.556] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\JbQgGtR9f8.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\jbqggtr9f8.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0090.556] GetFileType (hFile=0x2cc) returned 0x1 [0090.556] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed04) returned 1 [0090.556] GetFileType (hFile=0x2cc) returned 0x1 [0090.556] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ee04 | out: lpFileSizeHigh=0xd3ee04*=0x0) returned 0x14041 [0090.556] ReadFile (in: hFile=0x2cc, lpBuffer=0x2d5d0ec, nNumberOfBytesToRead=0x14041, lpNumberOfBytesRead=0xd3edb0, lpOverlapped=0x0 | out: lpBuffer=0x2d5d0ec*, lpNumberOfBytesRead=0xd3edb0*=0x14041, lpOverlapped=0x0) returned 1 [0090.557] CloseHandle (hObject=0x2cc) returned 1 [0090.639] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\JbQgGtR9f8.pptx", nBufferLength=0x105, lpBuffer=0xd3e7ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\JbQgGtR9f8.pptx", lpFilePart=0x0) returned 0x29 [0090.639] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecf0) returned 1 [0090.639] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\JbQgGtR9f8.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\jbqggtr9f8.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0090.640] GetFileType (hFile=0x2cc) returned 0x1 [0090.640] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecec) returned 1 [0090.640] GetFileType (hFile=0x2cc) returned 0x1 [0090.640] WriteFile (in: hFile=0x2cc, lpBuffer=0x2bfaa10*, nNumberOfBytesToWrite=0x14050, lpNumberOfBytesWritten=0xd3eda0, lpOverlapped=0x0 | out: lpBuffer=0x2bfaa10*, lpNumberOfBytesWritten=0xd3eda0*=0x14050, lpOverlapped=0x0) returned 1 [0090.642] CloseHandle (hObject=0x2cc) returned 1 [0090.645] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\JbQgGtR9f8.pptx", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\JbQgGtR9f8.pptx", lpFilePart=0x0) returned 0x29 [0090.645] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\JbQgGtR9f8.pptx.lasan", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\JbQgGtR9f8.pptx.lasan", lpFilePart=0x0) returned 0x2f [0090.645] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed88) returned 1 [0090.645] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\JbQgGtR9f8.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\jbqggtr9f8.pptx"), fInfoLevelId=0x0, lpFileInformation=0xd3ee04 | out: lpFileInformation=0xd3ee04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b16ce90, ftCreationTime.dwHighDateTime=0x1d5c06e, ftLastAccessTime.dwLowDateTime=0xfb24baa0, ftLastAccessTime.dwHighDateTime=0x1d5627d, ftLastWriteTime.dwLowDateTime=0x41f4ed80, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x14050)) returned 1 [0090.645] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed84) returned 1 [0090.645] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\JbQgGtR9f8.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\jbqggtr9f8.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\JbQgGtR9f8.pptx.lasan" (normalized: "c:\\users\\fd1hvy\\documents\\jbqggtr9f8.pptx.lasan")) returned 1 [0090.646] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\kk5RsZWzB1.docx", nBufferLength=0x105, lpBuffer=0xd3e7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\kk5RsZWzB1.docx", lpFilePart=0x0) returned 0x29 [0090.646] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed08) returned 1 [0090.646] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\kk5RsZWzB1.docx" (normalized: "c:\\users\\fd1hvy\\documents\\kk5rszwzb1.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0090.646] GetFileType (hFile=0x2cc) returned 0x1 [0090.646] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed04) returned 1 [0090.646] GetFileType (hFile=0x2cc) returned 0x1 [0090.646] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ee04 | out: lpFileSizeHigh=0xd3ee04*=0x0) returned 0xc36 [0090.646] ReadFile (in: hFile=0x2cc, lpBuffer=0x2c0f9d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xd3edb0, lpOverlapped=0x0 | out: lpBuffer=0x2c0f9d0*, lpNumberOfBytesRead=0xd3edb0*=0xc36, lpOverlapped=0x0) returned 1 [0090.646] CloseHandle (hObject=0x2cc) returned 1 [0090.765] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\kk5RsZWzB1.docx", nBufferLength=0x105, lpBuffer=0xd3e7ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\kk5RsZWzB1.docx", lpFilePart=0x0) returned 0x29 [0090.765] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecf0) returned 1 [0090.765] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\kk5RsZWzB1.docx" (normalized: "c:\\users\\fd1hvy\\documents\\kk5rszwzb1.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0090.766] GetFileType (hFile=0x2cc) returned 0x1 [0090.766] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecec) returned 1 [0090.766] GetFileType (hFile=0x2cc) returned 0x1 [0090.766] WriteFile (in: hFile=0x2cc, lpBuffer=0x2c61730*, nNumberOfBytesToWrite=0xc40, lpNumberOfBytesWritten=0xd3ed74, lpOverlapped=0x0 | out: lpBuffer=0x2c61730*, lpNumberOfBytesWritten=0xd3ed74*=0xc40, lpOverlapped=0x0) returned 1 [0090.767] CloseHandle (hObject=0x2cc) returned 1 [0090.768] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\kk5RsZWzB1.docx", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\kk5RsZWzB1.docx", lpFilePart=0x0) returned 0x29 [0090.768] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\kk5RsZWzB1.docx.lasan", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\kk5RsZWzB1.docx.lasan", lpFilePart=0x0) returned 0x2f [0090.768] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed88) returned 1 [0090.768] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\kk5RsZWzB1.docx" (normalized: "c:\\users\\fd1hvy\\documents\\kk5rszwzb1.docx"), fInfoLevelId=0x0, lpFileInformation=0xd3ee04 | out: lpFileInformation=0xd3ee04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3340260, ftCreationTime.dwHighDateTime=0x1d5c116, ftLastAccessTime.dwLowDateTime=0xeb347620, ftLastAccessTime.dwHighDateTime=0x1d56d9b, ftLastWriteTime.dwLowDateTime=0x42057541, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0xc40)) returned 1 [0090.768] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed84) returned 1 [0090.768] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\kk5RsZWzB1.docx" (normalized: "c:\\users\\fd1hvy\\documents\\kk5rszwzb1.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\kk5RsZWzB1.docx.lasan" (normalized: "c:\\users\\fd1hvy\\documents\\kk5rszwzb1.docx.lasan")) returned 1 [0090.768] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\m8WvuP-u1PN.docx", nBufferLength=0x105, lpBuffer=0xd3e7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\m8WvuP-u1PN.docx", lpFilePart=0x0) returned 0x2a [0090.768] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed08) returned 1 [0090.768] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\m8WvuP-u1PN.docx" (normalized: "c:\\users\\fd1hvy\\documents\\m8wvup-u1pn.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0090.768] GetFileType (hFile=0x2cc) returned 0x1 [0090.769] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed04) returned 1 [0090.769] GetFileType (hFile=0x2cc) returned 0x1 [0090.782] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ee04 | out: lpFileSizeHigh=0xd3ee04*=0x0) returned 0x16e70 [0090.782] ReadFile (in: hFile=0x2cc, lpBuffer=0x3ccda18, nNumberOfBytesToRead=0x16e70, lpNumberOfBytesRead=0xd3edb0, lpOverlapped=0x0 | out: lpBuffer=0x3ccda18*, lpNumberOfBytesRead=0xd3edb0*=0x16e70, lpOverlapped=0x0) returned 1 [0090.782] CloseHandle (hObject=0x2cc) returned 1 [0090.800] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\m8WvuP-u1PN.docx", nBufferLength=0x105, lpBuffer=0xd3e7ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\m8WvuP-u1PN.docx", lpFilePart=0x0) returned 0x2a [0090.847] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecf0) returned 1 [0090.847] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\m8WvuP-u1PN.docx" (normalized: "c:\\users\\fd1hvy\\documents\\m8wvup-u1pn.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0090.850] GetFileType (hFile=0x2cc) returned 0x1 [0090.850] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecec) returned 1 [0090.850] GetFileType (hFile=0x2cc) returned 0x1 [0090.850] WriteFile (in: hFile=0x2cc, lpBuffer=0x3d402c8*, nNumberOfBytesToWrite=0x16e80, lpNumberOfBytesWritten=0xd3eda0, lpOverlapped=0x0 | out: lpBuffer=0x3d402c8*, lpNumberOfBytesWritten=0xd3eda0*=0x16e80, lpOverlapped=0x0) returned 1 [0090.853] CloseHandle (hObject=0x2cc) returned 1 [0090.855] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\m8WvuP-u1PN.docx", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\m8WvuP-u1PN.docx", lpFilePart=0x0) returned 0x2a [0090.855] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\m8WvuP-u1PN.docx.lasan", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\m8WvuP-u1PN.docx.lasan", lpFilePart=0x0) returned 0x30 [0090.855] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed88) returned 1 [0090.855] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\m8WvuP-u1PN.docx" (normalized: "c:\\users\\fd1hvy\\documents\\m8wvup-u1pn.docx"), fInfoLevelId=0x0, lpFileInformation=0xd3ee04 | out: lpFileInformation=0xd3ee04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xccd4f080, ftCreationTime.dwHighDateTime=0x1d578a2, ftLastAccessTime.dwLowDateTime=0xf9cd3b60, ftLastAccessTime.dwHighDateTime=0x1d5ba29, ftLastWriteTime.dwLowDateTime=0x4213c341, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x16e80)) returned 1 [0090.855] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed84) returned 1 [0090.855] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\m8WvuP-u1PN.docx" (normalized: "c:\\users\\fd1hvy\\documents\\m8wvup-u1pn.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\m8WvuP-u1PN.docx.lasan" (normalized: "c:\\users\\fd1hvy\\documents\\m8wvup-u1pn.docx.lasan")) returned 1 [0090.856] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\tPN QnS.pptx", nBufferLength=0x105, lpBuffer=0xd3e7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\tPN QnS.pptx", lpFilePart=0x0) returned 0x26 [0090.856] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed08) returned 1 [0090.856] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\tPN QnS.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\tpn qns.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0090.856] GetFileType (hFile=0x2cc) returned 0x1 [0090.856] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed04) returned 1 [0090.856] GetFileType (hFile=0x2cc) returned 0x1 [0090.856] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ee04 | out: lpFileSizeHigh=0xd3ee04*=0x0) returned 0x8351 [0090.856] ReadFile (in: hFile=0x2cc, lpBuffer=0x2cafaa4, nNumberOfBytesToRead=0x8351, lpNumberOfBytesRead=0xd3edb0, lpOverlapped=0x0 | out: lpBuffer=0x2cafaa4*, lpNumberOfBytesRead=0xd3edb0*=0x8351, lpOverlapped=0x0) returned 1 [0090.856] CloseHandle (hObject=0x2cc) returned 1 [0091.032] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\tPN QnS.pptx", nBufferLength=0x105, lpBuffer=0xd3e7ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\tPN QnS.pptx", lpFilePart=0x0) returned 0x26 [0091.032] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecf0) returned 1 [0091.032] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\tPN QnS.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\tpn qns.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0091.033] GetFileType (hFile=0x2cc) returned 0x1 [0091.033] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecec) returned 1 [0091.033] GetFileType (hFile=0x2cc) returned 0x1 [0091.033] WriteFile (in: hFile=0x2cc, lpBuffer=0x2d2594c*, nNumberOfBytesToWrite=0x8360, lpNumberOfBytesWritten=0xd3eda0, lpOverlapped=0x0 | out: lpBuffer=0x2d2594c*, lpNumberOfBytesWritten=0xd3eda0*=0x8360, lpOverlapped=0x0) returned 1 [0091.035] CloseHandle (hObject=0x2cc) returned 1 [0091.036] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\tPN QnS.pptx", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\tPN QnS.pptx", lpFilePart=0x0) returned 0x26 [0091.036] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\tPN QnS.pptx.lasan", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\tPN QnS.pptx.lasan", lpFilePart=0x0) returned 0x2c [0091.036] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed88) returned 1 [0091.036] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\tPN QnS.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\tpn qns.pptx"), fInfoLevelId=0x0, lpFileInformation=0xd3ee04 | out: lpFileInformation=0xd3ee04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39ec1000, ftCreationTime.dwHighDateTime=0x1d5d31a, ftLastAccessTime.dwLowDateTime=0x2e83f4a0, ftLastAccessTime.dwHighDateTime=0x1d5955b, ftLastWriteTime.dwLowDateTime=0x42305d28, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x8360)) returned 1 [0091.036] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed84) returned 1 [0091.036] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\tPN QnS.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\tpn qns.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\tPN QnS.pptx.lasan" (normalized: "c:\\users\\fd1hvy\\documents\\tpn qns.pptx.lasan")) returned 1 [0091.037] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\uiCWZEiYxUOkHQV75oaw.xlsx", nBufferLength=0x105, lpBuffer=0xd3e7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\uiCWZEiYxUOkHQV75oaw.xlsx", lpFilePart=0x0) returned 0x33 [0091.037] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed08) returned 1 [0091.037] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\uiCWZEiYxUOkHQV75oaw.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\uicwzeiyxuokhqv75oaw.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0091.037] GetFileType (hFile=0x2cc) returned 0x1 [0091.037] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed04) returned 1 [0091.037] GetFileType (hFile=0x2cc) returned 0x1 [0091.037] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ee04 | out: lpFileSizeHigh=0xd3ee04*=0x0) returned 0x9205 [0091.037] ReadFile (in: hFile=0x2cc, lpBuffer=0x2d2dfec, nNumberOfBytesToRead=0x9205, lpNumberOfBytesRead=0xd3edb0, lpOverlapped=0x0 | out: lpBuffer=0x2d2dfec*, lpNumberOfBytesRead=0xd3edb0*=0x9205, lpOverlapped=0x0) returned 1 [0091.038] CloseHandle (hObject=0x2cc) returned 1 [0091.144] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\uiCWZEiYxUOkHQV75oaw.xlsx", nBufferLength=0x105, lpBuffer=0xd3e7ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\uiCWZEiYxUOkHQV75oaw.xlsx", lpFilePart=0x0) returned 0x33 [0091.148] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecf0) returned 1 [0091.149] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\uiCWZEiYxUOkHQV75oaw.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\uicwzeiyxuokhqv75oaw.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0091.152] GetFileType (hFile=0x2cc) returned 0x1 [0091.152] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecec) returned 1 [0091.152] GetFileType (hFile=0x2cc) returned 0x1 [0091.152] WriteFile (in: hFile=0x2cc, lpBuffer=0x2da8804*, nNumberOfBytesToWrite=0x9210, lpNumberOfBytesWritten=0xd3eda0, lpOverlapped=0x0 | out: lpBuffer=0x2da8804*, lpNumberOfBytesWritten=0xd3eda0*=0x9210, lpOverlapped=0x0) returned 1 [0091.153] CloseHandle (hObject=0x2cc) returned 1 [0091.155] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\uiCWZEiYxUOkHQV75oaw.xlsx", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\uiCWZEiYxUOkHQV75oaw.xlsx", lpFilePart=0x0) returned 0x33 [0091.155] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\uiCWZEiYxUOkHQV75oaw.xlsx.lasan", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\uiCWZEiYxUOkHQV75oaw.xlsx.lasan", lpFilePart=0x0) returned 0x39 [0091.155] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed88) returned 1 [0091.155] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\uiCWZEiYxUOkHQV75oaw.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\uicwzeiyxuokhqv75oaw.xlsx"), fInfoLevelId=0x0, lpFileInformation=0xd3ee04 | out: lpFileInformation=0xd3ee04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5040680, ftCreationTime.dwHighDateTime=0x1d5946b, ftLastAccessTime.dwLowDateTime=0xd5c81a00, ftLastAccessTime.dwHighDateTime=0x1d5921f, ftLastWriteTime.dwLowDateTime=0x42411229, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x9210)) returned 1 [0091.155] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed84) returned 1 [0091.155] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\uiCWZEiYxUOkHQV75oaw.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\uicwzeiyxuokhqv75oaw.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\uiCWZEiYxUOkHQV75oaw.xlsx.lasan" (normalized: "c:\\users\\fd1hvy\\documents\\uicwzeiyxuokhqv75oaw.xlsx.lasan")) returned 1 [0091.155] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\UrlrFmtr6vZgKIDop.xlsx", nBufferLength=0x105, lpBuffer=0xd3e7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\UrlrFmtr6vZgKIDop.xlsx", lpFilePart=0x0) returned 0x30 [0091.155] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed08) returned 1 [0091.155] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\UrlrFmtr6vZgKIDop.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\urlrfmtr6vzgkidop.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0091.156] GetFileType (hFile=0x2cc) returned 0x1 [0091.156] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed04) returned 1 [0091.156] GetFileType (hFile=0x2cc) returned 0x1 [0091.156] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ee04 | out: lpFileSizeHigh=0xd3ee04*=0x0) returned 0xc2d8 [0091.156] ReadFile (in: hFile=0x2cc, lpBuffer=0x2db1dc4, nNumberOfBytesToRead=0xc2d8, lpNumberOfBytesRead=0xd3edb0, lpOverlapped=0x0 | out: lpBuffer=0x2db1dc4*, lpNumberOfBytesRead=0xd3edb0*=0xc2d8, lpOverlapped=0x0) returned 1 [0091.156] CloseHandle (hObject=0x2cc) returned 1 [0091.172] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\UrlrFmtr6vZgKIDop.xlsx", nBufferLength=0x105, lpBuffer=0xd3e7ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\UrlrFmtr6vZgKIDop.xlsx", lpFilePart=0x0) returned 0x30 [0091.172] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecf0) returned 1 [0091.172] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\UrlrFmtr6vZgKIDop.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\urlrfmtr6vzgkidop.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0091.173] GetFileType (hFile=0x2cc) returned 0x1 [0091.173] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecec) returned 1 [0091.173] GetFileType (hFile=0x2cc) returned 0x1 [0091.173] WriteFile (in: hFile=0x2cc, lpBuffer=0x2e2343c*, nNumberOfBytesToWrite=0xc2e0, lpNumberOfBytesWritten=0xd3eda0, lpOverlapped=0x0 | out: lpBuffer=0x2e2343c*, lpNumberOfBytesWritten=0xd3eda0*=0xc2e0, lpOverlapped=0x0) returned 1 [0091.188] CloseHandle (hObject=0x2cc) returned 1 [0091.190] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\UrlrFmtr6vZgKIDop.xlsx", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\UrlrFmtr6vZgKIDop.xlsx", lpFilePart=0x0) returned 0x30 [0091.190] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\UrlrFmtr6vZgKIDop.xlsx.lasan", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\UrlrFmtr6vZgKIDop.xlsx.lasan", lpFilePart=0x0) returned 0x36 [0091.190] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed88) returned 1 [0091.190] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\UrlrFmtr6vZgKIDop.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\urlrfmtr6vzgkidop.xlsx"), fInfoLevelId=0x0, lpFileInformation=0xd3ee04 | out: lpFileInformation=0xd3ee04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x796b08a0, ftCreationTime.dwHighDateTime=0x1d599ac, ftLastAccessTime.dwLowDateTime=0x4af24ea0, ftLastAccessTime.dwHighDateTime=0x1d5aa7f, ftLastWriteTime.dwLowDateTime=0x42472588, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0xc2e0)) returned 1 [0091.190] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed84) returned 1 [0091.190] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\UrlrFmtr6vZgKIDop.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\urlrfmtr6vzgkidop.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\UrlrFmtr6vZgKIDop.xlsx.lasan" (normalized: "c:\\users\\fd1hvy\\documents\\urlrfmtr6vzgkidop.xlsx.lasan")) returned 1 [0091.191] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\V1jsrNdhVIe iWy.doc", nBufferLength=0x105, lpBuffer=0xd3e7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\V1jsrNdhVIe iWy.doc", lpFilePart=0x0) returned 0x2d [0091.191] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed08) returned 1 [0091.191] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\V1jsrNdhVIe iWy.doc" (normalized: "c:\\users\\fd1hvy\\documents\\v1jsrndhvie iwy.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0091.191] GetFileType (hFile=0x2cc) returned 0x1 [0091.191] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed04) returned 1 [0091.191] GetFileType (hFile=0x2cc) returned 0x1 [0091.191] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ee04 | out: lpFileSizeHigh=0xd3ee04*=0x0) returned 0xbf4c [0091.191] ReadFile (in: hFile=0x2cc, lpBuffer=0x2e2faa8, nNumberOfBytesToRead=0xbf4c, lpNumberOfBytesRead=0xd3edb0, lpOverlapped=0x0 | out: lpBuffer=0x2e2faa8*, lpNumberOfBytesRead=0xd3edb0*=0xbf4c, lpOverlapped=0x0) returned 1 [0091.192] CloseHandle (hObject=0x2cc) returned 1 [0091.263] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\V1jsrNdhVIe iWy.doc", nBufferLength=0x105, lpBuffer=0xd3e7ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\V1jsrNdhVIe iWy.doc", lpFilePart=0x0) returned 0x2d [0091.263] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecf0) returned 1 [0091.263] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\V1jsrNdhVIe iWy.doc" (normalized: "c:\\users\\fd1hvy\\documents\\v1jsrndhvie iwy.doc"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0091.264] GetFileType (hFile=0x2cc) returned 0x1 [0091.264] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecec) returned 1 [0091.264] GetFileType (hFile=0x2cc) returned 0x1 [0091.264] WriteFile (in: hFile=0x2cc, lpBuffer=0x2ea0670*, nNumberOfBytesToWrite=0xbf50, lpNumberOfBytesWritten=0xd3eda0, lpOverlapped=0x0 | out: lpBuffer=0x2ea0670*, lpNumberOfBytesWritten=0xd3eda0*=0xbf50, lpOverlapped=0x0) returned 1 [0091.266] CloseHandle (hObject=0x2cc) returned 1 [0091.267] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\V1jsrNdhVIe iWy.doc", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\V1jsrNdhVIe iWy.doc", lpFilePart=0x0) returned 0x2d [0091.267] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\V1jsrNdhVIe iWy.doc.lasan", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\V1jsrNdhVIe iWy.doc.lasan", lpFilePart=0x0) returned 0x33 [0091.267] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed88) returned 1 [0091.268] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\V1jsrNdhVIe iWy.doc" (normalized: "c:\\users\\fd1hvy\\documents\\v1jsrndhvie iwy.doc"), fInfoLevelId=0x0, lpFileInformation=0xd3ee04 | out: lpFileInformation=0xd3ee04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8987c6c0, ftCreationTime.dwHighDateTime=0x1d5ccc8, ftLastAccessTime.dwLowDateTime=0x58115810, ftLastAccessTime.dwHighDateTime=0x1d5cff0, ftLastWriteTime.dwLowDateTime=0x4251c083, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0xbf50)) returned 1 [0091.268] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed84) returned 1 [0091.268] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\V1jsrNdhVIe iWy.doc" (normalized: "c:\\users\\fd1hvy\\documents\\v1jsrndhvie iwy.doc"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\V1jsrNdhVIe iWy.doc.lasan" (normalized: "c:\\users\\fd1hvy\\documents\\v1jsrndhvie iwy.doc.lasan")) returned 1 [0091.268] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\VAXCZS.pptx", nBufferLength=0x105, lpBuffer=0xd3e7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\VAXCZS.pptx", lpFilePart=0x0) returned 0x25 [0091.268] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed08) returned 1 [0091.268] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\VAXCZS.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\vaxczs.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0091.268] GetFileType (hFile=0x2cc) returned 0x1 [0091.268] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed04) returned 1 [0091.268] GetFileType (hFile=0x2cc) returned 0x1 [0091.268] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ee04 | out: lpFileSizeHigh=0xd3ee04*=0x0) returned 0xbb89 [0091.269] ReadFile (in: hFile=0x2cc, lpBuffer=0x2eac904, nNumberOfBytesToRead=0xbb89, lpNumberOfBytesRead=0xd3edb0, lpOverlapped=0x0 | out: lpBuffer=0x2eac904*, lpNumberOfBytesRead=0xd3edb0*=0xbb89, lpOverlapped=0x0) returned 1 [0091.269] CloseHandle (hObject=0x2cc) returned 1 [0091.288] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\VAXCZS.pptx", nBufferLength=0x105, lpBuffer=0xd3e7ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\VAXCZS.pptx", lpFilePart=0x0) returned 0x25 [0091.288] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecf0) returned 1 [0091.289] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\VAXCZS.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\vaxczs.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0091.290] GetFileType (hFile=0x2cc) returned 0x1 [0091.290] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecec) returned 1 [0091.290] GetFileType (hFile=0x2cc) returned 0x1 [0091.290] WriteFile (in: hFile=0x2cc, lpBuffer=0x2c0a1d8*, nNumberOfBytesToWrite=0xbb90, lpNumberOfBytesWritten=0xd3eda0, lpOverlapped=0x0 | out: lpBuffer=0x2c0a1d8*, lpNumberOfBytesWritten=0xd3eda0*=0xbb90, lpOverlapped=0x0) returned 1 [0091.291] CloseHandle (hObject=0x2cc) returned 1 [0091.293] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\VAXCZS.pptx", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\VAXCZS.pptx", lpFilePart=0x0) returned 0x25 [0091.293] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\VAXCZS.pptx.lasan", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\VAXCZS.pptx.lasan", lpFilePart=0x0) returned 0x2b [0091.293] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed88) returned 1 [0091.293] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\VAXCZS.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\vaxczs.pptx"), fInfoLevelId=0x0, lpFileInformation=0xd3ee04 | out: lpFileInformation=0xd3ee04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9eef4c0, ftCreationTime.dwHighDateTime=0x1d558f0, ftLastAccessTime.dwLowDateTime=0x33126c60, ftLastAccessTime.dwHighDateTime=0x1d5ca1f, ftLastWriteTime.dwLowDateTime=0x4256855a, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0xbb90)) returned 1 [0091.293] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed84) returned 1 [0091.293] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\VAXCZS.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\vaxczs.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\VAXCZS.pptx.lasan" (normalized: "c:\\users\\fd1hvy\\documents\\vaxczs.pptx.lasan")) returned 1 [0091.293] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\YRc1yr238uNyMIyw3LMt.docx", nBufferLength=0x105, lpBuffer=0xd3e7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\YRc1yr238uNyMIyw3LMt.docx", lpFilePart=0x0) returned 0x33 [0091.294] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed08) returned 1 [0091.294] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\YRc1yr238uNyMIyw3LMt.docx" (normalized: "c:\\users\\fd1hvy\\documents\\yrc1yr238unymiyw3lmt.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0091.294] GetFileType (hFile=0x2cc) returned 0x1 [0091.294] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed04) returned 1 [0091.294] GetFileType (hFile=0x2cc) returned 0x1 [0091.294] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ee04 | out: lpFileSizeHigh=0xd3ee04*=0x0) returned 0x18ce0 [0091.294] ReadFile (in: hFile=0x2cc, lpBuffer=0x3d9ece8, nNumberOfBytesToRead=0x18ce0, lpNumberOfBytesRead=0xd3edb0, lpOverlapped=0x0 | out: lpBuffer=0x3d9ece8*, lpNumberOfBytesRead=0xd3edb0*=0x18ce0, lpOverlapped=0x0) returned 1 [0091.295] CloseHandle (hObject=0x2cc) returned 1 [0091.389] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\YRc1yr238uNyMIyw3LMt.docx", nBufferLength=0x105, lpBuffer=0xd3e7ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\YRc1yr238uNyMIyw3LMt.docx", lpFilePart=0x0) returned 0x33 [0091.389] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecf0) returned 1 [0091.389] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\YRc1yr238uNyMIyw3LMt.docx" (normalized: "c:\\users\\fd1hvy\\documents\\yrc1yr238unymiyw3lmt.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0091.390] GetFileType (hFile=0x2cc) returned 0x1 [0091.390] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecec) returned 1 [0091.391] GetFileType (hFile=0x2cc) returned 0x1 [0091.391] WriteFile (in: hFile=0x2cc, lpBuffer=0x3e1adc8*, nNumberOfBytesToWrite=0x18cf0, lpNumberOfBytesWritten=0xd3eda0, lpOverlapped=0x0 | out: lpBuffer=0x3e1adc8*, lpNumberOfBytesWritten=0xd3eda0*=0x18cf0, lpOverlapped=0x0) returned 1 [0091.393] CloseHandle (hObject=0x2cc) returned 1 [0091.443] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\YRc1yr238uNyMIyw3LMt.docx", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\YRc1yr238uNyMIyw3LMt.docx", lpFilePart=0x0) returned 0x33 [0091.443] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\YRc1yr238uNyMIyw3LMt.docx.lasan", nBufferLength=0x105, lpBuffer=0xd3e8d4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\YRc1yr238uNyMIyw3LMt.docx.lasan", lpFilePart=0x0) returned 0x39 [0091.443] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed88) returned 1 [0091.443] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\YRc1yr238uNyMIyw3LMt.docx" (normalized: "c:\\users\\fd1hvy\\documents\\yrc1yr238unymiyw3lmt.docx"), fInfoLevelId=0x0, lpFileInformation=0xd3ee04 | out: lpFileInformation=0xd3ee04*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e2789b0, ftCreationTime.dwHighDateTime=0x1d55b46, ftLastAccessTime.dwLowDateTime=0xa4bb1660, ftLastAccessTime.dwHighDateTime=0x1d5a33b, ftLastWriteTime.dwLowDateTime=0x426e5ce9, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x18cf0)) returned 1 [0091.443] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed84) returned 1 [0091.443] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\YRc1yr238uNyMIyw3LMt.docx" (normalized: "c:\\users\\fd1hvy\\documents\\yrc1yr238unymiyw3lmt.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\YRc1yr238uNyMIyw3LMt.docx.lasan" (normalized: "c:\\users\\fd1hvy\\documents\\yrc1yr238unymiyw3lmt.docx.lasan")) returned 1 [0091.444] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3edd4) returned 1 [0091.444] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d", nBufferLength=0x105, lpBuffer=0xd3e888, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d", lpFilePart=0x0) returned 0x25 [0091.444] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\*", lpFindFileData=0xd3eafc | out: lpFindFileData=0xd3eafc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8262ad70, ftCreationTime.dwHighDateTime=0x1d5d10e, ftLastAccessTime.dwLowDateTime=0xa810b260, ftLastAccessTime.dwHighDateTime=0x1d5d401, ftLastWriteTime.dwLowDateTime=0xa810b260, ftLastWriteTime.dwHighDateTime=0x1d5d401, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xeae390 [0091.444] FindNextFileW (in: hFindFile=0xeae390, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8262ad70, ftCreationTime.dwHighDateTime=0x1d5d10e, ftLastAccessTime.dwLowDateTime=0xa810b260, ftLastAccessTime.dwHighDateTime=0x1d5d401, ftLastWriteTime.dwLowDateTime=0xa810b260, ftLastWriteTime.dwHighDateTime=0x1d5d401, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0091.444] FindNextFileW (in: hFindFile=0xeae390, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfacfae90, ftCreationTime.dwHighDateTime=0x1d5ccb1, ftLastAccessTime.dwLowDateTime=0x5a1673a0, ftLastAccessTime.dwHighDateTime=0x1d5d321, ftLastWriteTime.dwLowDateTime=0x5a1673a0, ftLastWriteTime.dwHighDateTime=0x1d5d321, nFileSizeHigh=0x0, nFileSizeLow=0x2066, dwReserved0=0x0, dwReserved1=0x0, cFileName="3tlU8m0FGdaJC.odt", cAlternateFileName="3TLU8M~1.ODT")) returned 1 [0091.444] FindNextFileW (in: hFindFile=0xeae390, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x25942ba0, ftCreationTime.dwHighDateTime=0x1d5cf92, ftLastAccessTime.dwLowDateTime=0x65a7d5f0, ftLastAccessTime.dwHighDateTime=0x1d5cfc6, ftLastWriteTime.dwLowDateTime=0x65a7d5f0, ftLastWriteTime.dwHighDateTime=0x1d5cfc6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Gaq_qhpbNEP yA5", cAlternateFileName="GAQ_QH~1")) returned 1 [0091.445] FindNextFileW (in: hFindFile=0xeae390, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbdfe380, ftCreationTime.dwHighDateTime=0x1d5cc58, ftLastAccessTime.dwLowDateTime=0xf7883bc0, ftLastAccessTime.dwHighDateTime=0x1d5d4b4, ftLastWriteTime.dwLowDateTime=0xf7883bc0, ftLastWriteTime.dwHighDateTime=0x1d5d4b4, nFileSizeHigh=0x0, nFileSizeLow=0x350b, dwReserved0=0x0, dwReserved1=0x0, cFileName="IVJMM0.xls", cAlternateFileName="")) returned 1 [0091.445] FindNextFileW (in: hFindFile=0xeae390, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf7327630, ftCreationTime.dwHighDateTime=0x1d5ce07, ftLastAccessTime.dwLowDateTime=0xc9eed670, ftLastAccessTime.dwHighDateTime=0x1d5d2c9, ftLastWriteTime.dwLowDateTime=0xc9eed670, ftLastWriteTime.dwHighDateTime=0x1d5d2c9, nFileSizeHigh=0x0, nFileSizeLow=0x6fde, dwReserved0=0x0, dwReserved1=0x0, cFileName="JG-1HMBe9K0.xlsx", cAlternateFileName="JG-1HM~1.XLS")) returned 1 [0091.445] FindNextFileW (in: hFindFile=0xeae390, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x738ae820, ftCreationTime.dwHighDateTime=0x1d5cbb5, ftLastAccessTime.dwLowDateTime=0x2f2a5ac0, ftLastAccessTime.dwHighDateTime=0x1d5c7c4, ftLastWriteTime.dwLowDateTime=0x2f2a5ac0, ftLastWriteTime.dwHighDateTime=0x1d5c7c4, nFileSizeHigh=0x0, nFileSizeLow=0x14835, dwReserved0=0x0, dwReserved1=0x0, cFileName="lpbBgTwz.ots", cAlternateFileName="")) returned 1 [0091.445] FindNextFileW (in: hFindFile=0xeae390, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd5287320, ftCreationTime.dwHighDateTime=0x1d5ce6e, ftLastAccessTime.dwLowDateTime=0x308f33b0, ftLastAccessTime.dwHighDateTime=0x1d5d050, ftLastWriteTime.dwLowDateTime=0x308f33b0, ftLastWriteTime.dwHighDateTime=0x1d5d050, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="pVUiS6J1G2H6V", cAlternateFileName="PVUIS6~1")) returned 1 [0091.445] FindNextFileW (in: hFindFile=0xeae390, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7aa7a00, ftCreationTime.dwHighDateTime=0x1d5c97a, ftLastAccessTime.dwLowDateTime=0x90a63090, ftLastAccessTime.dwHighDateTime=0x1d5ca07, ftLastWriteTime.dwLowDateTime=0x90a63090, ftLastWriteTime.dwHighDateTime=0x1d5ca07, nFileSizeHigh=0x0, nFileSizeLow=0x6a65, dwReserved0=0x0, dwReserved1=0x0, cFileName="QkbZJThCSe8MyH6CTYZ.csv", cAlternateFileName="QKBZJT~1.CSV")) returned 1 [0091.445] FindNextFileW (in: hFindFile=0xeae390, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c807910, ftCreationTime.dwHighDateTime=0x1d5ca72, ftLastAccessTime.dwLowDateTime=0xb40d1020, ftLastAccessTime.dwHighDateTime=0x1d5cdb4, ftLastWriteTime.dwLowDateTime=0xb40d1020, ftLastWriteTime.dwHighDateTime=0x1d5cdb4, nFileSizeHigh=0x0, nFileSizeLow=0x29b1, dwReserved0=0x0, dwReserved1=0x0, cFileName="v7XZOCEf F1 wN.rtf", cAlternateFileName="V7XZOC~1.RTF")) returned 1 [0091.445] FindNextFileW (in: hFindFile=0xeae390, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa360eb0, ftCreationTime.dwHighDateTime=0x1d5cbbd, ftLastAccessTime.dwLowDateTime=0x5f1a4830, ftLastAccessTime.dwHighDateTime=0x1d5c8c8, ftLastWriteTime.dwLowDateTime=0x5f1a4830, ftLastWriteTime.dwHighDateTime=0x1d5c8c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="xRCw__t", cAlternateFileName="")) returned 1 [0091.445] FindNextFileW (in: hFindFile=0xeae390, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa360eb0, ftCreationTime.dwHighDateTime=0x1d5cbbd, ftLastAccessTime.dwLowDateTime=0x5f1a4830, ftLastAccessTime.dwHighDateTime=0x1d5c8c8, ftLastWriteTime.dwLowDateTime=0x5f1a4830, ftLastWriteTime.dwHighDateTime=0x1d5c8c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="xRCw__t", cAlternateFileName="")) returned 0 [0091.446] FindClose (in: hFindFile=0xeae390 | out: hFindFile=0xeae390) returned 1 [0091.446] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed90) returned 1 [0091.446] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed9c) returned 1 [0091.446] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3edd4) returned 1 [0091.446] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d", nBufferLength=0x105, lpBuffer=0xd3e888, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d", lpFilePart=0x0) returned 0x25 [0091.446] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\*", lpFindFileData=0xd3eafc | out: lpFindFileData=0xd3eafc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8262ad70, ftCreationTime.dwHighDateTime=0x1d5d10e, ftLastAccessTime.dwLowDateTime=0xa810b260, ftLastAccessTime.dwHighDateTime=0x1d5d401, ftLastWriteTime.dwLowDateTime=0xa810b260, ftLastWriteTime.dwHighDateTime=0x1d5d401, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xeae050 [0091.446] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8262ad70, ftCreationTime.dwHighDateTime=0x1d5d10e, ftLastAccessTime.dwLowDateTime=0xa810b260, ftLastAccessTime.dwHighDateTime=0x1d5d401, ftLastWriteTime.dwLowDateTime=0xa810b260, ftLastWriteTime.dwHighDateTime=0x1d5d401, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0091.446] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfacfae90, ftCreationTime.dwHighDateTime=0x1d5ccb1, ftLastAccessTime.dwLowDateTime=0x5a1673a0, ftLastAccessTime.dwHighDateTime=0x1d5d321, ftLastWriteTime.dwLowDateTime=0x5a1673a0, ftLastWriteTime.dwHighDateTime=0x1d5d321, nFileSizeHigh=0x0, nFileSizeLow=0x2066, dwReserved0=0x0, dwReserved1=0x0, cFileName="3tlU8m0FGdaJC.odt", cAlternateFileName="3TLU8M~1.ODT")) returned 1 [0091.446] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x25942ba0, ftCreationTime.dwHighDateTime=0x1d5cf92, ftLastAccessTime.dwLowDateTime=0x65a7d5f0, ftLastAccessTime.dwHighDateTime=0x1d5cfc6, ftLastWriteTime.dwLowDateTime=0x65a7d5f0, ftLastWriteTime.dwHighDateTime=0x1d5cfc6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Gaq_qhpbNEP yA5", cAlternateFileName="GAQ_QH~1")) returned 1 [0091.446] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbdfe380, ftCreationTime.dwHighDateTime=0x1d5cc58, ftLastAccessTime.dwLowDateTime=0xf7883bc0, ftLastAccessTime.dwHighDateTime=0x1d5d4b4, ftLastWriteTime.dwLowDateTime=0xf7883bc0, ftLastWriteTime.dwHighDateTime=0x1d5d4b4, nFileSizeHigh=0x0, nFileSizeLow=0x350b, dwReserved0=0x0, dwReserved1=0x0, cFileName="IVJMM0.xls", cAlternateFileName="")) returned 1 [0091.447] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf7327630, ftCreationTime.dwHighDateTime=0x1d5ce07, ftLastAccessTime.dwLowDateTime=0xc9eed670, ftLastAccessTime.dwHighDateTime=0x1d5d2c9, ftLastWriteTime.dwLowDateTime=0xc9eed670, ftLastWriteTime.dwHighDateTime=0x1d5d2c9, nFileSizeHigh=0x0, nFileSizeLow=0x6fde, dwReserved0=0x0, dwReserved1=0x0, cFileName="JG-1HMBe9K0.xlsx", cAlternateFileName="JG-1HM~1.XLS")) returned 1 [0091.447] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x738ae820, ftCreationTime.dwHighDateTime=0x1d5cbb5, ftLastAccessTime.dwLowDateTime=0x2f2a5ac0, ftLastAccessTime.dwHighDateTime=0x1d5c7c4, ftLastWriteTime.dwLowDateTime=0x2f2a5ac0, ftLastWriteTime.dwHighDateTime=0x1d5c7c4, nFileSizeHigh=0x0, nFileSizeLow=0x14835, dwReserved0=0x0, dwReserved1=0x0, cFileName="lpbBgTwz.ots", cAlternateFileName="")) returned 1 [0091.447] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd5287320, ftCreationTime.dwHighDateTime=0x1d5ce6e, ftLastAccessTime.dwLowDateTime=0x308f33b0, ftLastAccessTime.dwHighDateTime=0x1d5d050, ftLastWriteTime.dwLowDateTime=0x308f33b0, ftLastWriteTime.dwHighDateTime=0x1d5d050, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="pVUiS6J1G2H6V", cAlternateFileName="PVUIS6~1")) returned 1 [0091.447] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7aa7a00, ftCreationTime.dwHighDateTime=0x1d5c97a, ftLastAccessTime.dwLowDateTime=0x90a63090, ftLastAccessTime.dwHighDateTime=0x1d5ca07, ftLastWriteTime.dwLowDateTime=0x90a63090, ftLastWriteTime.dwHighDateTime=0x1d5ca07, nFileSizeHigh=0x0, nFileSizeLow=0x6a65, dwReserved0=0x0, dwReserved1=0x0, cFileName="QkbZJThCSe8MyH6CTYZ.csv", cAlternateFileName="QKBZJT~1.CSV")) returned 1 [0091.447] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c807910, ftCreationTime.dwHighDateTime=0x1d5ca72, ftLastAccessTime.dwLowDateTime=0xb40d1020, ftLastAccessTime.dwHighDateTime=0x1d5cdb4, ftLastWriteTime.dwLowDateTime=0xb40d1020, ftLastWriteTime.dwHighDateTime=0x1d5cdb4, nFileSizeHigh=0x0, nFileSizeLow=0x29b1, dwReserved0=0x0, dwReserved1=0x0, cFileName="v7XZOCEf F1 wN.rtf", cAlternateFileName="V7XZOC~1.RTF")) returned 1 [0091.447] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa360eb0, ftCreationTime.dwHighDateTime=0x1d5cbbd, ftLastAccessTime.dwLowDateTime=0x5f1a4830, ftLastAccessTime.dwHighDateTime=0x1d5c8c8, ftLastWriteTime.dwLowDateTime=0x5f1a4830, ftLastWriteTime.dwHighDateTime=0x1d5c8c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="xRCw__t", cAlternateFileName="")) returned 1 [0091.447] FindNextFileW (in: hFindFile=0xeae050, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0091.448] FindClose (in: hFindFile=0xeae050 | out: hFindFile=0xeae050) returned 1 [0091.448] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed90) returned 1 [0091.448] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed9c) returned 1 [0091.448] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\3tlU8m0FGdaJC.odt", nBufferLength=0x105, lpBuffer=0xd3e78c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\3tlU8m0FGdaJC.odt", lpFilePart=0x0) returned 0x37 [0091.448] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecd0) returned 1 [0091.448] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\3tlU8m0FGdaJC.odt" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\3tlu8m0fgdajc.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0091.448] GetFileType (hFile=0x2cc) returned 0x1 [0091.448] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3eccc) returned 1 [0091.448] GetFileType (hFile=0x2cc) returned 0x1 [0091.448] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3edcc | out: lpFileSizeHigh=0xd3edcc*=0x0) returned 0x2066 [0091.448] ReadFile (in: hFile=0x2cc, lpBuffer=0x2c65924, nNumberOfBytesToRead=0x2066, lpNumberOfBytesRead=0xd3ed78, lpOverlapped=0x0 | out: lpBuffer=0x2c65924*, lpNumberOfBytesRead=0xd3ed78*=0x2066, lpOverlapped=0x0) returned 1 [0091.448] CloseHandle (hObject=0x2cc) returned 1 [0091.463] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\3tlU8m0FGdaJC.odt", nBufferLength=0x105, lpBuffer=0xd3e774, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\3tlU8m0FGdaJC.odt", lpFilePart=0x0) returned 0x37 [0091.463] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecb8) returned 1 [0091.463] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\3tlU8m0FGdaJC.odt" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\3tlu8m0fgdajc.odt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0091.464] GetFileType (hFile=0x2cc) returned 0x1 [0091.464] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecb4) returned 1 [0091.464] GetFileType (hFile=0x2cc) returned 0x1 [0091.464] WriteFile (in: hFile=0x2cc, lpBuffer=0x2cbc91c*, nNumberOfBytesToWrite=0x2070, lpNumberOfBytesWritten=0xd3ed68, lpOverlapped=0x0 | out: lpBuffer=0x2cbc91c*, lpNumberOfBytesWritten=0xd3ed68*=0x2070, lpOverlapped=0x0) returned 1 [0091.465] CloseHandle (hObject=0x2cc) returned 1 [0091.466] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\3tlU8m0FGdaJC.odt", nBufferLength=0x105, lpBuffer=0xd3e89c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\3tlU8m0FGdaJC.odt", lpFilePart=0x0) returned 0x37 [0091.466] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\3tlU8m0FGdaJC.odt.lasan", nBufferLength=0x105, lpBuffer=0xd3e89c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\3tlU8m0FGdaJC.odt.lasan", lpFilePart=0x0) returned 0x3d [0091.466] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed50) returned 1 [0091.466] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\3tlU8m0FGdaJC.odt" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\3tlu8m0fgdajc.odt"), fInfoLevelId=0x0, lpFileInformation=0xd3edcc | out: lpFileInformation=0xd3edcc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfacfae90, ftCreationTime.dwHighDateTime=0x1d5ccb1, ftLastAccessTime.dwLowDateTime=0x5a1673a0, ftLastAccessTime.dwHighDateTime=0x1d5d321, ftLastWriteTime.dwLowDateTime=0x4270c032, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x2070)) returned 1 [0091.466] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed4c) returned 1 [0091.466] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\3tlU8m0FGdaJC.odt" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\3tlu8m0fgdajc.odt"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\3tlU8m0FGdaJC.odt.lasan" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\3tlu8m0fgdajc.odt.lasan")) returned 1 [0091.467] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\IVJMM0.xls", nBufferLength=0x105, lpBuffer=0xd3e78c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\IVJMM0.xls", lpFilePart=0x0) returned 0x30 [0091.467] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecd0) returned 1 [0091.467] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\IVJMM0.xls" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\ivjmm0.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0091.467] GetFileType (hFile=0x2cc) returned 0x1 [0091.467] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3eccc) returned 1 [0091.467] GetFileType (hFile=0x2cc) returned 0x1 [0091.467] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3edcc | out: lpFileSizeHigh=0xd3edcc*=0x0) returned 0x350b [0091.467] ReadFile (in: hFile=0x2cc, lpBuffer=0x2cbed34, nNumberOfBytesToRead=0x350b, lpNumberOfBytesRead=0xd3ed78, lpOverlapped=0x0 | out: lpBuffer=0x2cbed34*, lpNumberOfBytesRead=0xd3ed78*=0x350b, lpOverlapped=0x0) returned 1 [0091.467] CloseHandle (hObject=0x2cc) returned 1 [0091.482] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\IVJMM0.xls", nBufferLength=0x105, lpBuffer=0xd3e774, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\IVJMM0.xls", lpFilePart=0x0) returned 0x30 [0091.482] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecb8) returned 1 [0091.482] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\IVJMM0.xls" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\ivjmm0.xls"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0091.483] GetFileType (hFile=0x2cc) returned 0x1 [0091.483] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecb4) returned 1 [0091.483] GetFileType (hFile=0x2cc) returned 0x1 [0091.483] WriteFile (in: hFile=0x2cc, lpBuffer=0x2d1c44c*, nNumberOfBytesToWrite=0x3510, lpNumberOfBytesWritten=0xd3ed68, lpOverlapped=0x0 | out: lpBuffer=0x2d1c44c*, lpNumberOfBytesWritten=0xd3ed68*=0x3510, lpOverlapped=0x0) returned 1 [0091.484] CloseHandle (hObject=0x2cc) returned 1 [0091.485] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\IVJMM0.xls", nBufferLength=0x105, lpBuffer=0xd3e89c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\IVJMM0.xls", lpFilePart=0x0) returned 0x30 [0091.485] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\IVJMM0.xls.lasan", nBufferLength=0x105, lpBuffer=0xd3e89c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\IVJMM0.xls.lasan", lpFilePart=0x0) returned 0x36 [0091.485] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed50) returned 1 [0091.485] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\IVJMM0.xls" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\ivjmm0.xls"), fInfoLevelId=0x0, lpFileInformation=0xd3edcc | out: lpFileInformation=0xd3edcc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbdfe380, ftCreationTime.dwHighDateTime=0x1d5cc58, ftLastAccessTime.dwLowDateTime=0xf7883bc0, ftLastAccessTime.dwHighDateTime=0x1d5d4b4, ftLastWriteTime.dwLowDateTime=0x42732520, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x3510)) returned 1 [0091.485] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed4c) returned 1 [0091.485] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\IVJMM0.xls" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\ivjmm0.xls"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\IVJMM0.xls.lasan" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\ivjmm0.xls.lasan")) returned 1 [0091.486] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\JG-1HMBe9K0.xlsx", nBufferLength=0x105, lpBuffer=0xd3e78c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\JG-1HMBe9K0.xlsx", lpFilePart=0x0) returned 0x36 [0091.486] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecd0) returned 1 [0091.486] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\JG-1HMBe9K0.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\jg-1hmbe9k0.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0091.486] GetFileType (hFile=0x2cc) returned 0x1 [0091.486] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3eccc) returned 1 [0091.486] GetFileType (hFile=0x2cc) returned 0x1 [0091.486] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3edcc | out: lpFileSizeHigh=0xd3edcc*=0x0) returned 0x6fde [0091.486] ReadFile (in: hFile=0x2cc, lpBuffer=0x2d1fce0, nNumberOfBytesToRead=0x6fde, lpNumberOfBytesRead=0xd3ed78, lpOverlapped=0x0 | out: lpBuffer=0x2d1fce0*, lpNumberOfBytesRead=0xd3ed78*=0x6fde, lpOverlapped=0x0) returned 1 [0091.487] CloseHandle (hObject=0x2cc) returned 1 [0091.547] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\JG-1HMBe9K0.xlsx", nBufferLength=0x105, lpBuffer=0xd3e774, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\JG-1HMBe9K0.xlsx", lpFilePart=0x0) returned 0x36 [0091.547] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecb8) returned 1 [0091.547] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\JG-1HMBe9K0.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\jg-1hmbe9k0.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0091.548] GetFileType (hFile=0x2cc) returned 0x1 [0091.548] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecb4) returned 1 [0091.548] GetFileType (hFile=0x2cc) returned 0x1 [0091.548] WriteFile (in: hFile=0x2cc, lpBuffer=0x2d8fa08*, nNumberOfBytesToWrite=0x6fe0, lpNumberOfBytesWritten=0xd3ed68, lpOverlapped=0x0 | out: lpBuffer=0x2d8fa08*, lpNumberOfBytesWritten=0xd3ed68*=0x6fe0, lpOverlapped=0x0) returned 1 [0091.549] CloseHandle (hObject=0x2cc) returned 1 [0091.551] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\JG-1HMBe9K0.xlsx", nBufferLength=0x105, lpBuffer=0xd3e89c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\JG-1HMBe9K0.xlsx", lpFilePart=0x0) returned 0x36 [0091.551] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\JG-1HMBe9K0.xlsx.lasan", nBufferLength=0x105, lpBuffer=0xd3e89c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\JG-1HMBe9K0.xlsx.lasan", lpFilePart=0x0) returned 0x3c [0091.551] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed50) returned 1 [0091.551] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\JG-1HMBe9K0.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\jg-1hmbe9k0.xlsx"), fInfoLevelId=0x0, lpFileInformation=0xd3edcc | out: lpFileInformation=0xd3edcc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf7327630, ftCreationTime.dwHighDateTime=0x1d5ce07, ftLastAccessTime.dwLowDateTime=0xc9eed670, ftLastAccessTime.dwHighDateTime=0x1d5d2c9, ftLastWriteTime.dwLowDateTime=0x427f0bc4, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x6fe0)) returned 1 [0091.551] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed4c) returned 1 [0091.551] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\JG-1HMBe9K0.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\jg-1hmbe9k0.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\JG-1HMBe9K0.xlsx.lasan" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\jg-1hmbe9k0.xlsx.lasan")) returned 1 [0091.552] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\QkbZJThCSe8MyH6CTYZ.csv", nBufferLength=0x105, lpBuffer=0xd3e78c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\QkbZJThCSe8MyH6CTYZ.csv", lpFilePart=0x0) returned 0x3d [0091.552] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecd0) returned 1 [0091.552] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\QkbZJThCSe8MyH6CTYZ.csv" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\qkbzjthcse8myh6ctyz.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0091.552] GetFileType (hFile=0x2cc) returned 0x1 [0091.552] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3eccc) returned 1 [0091.552] GetFileType (hFile=0x2cc) returned 0x1 [0091.552] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3edcc | out: lpFileSizeHigh=0xd3edcc*=0x0) returned 0x6a65 [0091.552] ReadFile (in: hFile=0x2cc, lpBuffer=0x2d96dd8, nNumberOfBytesToRead=0x6a65, lpNumberOfBytesRead=0xd3ed78, lpOverlapped=0x0 | out: lpBuffer=0x2d96dd8*, lpNumberOfBytesRead=0xd3ed78*=0x6a65, lpOverlapped=0x0) returned 1 [0091.552] CloseHandle (hObject=0x2cc) returned 1 [0091.628] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\QkbZJThCSe8MyH6CTYZ.csv", nBufferLength=0x105, lpBuffer=0xd3e774, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\QkbZJThCSe8MyH6CTYZ.csv", lpFilePart=0x0) returned 0x3d [0091.628] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecb8) returned 1 [0091.629] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\QkbZJThCSe8MyH6CTYZ.csv" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\qkbzjthcse8myh6ctyz.csv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0091.630] GetFileType (hFile=0x2cc) returned 0x1 [0091.630] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecb4) returned 1 [0091.630] GetFileType (hFile=0x2cc) returned 0x1 [0091.630] WriteFile (in: hFile=0x2cc, lpBuffer=0x2bf4504*, nNumberOfBytesToWrite=0x6a70, lpNumberOfBytesWritten=0xd3ed68, lpOverlapped=0x0 | out: lpBuffer=0x2bf4504*, lpNumberOfBytesWritten=0xd3ed68*=0x6a70, lpOverlapped=0x0) returned 1 [0091.631] CloseHandle (hObject=0x2cc) returned 1 [0091.633] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\QkbZJThCSe8MyH6CTYZ.csv", nBufferLength=0x105, lpBuffer=0xd3e89c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\QkbZJThCSe8MyH6CTYZ.csv", lpFilePart=0x0) returned 0x3d [0091.633] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\QkbZJThCSe8MyH6CTYZ.csv.lasan", nBufferLength=0x105, lpBuffer=0xd3e89c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\QkbZJThCSe8MyH6CTYZ.csv.lasan", lpFilePart=0x0) returned 0x43 [0091.633] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed50) returned 1 [0091.633] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\QkbZJThCSe8MyH6CTYZ.csv" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\qkbzjthcse8myh6ctyz.csv"), fInfoLevelId=0x0, lpFileInformation=0xd3edcc | out: lpFileInformation=0xd3edcc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7aa7a00, ftCreationTime.dwHighDateTime=0x1d5c97a, ftLastAccessTime.dwLowDateTime=0x90a63090, ftLastAccessTime.dwHighDateTime=0x1d5ca07, ftLastWriteTime.dwLowDateTime=0x428af8b1, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x6a70)) returned 1 [0091.633] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed4c) returned 1 [0091.633] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\QkbZJThCSe8MyH6CTYZ.csv" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\qkbzjthcse8myh6ctyz.csv"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\QkbZJThCSe8MyH6CTYZ.csv.lasan" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\qkbzjthcse8myh6ctyz.csv.lasan")) returned 1 [0091.634] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\v7XZOCEf F1 wN.rtf", nBufferLength=0x105, lpBuffer=0xd3e78c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\v7XZOCEf F1 wN.rtf", lpFilePart=0x0) returned 0x38 [0091.634] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecd0) returned 1 [0091.634] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\v7XZOCEf F1 wN.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\v7xzocef f1 wn.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0091.634] GetFileType (hFile=0x2cc) returned 0x1 [0091.634] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3eccc) returned 1 [0091.634] GetFileType (hFile=0x2cc) returned 0x1 [0091.634] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3edcc | out: lpFileSizeHigh=0xd3edcc*=0x0) returned 0x29b1 [0091.634] ReadFile (in: hFile=0x2cc, lpBuffer=0x2bfb378, nNumberOfBytesToRead=0x29b1, lpNumberOfBytesRead=0xd3ed78, lpOverlapped=0x0 | out: lpBuffer=0x2bfb378*, lpNumberOfBytesRead=0xd3ed78*=0x29b1, lpOverlapped=0x0) returned 1 [0091.634] CloseHandle (hObject=0x2cc) returned 1 [0091.737] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\v7XZOCEf F1 wN.rtf", nBufferLength=0x105, lpBuffer=0xd3e774, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\v7XZOCEf F1 wN.rtf", lpFilePart=0x0) returned 0x38 [0091.737] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ecb8) returned 1 [0091.737] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\v7XZOCEf F1 wN.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\v7xzocef f1 wn.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0091.738] GetFileType (hFile=0x2cc) returned 0x1 [0091.738] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecb4) returned 1 [0091.738] GetFileType (hFile=0x2cc) returned 0x1 [0091.738] WriteFile (in: hFile=0x2cc, lpBuffer=0x2c5535c*, nNumberOfBytesToWrite=0x29c0, lpNumberOfBytesWritten=0xd3ed68, lpOverlapped=0x0 | out: lpBuffer=0x2c5535c*, lpNumberOfBytesWritten=0xd3ed68*=0x29c0, lpOverlapped=0x0) returned 1 [0091.740] CloseHandle (hObject=0x2cc) returned 1 [0091.741] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\v7XZOCEf F1 wN.rtf", nBufferLength=0x105, lpBuffer=0xd3e89c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\v7XZOCEf F1 wN.rtf", lpFilePart=0x0) returned 0x38 [0091.741] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\v7XZOCEf F1 wN.rtf.lasan", nBufferLength=0x105, lpBuffer=0xd3e89c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\v7XZOCEf F1 wN.rtf.lasan", lpFilePart=0x0) returned 0x3e [0091.741] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed50) returned 1 [0091.741] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\v7XZOCEf F1 wN.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\v7xzocef f1 wn.rtf"), fInfoLevelId=0x0, lpFileInformation=0xd3edcc | out: lpFileInformation=0xd3edcc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c807910, ftCreationTime.dwHighDateTime=0x1d5ca72, ftLastAccessTime.dwLowDateTime=0xb40d1020, ftLastAccessTime.dwHighDateTime=0x1d5cdb4, ftLastWriteTime.dwLowDateTime=0x429ba87f, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x29c0)) returned 1 [0091.741] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed4c) returned 1 [0091.741] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\v7XZOCEf F1 wN.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\v7xzocef f1 wn.rtf"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\v7XZOCEf F1 wN.rtf.lasan" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\v7xzocef f1 wn.rtf.lasan")) returned 1 [0091.742] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed9c) returned 1 [0091.742] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5", nBufferLength=0x105, lpBuffer=0xd3e850, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5", lpFilePart=0x0) returned 0x35 [0091.742] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\*", lpFindFileData=0xd3eac4 | out: lpFindFileData=0xd3eac4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x25942ba0, ftCreationTime.dwHighDateTime=0x1d5cf92, ftLastAccessTime.dwLowDateTime=0x65a7d5f0, ftLastAccessTime.dwHighDateTime=0x1d5cfc6, ftLastWriteTime.dwLowDateTime=0x65a7d5f0, ftLastWriteTime.dwHighDateTime=0x1d5cfc6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xeae650 [0091.742] FindNextFileW (in: hFindFile=0xeae650, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x25942ba0, ftCreationTime.dwHighDateTime=0x1d5cf92, ftLastAccessTime.dwLowDateTime=0x65a7d5f0, ftLastAccessTime.dwHighDateTime=0x1d5cfc6, ftLastWriteTime.dwLowDateTime=0x65a7d5f0, ftLastWriteTime.dwHighDateTime=0x1d5cfc6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0091.742] FindNextFileW (in: hFindFile=0xeae650, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18e14d10, ftCreationTime.dwHighDateTime=0x1d5cf66, ftLastAccessTime.dwLowDateTime=0x165a0b90, ftLastAccessTime.dwHighDateTime=0x1d5d14b, ftLastWriteTime.dwLowDateTime=0x165a0b90, ftLastWriteTime.dwHighDateTime=0x1d5d14b, nFileSizeHigh=0x0, nFileSizeLow=0x8ee9, dwReserved0=0x0, dwReserved1=0x0, cFileName="dpS2puE.xlsx", cAlternateFileName="DPS2PU~1.XLS")) returned 1 [0091.742] FindNextFileW (in: hFindFile=0xeae650, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff111c40, ftCreationTime.dwHighDateTime=0x1d5ca55, ftLastAccessTime.dwLowDateTime=0xf4607380, ftLastAccessTime.dwHighDateTime=0x1d5c7fe, ftLastWriteTime.dwLowDateTime=0xf4607380, ftLastWriteTime.dwHighDateTime=0x1d5c7fe, nFileSizeHigh=0x0, nFileSizeLow=0x9f64, dwReserved0=0x0, dwReserved1=0x0, cFileName="HR-RUVa.docx", cAlternateFileName="HR-RUV~1.DOC")) returned 1 [0091.742] FindNextFileW (in: hFindFile=0xeae650, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x806b6a60, ftCreationTime.dwHighDateTime=0x1d5cbb5, ftLastAccessTime.dwLowDateTime=0xad054900, ftLastAccessTime.dwHighDateTime=0x1d5cf6c, ftLastWriteTime.dwLowDateTime=0xad054900, ftLastWriteTime.dwHighDateTime=0x1d5cf6c, nFileSizeHigh=0x0, nFileSizeLow=0x9768, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ks4DRHQJOykTzQ-.pptx", cAlternateFileName="KS4DRH~1.PPT")) returned 1 [0091.743] FindNextFileW (in: hFindFile=0xeae650, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4cbc740, ftCreationTime.dwHighDateTime=0x1d5d391, ftLastAccessTime.dwLowDateTime=0xced920f0, ftLastAccessTime.dwHighDateTime=0x1d5d805, ftLastWriteTime.dwLowDateTime=0xced920f0, ftLastWriteTime.dwHighDateTime=0x1d5d805, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Nq4ui", cAlternateFileName="")) returned 1 [0091.743] FindNextFileW (in: hFindFile=0xeae650, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe4e5c60, ftCreationTime.dwHighDateTime=0x1d5d625, ftLastAccessTime.dwLowDateTime=0xc8bfb2c0, ftLastAccessTime.dwHighDateTime=0x1d5c9a9, ftLastWriteTime.dwLowDateTime=0xc8bfb2c0, ftLastWriteTime.dwHighDateTime=0x1d5c9a9, nFileSizeHigh=0x0, nFileSizeLow=0x13b13, dwReserved0=0x0, dwReserved1=0x0, cFileName="Re-SSuNjz9Q9wz-.ods", cAlternateFileName="RE-SSU~1.ODS")) returned 1 [0091.743] FindNextFileW (in: hFindFile=0xeae650, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5e60be0, ftCreationTime.dwHighDateTime=0x1d5d54e, ftLastAccessTime.dwLowDateTime=0xe71ff6c0, ftLastAccessTime.dwHighDateTime=0x1d5ca4a, ftLastWriteTime.dwLowDateTime=0xe71ff6c0, ftLastWriteTime.dwHighDateTime=0x1d5ca4a, nFileSizeHigh=0x0, nFileSizeLow=0x131ae, dwReserved0=0x0, dwReserved1=0x0, cFileName="St1q3BkGvGRih.odp", cAlternateFileName="ST1Q3B~1.ODP")) returned 1 [0091.743] FindNextFileW (in: hFindFile=0xeae650, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3190c890, ftCreationTime.dwHighDateTime=0x1d5d079, ftLastAccessTime.dwLowDateTime=0xce426690, ftLastAccessTime.dwHighDateTime=0x1d5d0af, ftLastWriteTime.dwLowDateTime=0xce426690, ftLastWriteTime.dwHighDateTime=0x1d5d0af, nFileSizeHigh=0x0, nFileSizeLow=0x15c2f, dwReserved0=0x0, dwReserved1=0x0, cFileName="w_74vzWTauk9SQqVWG.pdf", cAlternateFileName="W_74VZ~1.PDF")) returned 1 [0091.743] FindNextFileW (in: hFindFile=0xeae650, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0091.743] FindClose (in: hFindFile=0xeae650 | out: hFindFile=0xeae650) returned 1 [0091.743] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed58) returned 1 [0091.743] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed64) returned 1 [0091.743] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed9c) returned 1 [0091.743] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5", nBufferLength=0x105, lpBuffer=0xd3e850, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5", lpFilePart=0x0) returned 0x35 [0091.743] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\*", lpFindFileData=0xd3eac4 | out: lpFindFileData=0xd3eac4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x25942ba0, ftCreationTime.dwHighDateTime=0x1d5cf92, ftLastAccessTime.dwLowDateTime=0x65a7d5f0, ftLastAccessTime.dwHighDateTime=0x1d5cfc6, ftLastWriteTime.dwLowDateTime=0x65a7d5f0, ftLastWriteTime.dwHighDateTime=0x1d5cfc6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xeae650 [0091.744] FindNextFileW (in: hFindFile=0xeae650, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x25942ba0, ftCreationTime.dwHighDateTime=0x1d5cf92, ftLastAccessTime.dwLowDateTime=0x65a7d5f0, ftLastAccessTime.dwHighDateTime=0x1d5cfc6, ftLastWriteTime.dwLowDateTime=0x65a7d5f0, ftLastWriteTime.dwHighDateTime=0x1d5cfc6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0091.744] FindNextFileW (in: hFindFile=0xeae650, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18e14d10, ftCreationTime.dwHighDateTime=0x1d5cf66, ftLastAccessTime.dwLowDateTime=0x165a0b90, ftLastAccessTime.dwHighDateTime=0x1d5d14b, ftLastWriteTime.dwLowDateTime=0x165a0b90, ftLastWriteTime.dwHighDateTime=0x1d5d14b, nFileSizeHigh=0x0, nFileSizeLow=0x8ee9, dwReserved0=0x0, dwReserved1=0x0, cFileName="dpS2puE.xlsx", cAlternateFileName="DPS2PU~1.XLS")) returned 1 [0091.744] FindNextFileW (in: hFindFile=0xeae650, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff111c40, ftCreationTime.dwHighDateTime=0x1d5ca55, ftLastAccessTime.dwLowDateTime=0xf4607380, ftLastAccessTime.dwHighDateTime=0x1d5c7fe, ftLastWriteTime.dwLowDateTime=0xf4607380, ftLastWriteTime.dwHighDateTime=0x1d5c7fe, nFileSizeHigh=0x0, nFileSizeLow=0x9f64, dwReserved0=0x0, dwReserved1=0x0, cFileName="HR-RUVa.docx", cAlternateFileName="HR-RUV~1.DOC")) returned 1 [0091.744] FindNextFileW (in: hFindFile=0xeae650, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x806b6a60, ftCreationTime.dwHighDateTime=0x1d5cbb5, ftLastAccessTime.dwLowDateTime=0xad054900, ftLastAccessTime.dwHighDateTime=0x1d5cf6c, ftLastWriteTime.dwLowDateTime=0xad054900, ftLastWriteTime.dwHighDateTime=0x1d5cf6c, nFileSizeHigh=0x0, nFileSizeLow=0x9768, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ks4DRHQJOykTzQ-.pptx", cAlternateFileName="KS4DRH~1.PPT")) returned 1 [0091.744] FindNextFileW (in: hFindFile=0xeae650, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4cbc740, ftCreationTime.dwHighDateTime=0x1d5d391, ftLastAccessTime.dwLowDateTime=0xced920f0, ftLastAccessTime.dwHighDateTime=0x1d5d805, ftLastWriteTime.dwLowDateTime=0xced920f0, ftLastWriteTime.dwHighDateTime=0x1d5d805, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Nq4ui", cAlternateFileName="")) returned 1 [0091.744] FindNextFileW (in: hFindFile=0xeae650, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe4e5c60, ftCreationTime.dwHighDateTime=0x1d5d625, ftLastAccessTime.dwLowDateTime=0xc8bfb2c0, ftLastAccessTime.dwHighDateTime=0x1d5c9a9, ftLastWriteTime.dwLowDateTime=0xc8bfb2c0, ftLastWriteTime.dwHighDateTime=0x1d5c9a9, nFileSizeHigh=0x0, nFileSizeLow=0x13b13, dwReserved0=0x0, dwReserved1=0x0, cFileName="Re-SSuNjz9Q9wz-.ods", cAlternateFileName="RE-SSU~1.ODS")) returned 1 [0091.744] FindNextFileW (in: hFindFile=0xeae650, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5e60be0, ftCreationTime.dwHighDateTime=0x1d5d54e, ftLastAccessTime.dwLowDateTime=0xe71ff6c0, ftLastAccessTime.dwHighDateTime=0x1d5ca4a, ftLastWriteTime.dwLowDateTime=0xe71ff6c0, ftLastWriteTime.dwHighDateTime=0x1d5ca4a, nFileSizeHigh=0x0, nFileSizeLow=0x131ae, dwReserved0=0x0, dwReserved1=0x0, cFileName="St1q3BkGvGRih.odp", cAlternateFileName="ST1Q3B~1.ODP")) returned 1 [0091.745] FindNextFileW (in: hFindFile=0xeae650, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3190c890, ftCreationTime.dwHighDateTime=0x1d5d079, ftLastAccessTime.dwLowDateTime=0xce426690, ftLastAccessTime.dwHighDateTime=0x1d5d0af, ftLastWriteTime.dwLowDateTime=0xce426690, ftLastWriteTime.dwHighDateTime=0x1d5d0af, nFileSizeHigh=0x0, nFileSizeLow=0x15c2f, dwReserved0=0x0, dwReserved1=0x0, cFileName="w_74vzWTauk9SQqVWG.pdf", cAlternateFileName="W_74VZ~1.PDF")) returned 1 [0091.745] FindNextFileW (in: hFindFile=0xeae650, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3190c890, ftCreationTime.dwHighDateTime=0x1d5d079, ftLastAccessTime.dwLowDateTime=0xce426690, ftLastAccessTime.dwHighDateTime=0x1d5d0af, ftLastWriteTime.dwLowDateTime=0xce426690, ftLastWriteTime.dwHighDateTime=0x1d5d0af, nFileSizeHigh=0x0, nFileSizeLow=0x15c2f, dwReserved0=0x0, dwReserved1=0x0, cFileName="w_74vzWTauk9SQqVWG.pdf", cAlternateFileName="W_74VZ~1.PDF")) returned 0 [0091.745] FindClose (in: hFindFile=0xeae650 | out: hFindFile=0xeae650) returned 1 [0091.745] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed58) returned 1 [0091.745] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed64) returned 1 [0091.745] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\dpS2puE.xlsx", nBufferLength=0x105, lpBuffer=0xd3e754, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\dpS2puE.xlsx", lpFilePart=0x0) returned 0x42 [0091.745] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ec98) returned 1 [0091.745] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\dpS2puE.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\gaq_qhpbnep ya5\\dps2pue.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0091.745] GetFileType (hFile=0x2cc) returned 0x1 [0091.745] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ec94) returned 1 [0091.745] GetFileType (hFile=0x2cc) returned 0x1 [0091.745] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ed94 | out: lpFileSizeHigh=0xd3ed94*=0x0) returned 0x8ee9 [0091.745] ReadFile (in: hFile=0x2cc, lpBuffer=0x2c5a85c, nNumberOfBytesToRead=0x8ee9, lpNumberOfBytesRead=0xd3ed40, lpOverlapped=0x0 | out: lpBuffer=0x2c5a85c*, lpNumberOfBytesRead=0xd3ed40*=0x8ee9, lpOverlapped=0x0) returned 1 [0091.746] CloseHandle (hObject=0x2cc) returned 1 [0091.761] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\dpS2puE.xlsx", nBufferLength=0x105, lpBuffer=0xd3e73c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\dpS2puE.xlsx", lpFilePart=0x0) returned 0x42 [0091.761] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ec80) returned 1 [0091.761] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\dpS2puE.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\gaq_qhpbnep ya5\\dps2pue.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0091.763] GetFileType (hFile=0x2cc) returned 0x1 [0091.763] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ec7c) returned 1 [0091.763] GetFileType (hFile=0x2cc) returned 0x1 [0091.763] WriteFile (in: hFile=0x2cc, lpBuffer=0x2cd40d4*, nNumberOfBytesToWrite=0x8ef0, lpNumberOfBytesWritten=0xd3ed30, lpOverlapped=0x0 | out: lpBuffer=0x2cd40d4*, lpNumberOfBytesWritten=0xd3ed30*=0x8ef0, lpOverlapped=0x0) returned 1 [0091.764] CloseHandle (hObject=0x2cc) returned 1 [0091.766] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\dpS2puE.xlsx", nBufferLength=0x105, lpBuffer=0xd3e864, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\dpS2puE.xlsx", lpFilePart=0x0) returned 0x42 [0091.766] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\dpS2puE.xlsx.lasan", nBufferLength=0x105, lpBuffer=0xd3e864, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\dpS2puE.xlsx.lasan", lpFilePart=0x0) returned 0x48 [0091.766] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed18) returned 1 [0091.766] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\dpS2puE.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\gaq_qhpbnep ya5\\dps2pue.xlsx"), fInfoLevelId=0x0, lpFileInformation=0xd3ed94 | out: lpFileInformation=0xd3ed94*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18e14d10, ftCreationTime.dwHighDateTime=0x1d5cf66, ftLastAccessTime.dwLowDateTime=0x165a0b90, ftLastAccessTime.dwHighDateTime=0x1d5d14b, ftLastWriteTime.dwLowDateTime=0x429e0989, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x8ef0)) returned 1 [0091.766] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed14) returned 1 [0091.766] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\dpS2puE.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\gaq_qhpbnep ya5\\dps2pue.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\dpS2puE.xlsx.lasan" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\gaq_qhpbnep ya5\\dps2pue.xlsx.lasan")) returned 1 [0091.766] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\HR-RUVa.docx", nBufferLength=0x105, lpBuffer=0xd3e754, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\HR-RUVa.docx", lpFilePart=0x0) returned 0x42 [0091.767] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ec98) returned 1 [0091.767] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\HR-RUVa.docx" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\gaq_qhpbnep ya5\\hr-ruva.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0091.767] GetFileType (hFile=0x2cc) returned 0x1 [0091.767] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ec94) returned 1 [0091.767] GetFileType (hFile=0x2cc) returned 0x1 [0091.767] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ed94 | out: lpFileSizeHigh=0xd3ed94*=0x0) returned 0x9f64 [0091.767] ReadFile (in: hFile=0x2cc, lpBuffer=0x2cdd3ec, nNumberOfBytesToRead=0x9f64, lpNumberOfBytesRead=0xd3ed40, lpOverlapped=0x0 | out: lpBuffer=0x2cdd3ec*, lpNumberOfBytesRead=0xd3ed40*=0x9f64, lpOverlapped=0x0) returned 1 [0091.767] CloseHandle (hObject=0x2cc) returned 1 [0091.830] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\HR-RUVa.docx", nBufferLength=0x105, lpBuffer=0xd3e73c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\HR-RUVa.docx", lpFilePart=0x0) returned 0x42 [0091.830] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ec80) returned 1 [0091.830] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\HR-RUVa.docx" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\gaq_qhpbnep ya5\\hr-ruva.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0091.832] GetFileType (hFile=0x2cc) returned 0x1 [0091.832] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ec7c) returned 1 [0091.832] GetFileType (hFile=0x2cc) returned 0x1 [0091.832] WriteFile (in: hFile=0x2cc, lpBuffer=0x2d5bee0*, nNumberOfBytesToWrite=0x9f70, lpNumberOfBytesWritten=0xd3ed30, lpOverlapped=0x0 | out: lpBuffer=0x2d5bee0*, lpNumberOfBytesWritten=0xd3ed30*=0x9f70, lpOverlapped=0x0) returned 1 [0091.833] CloseHandle (hObject=0x2cc) returned 1 [0091.835] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\HR-RUVa.docx", nBufferLength=0x105, lpBuffer=0xd3e864, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\HR-RUVa.docx", lpFilePart=0x0) returned 0x42 [0091.835] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\HR-RUVa.docx.lasan", nBufferLength=0x105, lpBuffer=0xd3e864, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\HR-RUVa.docx.lasan", lpFilePart=0x0) returned 0x48 [0091.835] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed18) returned 1 [0091.835] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\HR-RUVa.docx" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\gaq_qhpbnep ya5\\hr-ruva.docx"), fInfoLevelId=0x0, lpFileInformation=0xd3ed94 | out: lpFileInformation=0xd3ed94*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff111c40, ftCreationTime.dwHighDateTime=0x1d5ca55, ftLastAccessTime.dwLowDateTime=0xf4607380, ftLastAccessTime.dwHighDateTime=0x1d5c7fe, ftLastWriteTime.dwLowDateTime=0x42a9f7c2, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x9f70)) returned 1 [0091.835] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed14) returned 1 [0091.835] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\HR-RUVa.docx" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\gaq_qhpbnep ya5\\hr-ruva.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\HR-RUVa.docx.lasan" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\gaq_qhpbnep ya5\\hr-ruva.docx.lasan")) returned 1 [0091.836] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\Ks4DRHQJOykTzQ-.pptx", nBufferLength=0x105, lpBuffer=0xd3e754, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\Ks4DRHQJOykTzQ-.pptx", lpFilePart=0x0) returned 0x4a [0091.836] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ec98) returned 1 [0091.836] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\Ks4DRHQJOykTzQ-.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\gaq_qhpbnep ya5\\ks4drhqjoyktzq-.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0091.836] GetFileType (hFile=0x2cc) returned 0x1 [0091.836] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ec94) returned 1 [0091.836] GetFileType (hFile=0x2cc) returned 0x1 [0091.836] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ed94 | out: lpFileSizeHigh=0xd3ed94*=0x0) returned 0x9768 [0091.836] ReadFile (in: hFile=0x2cc, lpBuffer=0x2d66298, nNumberOfBytesToRead=0x9768, lpNumberOfBytesRead=0xd3ed40, lpOverlapped=0x0 | out: lpBuffer=0x2d66298*, lpNumberOfBytesRead=0xd3ed40*=0x9768, lpOverlapped=0x0) returned 1 [0091.837] CloseHandle (hObject=0x2cc) returned 1 [0091.852] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\Ks4DRHQJOykTzQ-.pptx", nBufferLength=0x105, lpBuffer=0xd3e73c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\Ks4DRHQJOykTzQ-.pptx", lpFilePart=0x0) returned 0x4a [0091.852] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ec80) returned 1 [0091.853] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\Ks4DRHQJOykTzQ-.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\gaq_qhpbnep ya5\\ks4drhqjoyktzq-.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0091.854] GetFileType (hFile=0x2cc) returned 0x1 [0091.854] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ec7c) returned 1 [0091.854] GetFileType (hFile=0x2cc) returned 0x1 [0091.854] WriteFile (in: hFile=0x2cc, lpBuffer=0x2de258c*, nNumberOfBytesToWrite=0x9770, lpNumberOfBytesWritten=0xd3ed30, lpOverlapped=0x0 | out: lpBuffer=0x2de258c*, lpNumberOfBytesWritten=0xd3ed30*=0x9770, lpOverlapped=0x0) returned 1 [0091.860] CloseHandle (hObject=0x2cc) returned 1 [0091.862] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\Ks4DRHQJOykTzQ-.pptx", nBufferLength=0x105, lpBuffer=0xd3e864, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\Ks4DRHQJOykTzQ-.pptx", lpFilePart=0x0) returned 0x4a [0091.862] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\Ks4DRHQJOykTzQ-.pptx.lasan", nBufferLength=0x105, lpBuffer=0xd3e864, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\Ks4DRHQJOykTzQ-.pptx.lasan", lpFilePart=0x0) returned 0x50 [0091.862] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed18) returned 1 [0091.862] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\Ks4DRHQJOykTzQ-.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\gaq_qhpbnep ya5\\ks4drhqjoyktzq-.pptx"), fInfoLevelId=0x0, lpFileInformation=0xd3ed94 | out: lpFileInformation=0xd3ed94*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x806b6a60, ftCreationTime.dwHighDateTime=0x1d5cbb5, ftLastAccessTime.dwLowDateTime=0xad054900, ftLastAccessTime.dwHighDateTime=0x1d5cf6c, ftLastWriteTime.dwLowDateTime=0x42ac5a48, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x9770)) returned 1 [0091.862] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed14) returned 1 [0091.862] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\Ks4DRHQJOykTzQ-.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\gaq_qhpbnep ya5\\ks4drhqjoyktzq-.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\Ks4DRHQJOykTzQ-.pptx.lasan" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\gaq_qhpbnep ya5\\ks4drhqjoyktzq-.pptx.lasan")) returned 1 [0092.082] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed64) returned 1 [0092.082] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\Nq4ui", nBufferLength=0x105, lpBuffer=0xd3e818, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\Nq4ui", lpFilePart=0x0) returned 0x3b [0092.082] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\Nq4ui\\*", lpFindFileData=0xd3ea8c | out: lpFindFileData=0xd3ea8c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4cbc740, ftCreationTime.dwHighDateTime=0x1d5d391, ftLastAccessTime.dwLowDateTime=0xced920f0, ftLastAccessTime.dwHighDateTime=0x1d5d805, ftLastWriteTime.dwLowDateTime=0xced920f0, ftLastWriteTime.dwHighDateTime=0x1d5d805, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xeaded0 [0092.082] FindNextFileW (in: hFindFile=0xeaded0, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4cbc740, ftCreationTime.dwHighDateTime=0x1d5d391, ftLastAccessTime.dwLowDateTime=0xced920f0, ftLastAccessTime.dwHighDateTime=0x1d5d805, ftLastWriteTime.dwLowDateTime=0xced920f0, ftLastWriteTime.dwHighDateTime=0x1d5d805, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0092.082] FindNextFileW (in: hFindFile=0xeaded0, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70e3b820, ftCreationTime.dwHighDateTime=0x1d5ce82, ftLastAccessTime.dwLowDateTime=0xfd785e80, ftLastAccessTime.dwHighDateTime=0x1d5c8ce, ftLastWriteTime.dwLowDateTime=0xfd785e80, ftLastWriteTime.dwHighDateTime=0x1d5c8ce, nFileSizeHigh=0x0, nFileSizeLow=0x14bff, dwReserved0=0x0, dwReserved1=0x0, cFileName="cpHDNnkpfl1B.ods", cAlternateFileName="CPHDNN~1.ODS")) returned 1 [0092.083] FindNextFileW (in: hFindFile=0xeaded0, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf50adb0, ftCreationTime.dwHighDateTime=0x1d5d53b, ftLastAccessTime.dwLowDateTime=0x84178530, ftLastAccessTime.dwHighDateTime=0x1d5cc33, ftLastWriteTime.dwLowDateTime=0x84178530, ftLastWriteTime.dwHighDateTime=0x1d5cc33, nFileSizeHigh=0x0, nFileSizeLow=0x8771, dwReserved0=0x0, dwReserved1=0x0, cFileName="r4Tug2RUXDiTeI XCvb4.csv", cAlternateFileName="R4TUG2~1.CSV")) returned 1 [0092.083] FindNextFileW (in: hFindFile=0xeaded0, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0092.083] FindClose (in: hFindFile=0xeaded0 | out: hFindFile=0xeaded0) returned 1 [0092.083] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed20) returned 1 [0092.083] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed2c) returned 1 [0092.083] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed64) returned 1 [0092.083] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\Nq4ui", nBufferLength=0x105, lpBuffer=0xd3e818, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\Nq4ui", lpFilePart=0x0) returned 0x3b [0092.083] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\Nq4ui\\*", lpFindFileData=0xd3ea8c | out: lpFindFileData=0xd3ea8c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4cbc740, ftCreationTime.dwHighDateTime=0x1d5d391, ftLastAccessTime.dwLowDateTime=0xced920f0, ftLastAccessTime.dwHighDateTime=0x1d5d805, ftLastWriteTime.dwLowDateTime=0xced920f0, ftLastWriteTime.dwHighDateTime=0x1d5d805, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xeaded0 [0092.083] FindNextFileW (in: hFindFile=0xeaded0, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4cbc740, ftCreationTime.dwHighDateTime=0x1d5d391, ftLastAccessTime.dwLowDateTime=0xced920f0, ftLastAccessTime.dwHighDateTime=0x1d5d805, ftLastWriteTime.dwLowDateTime=0xced920f0, ftLastWriteTime.dwHighDateTime=0x1d5d805, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0092.083] FindNextFileW (in: hFindFile=0xeaded0, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70e3b820, ftCreationTime.dwHighDateTime=0x1d5ce82, ftLastAccessTime.dwLowDateTime=0xfd785e80, ftLastAccessTime.dwHighDateTime=0x1d5c8ce, ftLastWriteTime.dwLowDateTime=0xfd785e80, ftLastWriteTime.dwHighDateTime=0x1d5c8ce, nFileSizeHigh=0x0, nFileSizeLow=0x14bff, dwReserved0=0x0, dwReserved1=0x0, cFileName="cpHDNnkpfl1B.ods", cAlternateFileName="CPHDNN~1.ODS")) returned 1 [0092.084] FindNextFileW (in: hFindFile=0xeaded0, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf50adb0, ftCreationTime.dwHighDateTime=0x1d5d53b, ftLastAccessTime.dwLowDateTime=0x84178530, ftLastAccessTime.dwHighDateTime=0x1d5cc33, ftLastWriteTime.dwLowDateTime=0x84178530, ftLastWriteTime.dwHighDateTime=0x1d5cc33, nFileSizeHigh=0x0, nFileSizeLow=0x8771, dwReserved0=0x0, dwReserved1=0x0, cFileName="r4Tug2RUXDiTeI XCvb4.csv", cAlternateFileName="R4TUG2~1.CSV")) returned 1 [0092.084] FindNextFileW (in: hFindFile=0xeaded0, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf50adb0, ftCreationTime.dwHighDateTime=0x1d5d53b, ftLastAccessTime.dwLowDateTime=0x84178530, ftLastAccessTime.dwHighDateTime=0x1d5cc33, ftLastWriteTime.dwLowDateTime=0x84178530, ftLastWriteTime.dwHighDateTime=0x1d5cc33, nFileSizeHigh=0x0, nFileSizeLow=0x8771, dwReserved0=0x0, dwReserved1=0x0, cFileName="r4Tug2RUXDiTeI XCvb4.csv", cAlternateFileName="R4TUG2~1.CSV")) returned 0 [0092.084] FindClose (in: hFindFile=0xeaded0 | out: hFindFile=0xeaded0) returned 1 [0092.084] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed20) returned 1 [0092.084] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed2c) returned 1 [0092.084] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\Nq4ui\\r4Tug2RUXDiTeI XCvb4.csv", nBufferLength=0x105, lpBuffer=0xd3e71c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\Nq4ui\\r4Tug2RUXDiTeI XCvb4.csv", lpFilePart=0x0) returned 0x54 [0092.084] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ec60) returned 1 [0092.084] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\Nq4ui\\r4Tug2RUXDiTeI XCvb4.csv" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\gaq_qhpbnep ya5\\nq4ui\\r4tug2ruxditei xcvb4.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0092.084] GetFileType (hFile=0x2cc) returned 0x1 [0092.084] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ec5c) returned 1 [0092.084] GetFileType (hFile=0x2cc) returned 0x1 [0092.084] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ed5c | out: lpFileSizeHigh=0xd3ed5c*=0x0) returned 0x8771 [0092.084] ReadFile (in: hFile=0x2cc, lpBuffer=0x2ded9f8, nNumberOfBytesToRead=0x8771, lpNumberOfBytesRead=0xd3ed08, lpOverlapped=0x0 | out: lpBuffer=0x2ded9f8*, lpNumberOfBytesRead=0xd3ed08*=0x8771, lpOverlapped=0x0) returned 1 [0092.085] CloseHandle (hObject=0x2cc) returned 1 [0092.204] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\Nq4ui\\r4Tug2RUXDiTeI XCvb4.csv", nBufferLength=0x105, lpBuffer=0xd3e704, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\Nq4ui\\r4Tug2RUXDiTeI XCvb4.csv", lpFilePart=0x0) returned 0x54 [0092.204] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ec48) returned 1 [0092.204] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\Nq4ui\\r4Tug2RUXDiTeI XCvb4.csv" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\gaq_qhpbnep ya5\\nq4ui\\r4tug2ruxditei xcvb4.csv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0092.206] GetFileType (hFile=0x2cc) returned 0x1 [0092.206] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ec44) returned 1 [0092.206] GetFileType (hFile=0x2cc) returned 0x1 [0092.206] WriteFile (in: hFile=0x2cc, lpBuffer=0x2c5d104*, nNumberOfBytesToWrite=0x8780, lpNumberOfBytesWritten=0xd3ecf8, lpOverlapped=0x0 | out: lpBuffer=0x2c5d104*, lpNumberOfBytesWritten=0xd3ecf8*=0x8780, lpOverlapped=0x0) returned 1 [0092.207] CloseHandle (hObject=0x2cc) returned 1 [0092.209] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\Nq4ui\\r4Tug2RUXDiTeI XCvb4.csv", nBufferLength=0x105, lpBuffer=0xd3e82c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\Nq4ui\\r4Tug2RUXDiTeI XCvb4.csv", lpFilePart=0x0) returned 0x54 [0092.209] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\Nq4ui\\r4Tug2RUXDiTeI XCvb4.csv.lasan", nBufferLength=0x105, lpBuffer=0xd3e82c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\Nq4ui\\r4Tug2RUXDiTeI XCvb4.csv.lasan", lpFilePart=0x0) returned 0x5a [0092.209] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ece0) returned 1 [0092.209] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\Nq4ui\\r4Tug2RUXDiTeI XCvb4.csv" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\gaq_qhpbnep ya5\\nq4ui\\r4tug2ruxditei xcvb4.csv"), fInfoLevelId=0x0, lpFileInformation=0xd3ed5c | out: lpFileInformation=0xd3ed5c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf50adb0, ftCreationTime.dwHighDateTime=0x1d5d53b, ftLastAccessTime.dwLowDateTime=0x84178530, ftLastAccessTime.dwHighDateTime=0x1d5cc33, ftLastWriteTime.dwLowDateTime=0x42e33a8c, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x8780)) returned 1 [0092.209] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecdc) returned 1 [0092.209] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\Nq4ui\\r4Tug2RUXDiTeI XCvb4.csv" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\gaq_qhpbnep ya5\\nq4ui\\r4tug2ruxditei xcvb4.csv"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\Gaq_qhpbNEP yA5\\Nq4ui\\r4Tug2RUXDiTeI XCvb4.csv.lasan" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\gaq_qhpbnep ya5\\nq4ui\\r4tug2ruxditei xcvb4.csv.lasan")) returned 1 [0092.210] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed9c) returned 1 [0092.210] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V", nBufferLength=0x105, lpBuffer=0xd3e850, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V", lpFilePart=0x0) returned 0x33 [0092.210] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\*", lpFindFileData=0xd3eac4 | out: lpFindFileData=0xd3eac4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd5287320, ftCreationTime.dwHighDateTime=0x1d5ce6e, ftLastAccessTime.dwLowDateTime=0x308f33b0, ftLastAccessTime.dwHighDateTime=0x1d5d050, ftLastWriteTime.dwLowDateTime=0x308f33b0, ftLastWriteTime.dwHighDateTime=0x1d5d050, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xeae290 [0092.210] FindNextFileW (in: hFindFile=0xeae290, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd5287320, ftCreationTime.dwHighDateTime=0x1d5ce6e, ftLastAccessTime.dwLowDateTime=0x308f33b0, ftLastAccessTime.dwHighDateTime=0x1d5d050, ftLastWriteTime.dwLowDateTime=0x308f33b0, ftLastWriteTime.dwHighDateTime=0x1d5d050, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0092.210] FindNextFileW (in: hFindFile=0xeae290, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x439b810, ftCreationTime.dwHighDateTime=0x1d5cc4c, ftLastAccessTime.dwLowDateTime=0x1ae9d3a0, ftLastAccessTime.dwHighDateTime=0x1d5ccbb, ftLastWriteTime.dwLowDateTime=0x1ae9d3a0, ftLastWriteTime.dwHighDateTime=0x1d5ccbb, nFileSizeHigh=0x0, nFileSizeLow=0x10204, dwReserved0=0x0, dwReserved1=0x0, cFileName="cSJYkFT3Y1J7Dx1.odp", cAlternateFileName="CSJYKF~1.ODP")) returned 1 [0092.211] FindNextFileW (in: hFindFile=0xeae290, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6127a70, ftCreationTime.dwHighDateTime=0x1d5d5e7, ftLastAccessTime.dwLowDateTime=0x9fe3eb40, ftLastAccessTime.dwHighDateTime=0x1d5c9dc, ftLastWriteTime.dwLowDateTime=0x9fe3eb40, ftLastWriteTime.dwHighDateTime=0x1d5c9dc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="g5HB21GL-08iMMDQ", cAlternateFileName="G5HB21~1")) returned 1 [0092.211] FindNextFileW (in: hFindFile=0xeae290, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb98e7f50, ftCreationTime.dwHighDateTime=0x1d5d1e4, ftLastAccessTime.dwLowDateTime=0x8f47a230, ftLastAccessTime.dwHighDateTime=0x1d5d4a0, ftLastWriteTime.dwLowDateTime=0x8f47a230, ftLastWriteTime.dwHighDateTime=0x1d5d4a0, nFileSizeHigh=0x0, nFileSizeLow=0x11787, dwReserved0=0x0, dwReserved1=0x0, cFileName="j0UC.odt", cAlternateFileName="")) returned 1 [0092.211] FindNextFileW (in: hFindFile=0xeae290, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6ed0ea0, ftCreationTime.dwHighDateTime=0x1d5c7fa, ftLastAccessTime.dwLowDateTime=0x72a68270, ftLastAccessTime.dwHighDateTime=0x1d5ccf0, ftLastWriteTime.dwLowDateTime=0x72a68270, ftLastWriteTime.dwHighDateTime=0x1d5ccf0, nFileSizeHigh=0x0, nFileSizeLow=0x10c8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZEkOtzIx v.xls", cAlternateFileName="ZEKOTZ~1.XLS")) returned 1 [0092.211] FindNextFileW (in: hFindFile=0xeae290, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0092.211] FindClose (in: hFindFile=0xeae290 | out: hFindFile=0xeae290) returned 1 [0092.211] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed58) returned 1 [0092.211] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed64) returned 1 [0092.211] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed9c) returned 1 [0092.211] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V", nBufferLength=0x105, lpBuffer=0xd3e850, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V", lpFilePart=0x0) returned 0x33 [0092.211] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\*", lpFindFileData=0xd3eac4 | out: lpFindFileData=0xd3eac4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd5287320, ftCreationTime.dwHighDateTime=0x1d5ce6e, ftLastAccessTime.dwLowDateTime=0x308f33b0, ftLastAccessTime.dwHighDateTime=0x1d5d050, ftLastWriteTime.dwLowDateTime=0x308f33b0, ftLastWriteTime.dwHighDateTime=0x1d5d050, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xeae610 [0092.211] FindNextFileW (in: hFindFile=0xeae610, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd5287320, ftCreationTime.dwHighDateTime=0x1d5ce6e, ftLastAccessTime.dwLowDateTime=0x308f33b0, ftLastAccessTime.dwHighDateTime=0x1d5d050, ftLastWriteTime.dwLowDateTime=0x308f33b0, ftLastWriteTime.dwHighDateTime=0x1d5d050, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0092.212] FindNextFileW (in: hFindFile=0xeae610, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x439b810, ftCreationTime.dwHighDateTime=0x1d5cc4c, ftLastAccessTime.dwLowDateTime=0x1ae9d3a0, ftLastAccessTime.dwHighDateTime=0x1d5ccbb, ftLastWriteTime.dwLowDateTime=0x1ae9d3a0, ftLastWriteTime.dwHighDateTime=0x1d5ccbb, nFileSizeHigh=0x0, nFileSizeLow=0x10204, dwReserved0=0x0, dwReserved1=0x0, cFileName="cSJYkFT3Y1J7Dx1.odp", cAlternateFileName="CSJYKF~1.ODP")) returned 1 [0092.212] FindNextFileW (in: hFindFile=0xeae610, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6127a70, ftCreationTime.dwHighDateTime=0x1d5d5e7, ftLastAccessTime.dwLowDateTime=0x9fe3eb40, ftLastAccessTime.dwHighDateTime=0x1d5c9dc, ftLastWriteTime.dwLowDateTime=0x9fe3eb40, ftLastWriteTime.dwHighDateTime=0x1d5c9dc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="g5HB21GL-08iMMDQ", cAlternateFileName="G5HB21~1")) returned 1 [0092.212] FindNextFileW (in: hFindFile=0xeae610, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb98e7f50, ftCreationTime.dwHighDateTime=0x1d5d1e4, ftLastAccessTime.dwLowDateTime=0x8f47a230, ftLastAccessTime.dwHighDateTime=0x1d5d4a0, ftLastWriteTime.dwLowDateTime=0x8f47a230, ftLastWriteTime.dwHighDateTime=0x1d5d4a0, nFileSizeHigh=0x0, nFileSizeLow=0x11787, dwReserved0=0x0, dwReserved1=0x0, cFileName="j0UC.odt", cAlternateFileName="")) returned 1 [0092.212] FindNextFileW (in: hFindFile=0xeae610, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6ed0ea0, ftCreationTime.dwHighDateTime=0x1d5c7fa, ftLastAccessTime.dwLowDateTime=0x72a68270, ftLastAccessTime.dwHighDateTime=0x1d5ccf0, ftLastWriteTime.dwLowDateTime=0x72a68270, ftLastWriteTime.dwHighDateTime=0x1d5ccf0, nFileSizeHigh=0x0, nFileSizeLow=0x10c8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZEkOtzIx v.xls", cAlternateFileName="ZEKOTZ~1.XLS")) returned 1 [0092.212] FindNextFileW (in: hFindFile=0xeae610, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6ed0ea0, ftCreationTime.dwHighDateTime=0x1d5c7fa, ftLastAccessTime.dwLowDateTime=0x72a68270, ftLastAccessTime.dwHighDateTime=0x1d5ccf0, ftLastWriteTime.dwLowDateTime=0x72a68270, ftLastWriteTime.dwHighDateTime=0x1d5ccf0, nFileSizeHigh=0x0, nFileSizeLow=0x10c8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZEkOtzIx v.xls", cAlternateFileName="ZEKOTZ~1.XLS")) returned 0 [0092.212] FindClose (in: hFindFile=0xeae610 | out: hFindFile=0xeae610) returned 1 [0092.212] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed58) returned 1 [0092.212] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed64) returned 1 [0092.212] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\j0UC.odt", nBufferLength=0x105, lpBuffer=0xd3e754, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\j0UC.odt", lpFilePart=0x0) returned 0x3c [0092.212] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ec98) returned 1 [0092.212] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\j0UC.odt" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\pvuis6j1g2h6v\\j0uc.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0092.213] GetFileType (hFile=0x2cc) returned 0x1 [0092.213] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ec94) returned 1 [0092.213] GetFileType (hFile=0x2cc) returned 0x1 [0092.213] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ed94 | out: lpFileSizeHigh=0xd3ed94*=0x0) returned 0x11787 [0092.213] ReadFile (in: hFile=0x2cc, lpBuffer=0x2c67938, nNumberOfBytesToRead=0x11787, lpNumberOfBytesRead=0xd3ed40, lpOverlapped=0x0 | out: lpBuffer=0x2c67938*, lpNumberOfBytesRead=0xd3ed40*=0x11787, lpOverlapped=0x0) returned 1 [0092.213] CloseHandle (hObject=0x2cc) returned 1 [0092.229] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\j0UC.odt", nBufferLength=0x105, lpBuffer=0xd3e73c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\j0UC.odt", lpFilePart=0x0) returned 0x3c [0092.229] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ec80) returned 1 [0092.229] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\j0UC.odt" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\pvuis6j1g2h6v\\j0uc.odt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0092.231] GetFileType (hFile=0x2cc) returned 0x1 [0092.231] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ec7c) returned 1 [0092.231] GetFileType (hFile=0x2cc) returned 0x1 [0092.231] WriteFile (in: hFile=0x2cc, lpBuffer=0x2ce8f20*, nNumberOfBytesToWrite=0x11790, lpNumberOfBytesWritten=0xd3ed30, lpOverlapped=0x0 | out: lpBuffer=0x2ce8f20*, lpNumberOfBytesWritten=0xd3ed30*=0x11790, lpOverlapped=0x0) returned 1 [0092.232] CloseHandle (hObject=0x2cc) returned 1 [0092.235] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\j0UC.odt", nBufferLength=0x105, lpBuffer=0xd3e864, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\j0UC.odt", lpFilePart=0x0) returned 0x3c [0092.235] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\j0UC.odt.lasan", nBufferLength=0x105, lpBuffer=0xd3e864, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\j0UC.odt.lasan", lpFilePart=0x0) returned 0x42 [0092.235] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed18) returned 1 [0092.235] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\j0UC.odt" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\pvuis6j1g2h6v\\j0uc.odt"), fInfoLevelId=0x0, lpFileInformation=0xd3ed94 | out: lpFileInformation=0xd3ed94*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb98e7f50, ftCreationTime.dwHighDateTime=0x1d5d1e4, ftLastAccessTime.dwLowDateTime=0x8f47a230, ftLastAccessTime.dwHighDateTime=0x1d5d4a0, ftLastWriteTime.dwLowDateTime=0x42e59198, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x11790)) returned 1 [0092.235] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed14) returned 1 [0092.235] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\j0UC.odt" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\pvuis6j1g2h6v\\j0uc.odt"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\j0UC.odt.lasan" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\pvuis6j1g2h6v\\j0uc.odt.lasan")) returned 1 [0092.235] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\ZEkOtzIx v.xls", nBufferLength=0x105, lpBuffer=0xd3e754, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\ZEkOtzIx v.xls", lpFilePart=0x0) returned 0x42 [0092.235] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ec98) returned 1 [0092.235] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\ZEkOtzIx v.xls" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\pvuis6j1g2h6v\\zekotzix v.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0092.236] GetFileType (hFile=0x2cc) returned 0x1 [0092.236] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ec94) returned 1 [0092.236] GetFileType (hFile=0x2cc) returned 0x1 [0092.236] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ed94 | out: lpFileSizeHigh=0xd3ed94*=0x0) returned 0x10c8b [0092.236] ReadFile (in: hFile=0x2cc, lpBuffer=0x2cfaaa4, nNumberOfBytesToRead=0x10c8b, lpNumberOfBytesRead=0xd3ed40, lpOverlapped=0x0 | out: lpBuffer=0x2cfaaa4*, lpNumberOfBytesRead=0xd3ed40*=0x10c8b, lpOverlapped=0x0) returned 1 [0092.236] CloseHandle (hObject=0x2cc) returned 1 [0092.304] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\ZEkOtzIx v.xls", nBufferLength=0x105, lpBuffer=0xd3e73c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\ZEkOtzIx v.xls", lpFilePart=0x0) returned 0x42 [0092.304] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ec80) returned 1 [0092.304] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\ZEkOtzIx v.xls" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\pvuis6j1g2h6v\\zekotzix v.xls"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0092.306] GetFileType (hFile=0x2cc) returned 0x1 [0092.306] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ec7c) returned 1 [0092.306] GetFileType (hFile=0x2cc) returned 0x1 [0092.306] WriteFile (in: hFile=0x2cc, lpBuffer=0x2d79e30*, nNumberOfBytesToWrite=0x10c90, lpNumberOfBytesWritten=0xd3ed30, lpOverlapped=0x0 | out: lpBuffer=0x2d79e30*, lpNumberOfBytesWritten=0xd3ed30*=0x10c90, lpOverlapped=0x0) returned 1 [0092.307] CloseHandle (hObject=0x2cc) returned 1 [0092.310] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\ZEkOtzIx v.xls", nBufferLength=0x105, lpBuffer=0xd3e864, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\ZEkOtzIx v.xls", lpFilePart=0x0) returned 0x42 [0092.310] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\ZEkOtzIx v.xls.lasan", nBufferLength=0x105, lpBuffer=0xd3e864, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\ZEkOtzIx v.xls.lasan", lpFilePart=0x0) returned 0x48 [0092.310] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed18) returned 1 [0092.310] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\ZEkOtzIx v.xls" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\pvuis6j1g2h6v\\zekotzix v.xls"), fInfoLevelId=0x0, lpFileInformation=0xd3ed94 | out: lpFileInformation=0xd3ed94*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6ed0ea0, ftCreationTime.dwHighDateTime=0x1d5c7fa, ftLastAccessTime.dwLowDateTime=0x72a68270, ftLastAccessTime.dwHighDateTime=0x1d5ccf0, ftLastWriteTime.dwLowDateTime=0x42f17e52, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x10c90)) returned 1 [0092.310] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed14) returned 1 [0092.310] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\ZEkOtzIx v.xls" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\pvuis6j1g2h6v\\zekotzix v.xls"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\ZEkOtzIx v.xls.lasan" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\pvuis6j1g2h6v\\zekotzix v.xls.lasan")) returned 1 [0092.310] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed64) returned 1 [0092.310] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\g5HB21GL-08iMMDQ", nBufferLength=0x105, lpBuffer=0xd3e818, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\g5HB21GL-08iMMDQ", lpFilePart=0x0) returned 0x44 [0092.311] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\g5HB21GL-08iMMDQ\\*", lpFindFileData=0xd3ea8c | out: lpFindFileData=0xd3ea8c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6127a70, ftCreationTime.dwHighDateTime=0x1d5d5e7, ftLastAccessTime.dwLowDateTime=0x9fe3eb40, ftLastAccessTime.dwHighDateTime=0x1d5c9dc, ftLastWriteTime.dwLowDateTime=0x9fe3eb40, ftLastWriteTime.dwHighDateTime=0x1d5c9dc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xeae390 [0092.311] FindNextFileW (in: hFindFile=0xeae390, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6127a70, ftCreationTime.dwHighDateTime=0x1d5d5e7, ftLastAccessTime.dwLowDateTime=0x9fe3eb40, ftLastAccessTime.dwHighDateTime=0x1d5c9dc, ftLastWriteTime.dwLowDateTime=0x9fe3eb40, ftLastWriteTime.dwHighDateTime=0x1d5c9dc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0092.311] FindNextFileW (in: hFindFile=0xeae390, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95616c80, ftCreationTime.dwHighDateTime=0x1d5d62d, ftLastAccessTime.dwLowDateTime=0x8cb0b120, ftLastAccessTime.dwHighDateTime=0x1d5d7b5, ftLastWriteTime.dwLowDateTime=0x8cb0b120, ftLastWriteTime.dwHighDateTime=0x1d5d7b5, nFileSizeHigh=0x0, nFileSizeLow=0x1550c, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZzQQQJIx8cTMARLhBQn.xls", cAlternateFileName="ZZQQQJ~1.XLS")) returned 1 [0092.311] FindNextFileW (in: hFindFile=0xeae390, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0092.311] FindClose (in: hFindFile=0xeae390 | out: hFindFile=0xeae390) returned 1 [0092.311] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed20) returned 1 [0092.311] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed2c) returned 1 [0092.311] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed64) returned 1 [0092.311] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\g5HB21GL-08iMMDQ", nBufferLength=0x105, lpBuffer=0xd3e818, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\g5HB21GL-08iMMDQ", lpFilePart=0x0) returned 0x44 [0092.311] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\g5HB21GL-08iMMDQ\\*", lpFindFileData=0xd3ea8c | out: lpFindFileData=0xd3ea8c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6127a70, ftCreationTime.dwHighDateTime=0x1d5d5e7, ftLastAccessTime.dwLowDateTime=0x9fe3eb40, ftLastAccessTime.dwHighDateTime=0x1d5c9dc, ftLastWriteTime.dwLowDateTime=0x9fe3eb40, ftLastWriteTime.dwHighDateTime=0x1d5c9dc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xeaded0 [0092.312] FindNextFileW (in: hFindFile=0xeaded0, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6127a70, ftCreationTime.dwHighDateTime=0x1d5d5e7, ftLastAccessTime.dwLowDateTime=0x9fe3eb40, ftLastAccessTime.dwHighDateTime=0x1d5c9dc, ftLastWriteTime.dwLowDateTime=0x9fe3eb40, ftLastWriteTime.dwHighDateTime=0x1d5c9dc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0092.312] FindNextFileW (in: hFindFile=0xeaded0, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95616c80, ftCreationTime.dwHighDateTime=0x1d5d62d, ftLastAccessTime.dwLowDateTime=0x8cb0b120, ftLastAccessTime.dwHighDateTime=0x1d5d7b5, ftLastWriteTime.dwLowDateTime=0x8cb0b120, ftLastWriteTime.dwHighDateTime=0x1d5d7b5, nFileSizeHigh=0x0, nFileSizeLow=0x1550c, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZzQQQJIx8cTMARLhBQn.xls", cAlternateFileName="ZZQQQJ~1.XLS")) returned 1 [0092.312] FindNextFileW (in: hFindFile=0xeaded0, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95616c80, ftCreationTime.dwHighDateTime=0x1d5d62d, ftLastAccessTime.dwLowDateTime=0x8cb0b120, ftLastAccessTime.dwHighDateTime=0x1d5d7b5, ftLastWriteTime.dwLowDateTime=0x8cb0b120, ftLastWriteTime.dwHighDateTime=0x1d5d7b5, nFileSizeHigh=0x0, nFileSizeLow=0x1550c, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZzQQQJIx8cTMARLhBQn.xls", cAlternateFileName="ZZQQQJ~1.XLS")) returned 0 [0092.312] FindClose (in: hFindFile=0xeaded0 | out: hFindFile=0xeaded0) returned 1 [0092.312] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed20) returned 1 [0092.312] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed2c) returned 1 [0092.312] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\g5HB21GL-08iMMDQ\\ZzQQQJIx8cTMARLhBQn.xls", nBufferLength=0x105, lpBuffer=0xd3e71c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\g5HB21GL-08iMMDQ\\ZzQQQJIx8cTMARLhBQn.xls", lpFilePart=0x0) returned 0x5c [0092.312] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ec60) returned 1 [0092.312] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\g5HB21GL-08iMMDQ\\ZzQQQJIx8cTMARLhBQn.xls" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\pvuis6j1g2h6v\\g5hb21gl-08immdq\\zzqqqjix8ctmarlhbqn.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0092.312] GetFileType (hFile=0x2cc) returned 0x1 [0092.312] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ec5c) returned 1 [0092.312] GetFileType (hFile=0x2cc) returned 0x1 [0092.313] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ed5c | out: lpFileSizeHigh=0xd3ed5c*=0x0) returned 0x1550c [0092.313] ReadFile (in: hFile=0x2cc, lpBuffer=0x3e569f8, nNumberOfBytesToRead=0x1550c, lpNumberOfBytesRead=0xd3ed08, lpOverlapped=0x0 | out: lpBuffer=0x3e569f8*, lpNumberOfBytesRead=0xd3ed08*=0x1550c, lpOverlapped=0x0) returned 1 [0092.313] CloseHandle (hObject=0x2cc) returned 1 [0092.385] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\g5HB21GL-08iMMDQ\\ZzQQQJIx8cTMARLhBQn.xls", nBufferLength=0x105, lpBuffer=0xd3e704, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\g5HB21GL-08iMMDQ\\ZzQQQJIx8cTMARLhBQn.xls", lpFilePart=0x0) returned 0x5c [0092.385] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ec48) returned 1 [0092.385] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\g5HB21GL-08iMMDQ\\ZzQQQJIx8cTMARLhBQn.xls" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\pvuis6j1g2h6v\\g5hb21gl-08immdq\\zzqqqjix8ctmarlhbqn.xls"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0092.386] GetFileType (hFile=0x2cc) returned 0x1 [0092.386] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ec44) returned 1 [0092.386] GetFileType (hFile=0x2cc) returned 0x1 [0092.386] WriteFile (in: hFile=0x2cc, lpBuffer=0x3eabe60*, nNumberOfBytesToWrite=0x15510, lpNumberOfBytesWritten=0xd3ecf8, lpOverlapped=0x0 | out: lpBuffer=0x3eabe60*, lpNumberOfBytesWritten=0xd3ecf8*=0x15510, lpOverlapped=0x0) returned 1 [0092.388] CloseHandle (hObject=0x2cc) returned 1 [0092.391] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\g5HB21GL-08iMMDQ\\ZzQQQJIx8cTMARLhBQn.xls", nBufferLength=0x105, lpBuffer=0xd3e82c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\g5HB21GL-08iMMDQ\\ZzQQQJIx8cTMARLhBQn.xls", lpFilePart=0x0) returned 0x5c [0092.391] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\g5HB21GL-08iMMDQ\\ZzQQQJIx8cTMARLhBQn.xls.lasan", nBufferLength=0x105, lpBuffer=0xd3e82c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\g5HB21GL-08iMMDQ\\ZzQQQJIx8cTMARLhBQn.xls.lasan", lpFilePart=0x0) returned 0x62 [0092.391] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ece0) returned 1 [0092.391] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\g5HB21GL-08iMMDQ\\ZzQQQJIx8cTMARLhBQn.xls" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\pvuis6j1g2h6v\\g5hb21gl-08immdq\\zzqqqjix8ctmarlhbqn.xls"), fInfoLevelId=0x0, lpFileInformation=0xd3ed5c | out: lpFileInformation=0xd3ed5c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95616c80, ftCreationTime.dwHighDateTime=0x1d5d62d, ftLastAccessTime.dwLowDateTime=0x8cb0b120, ftLastAccessTime.dwHighDateTime=0x1d5d7b5, ftLastWriteTime.dwLowDateTime=0x42fd6a58, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x15510)) returned 1 [0092.391] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecdc) returned 1 [0092.391] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\g5HB21GL-08iMMDQ\\ZzQQQJIx8cTMARLhBQn.xls" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\pvuis6j1g2h6v\\g5hb21gl-08immdq\\zzqqqjix8ctmarlhbqn.xls"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\pVUiS6J1G2H6V\\g5HB21GL-08iMMDQ\\ZzQQQJIx8cTMARLhBQn.xls.lasan" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\pvuis6j1g2h6v\\g5hb21gl-08immdq\\zzqqqjix8ctmarlhbqn.xls.lasan")) returned 1 [0092.392] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed9c) returned 1 [0092.392] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t", nBufferLength=0x105, lpBuffer=0xd3e850, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t", lpFilePart=0x0) returned 0x2d [0092.392] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\*", lpFindFileData=0xd3eac4 | out: lpFindFileData=0xd3eac4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa360eb0, ftCreationTime.dwHighDateTime=0x1d5cbbd, ftLastAccessTime.dwLowDateTime=0x5f1a4830, ftLastAccessTime.dwHighDateTime=0x1d5c8c8, ftLastWriteTime.dwLowDateTime=0x5f1a4830, ftLastWriteTime.dwHighDateTime=0x1d5c8c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xeae3d0 [0092.392] FindNextFileW (in: hFindFile=0xeae3d0, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa360eb0, ftCreationTime.dwHighDateTime=0x1d5cbbd, ftLastAccessTime.dwLowDateTime=0x5f1a4830, ftLastAccessTime.dwHighDateTime=0x1d5c8c8, ftLastWriteTime.dwLowDateTime=0x5f1a4830, ftLastWriteTime.dwHighDateTime=0x1d5c8c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0092.392] FindNextFileW (in: hFindFile=0xeae3d0, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3efe6e90, ftCreationTime.dwHighDateTime=0x1d5cc66, ftLastAccessTime.dwLowDateTime=0x92c1b660, ftLastAccessTime.dwHighDateTime=0x1d5d664, ftLastWriteTime.dwLowDateTime=0x92c1b660, ftLastWriteTime.dwHighDateTime=0x1d5d664, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="hrUY_IUYrJwMTueFug", cAlternateFileName="HRUY_I~1")) returned 1 [0092.392] FindNextFileW (in: hFindFile=0xeae3d0, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13d86450, ftCreationTime.dwHighDateTime=0x1d5cd1a, ftLastAccessTime.dwLowDateTime=0xd49e010, ftLastAccessTime.dwHighDateTime=0x1d5cd0a, ftLastWriteTime.dwLowDateTime=0xd49e010, ftLastWriteTime.dwHighDateTime=0x1d5cd0a, nFileSizeHigh=0x0, nFileSizeLow=0x125fe, dwReserved0=0x0, dwReserved1=0x0, cFileName="K6Uml2NK6eWnok.csv", cAlternateFileName="K6UML2~1.CSV")) returned 1 [0092.392] FindNextFileW (in: hFindFile=0xeae3d0, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77c07b50, ftCreationTime.dwHighDateTime=0x1d5d554, ftLastAccessTime.dwLowDateTime=0xa75b7fc0, ftLastAccessTime.dwHighDateTime=0x1d5d54c, ftLastWriteTime.dwLowDateTime=0xa75b7fc0, ftLastWriteTime.dwHighDateTime=0x1d5d54c, nFileSizeHigh=0x0, nFileSizeLow=0x11452, dwReserved0=0x0, dwReserved1=0x0, cFileName="vgwmSrMPoA6aKiQujUz.docx", cAlternateFileName="VGWMSR~1.DOC")) returned 1 [0092.393] FindNextFileW (in: hFindFile=0xeae3d0, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd974ca40, ftCreationTime.dwHighDateTime=0x1d5c8c5, ftLastAccessTime.dwLowDateTime=0x1e5c9000, ftLastAccessTime.dwHighDateTime=0x1d5cedb, ftLastWriteTime.dwLowDateTime=0x1e5c9000, ftLastWriteTime.dwHighDateTime=0x1d5cedb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="XheRgSJcLjjCdifMJZ", cAlternateFileName="XHERGS~1")) returned 1 [0092.393] FindNextFileW (in: hFindFile=0xeae3d0, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd974ca40, ftCreationTime.dwHighDateTime=0x1d5c8c5, ftLastAccessTime.dwLowDateTime=0x1e5c9000, ftLastAccessTime.dwHighDateTime=0x1d5cedb, ftLastWriteTime.dwLowDateTime=0x1e5c9000, ftLastWriteTime.dwHighDateTime=0x1d5cedb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="XheRgSJcLjjCdifMJZ", cAlternateFileName="XHERGS~1")) returned 0 [0092.393] FindClose (in: hFindFile=0xeae3d0 | out: hFindFile=0xeae3d0) returned 1 [0092.393] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed58) returned 1 [0092.393] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed64) returned 1 [0092.393] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed9c) returned 1 [0092.393] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t", nBufferLength=0x105, lpBuffer=0xd3e850, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t", lpFilePart=0x0) returned 0x2d [0092.393] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\*", lpFindFileData=0xd3eac4 | out: lpFindFileData=0xd3eac4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa360eb0, ftCreationTime.dwHighDateTime=0x1d5cbbd, ftLastAccessTime.dwLowDateTime=0x5f1a4830, ftLastAccessTime.dwHighDateTime=0x1d5c8c8, ftLastWriteTime.dwLowDateTime=0x5f1a4830, ftLastWriteTime.dwHighDateTime=0x1d5c8c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xeae290 [0092.393] FindNextFileW (in: hFindFile=0xeae290, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa360eb0, ftCreationTime.dwHighDateTime=0x1d5cbbd, ftLastAccessTime.dwLowDateTime=0x5f1a4830, ftLastAccessTime.dwHighDateTime=0x1d5c8c8, ftLastWriteTime.dwLowDateTime=0x5f1a4830, ftLastWriteTime.dwHighDateTime=0x1d5c8c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0092.393] FindNextFileW (in: hFindFile=0xeae290, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3efe6e90, ftCreationTime.dwHighDateTime=0x1d5cc66, ftLastAccessTime.dwLowDateTime=0x92c1b660, ftLastAccessTime.dwHighDateTime=0x1d5d664, ftLastWriteTime.dwLowDateTime=0x92c1b660, ftLastWriteTime.dwHighDateTime=0x1d5d664, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="hrUY_IUYrJwMTueFug", cAlternateFileName="HRUY_I~1")) returned 1 [0092.394] FindNextFileW (in: hFindFile=0xeae290, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13d86450, ftCreationTime.dwHighDateTime=0x1d5cd1a, ftLastAccessTime.dwLowDateTime=0xd49e010, ftLastAccessTime.dwHighDateTime=0x1d5cd0a, ftLastWriteTime.dwLowDateTime=0xd49e010, ftLastWriteTime.dwHighDateTime=0x1d5cd0a, nFileSizeHigh=0x0, nFileSizeLow=0x125fe, dwReserved0=0x0, dwReserved1=0x0, cFileName="K6Uml2NK6eWnok.csv", cAlternateFileName="K6UML2~1.CSV")) returned 1 [0092.394] FindNextFileW (in: hFindFile=0xeae290, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77c07b50, ftCreationTime.dwHighDateTime=0x1d5d554, ftLastAccessTime.dwLowDateTime=0xa75b7fc0, ftLastAccessTime.dwHighDateTime=0x1d5d54c, ftLastWriteTime.dwLowDateTime=0xa75b7fc0, ftLastWriteTime.dwHighDateTime=0x1d5d54c, nFileSizeHigh=0x0, nFileSizeLow=0x11452, dwReserved0=0x0, dwReserved1=0x0, cFileName="vgwmSrMPoA6aKiQujUz.docx", cAlternateFileName="VGWMSR~1.DOC")) returned 1 [0092.394] FindNextFileW (in: hFindFile=0xeae290, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd974ca40, ftCreationTime.dwHighDateTime=0x1d5c8c5, ftLastAccessTime.dwLowDateTime=0x1e5c9000, ftLastAccessTime.dwHighDateTime=0x1d5cedb, ftLastWriteTime.dwLowDateTime=0x1e5c9000, ftLastWriteTime.dwHighDateTime=0x1d5cedb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="XheRgSJcLjjCdifMJZ", cAlternateFileName="XHERGS~1")) returned 1 [0092.394] FindNextFileW (in: hFindFile=0xeae290, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0092.394] FindClose (in: hFindFile=0xeae290 | out: hFindFile=0xeae290) returned 1 [0092.394] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed58) returned 1 [0092.395] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed64) returned 1 [0092.395] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\K6Uml2NK6eWnok.csv", nBufferLength=0x105, lpBuffer=0xd3e754, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\K6Uml2NK6eWnok.csv", lpFilePart=0x0) returned 0x40 [0092.395] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ec98) returned 1 [0092.395] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\K6Uml2NK6eWnok.csv" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\xrcw__t\\k6uml2nk6ewnok.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0092.395] GetFileType (hFile=0x2cc) returned 0x1 [0092.395] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ec94) returned 1 [0092.395] GetFileType (hFile=0x2cc) returned 0x1 [0092.395] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ed94 | out: lpFileSizeHigh=0xd3ed94*=0x0) returned 0x125fe [0092.395] ReadFile (in: hFile=0x2cc, lpBuffer=0x2bacd08, nNumberOfBytesToRead=0x125fe, lpNumberOfBytesRead=0xd3ed40, lpOverlapped=0x0 | out: lpBuffer=0x2bacd08*, lpNumberOfBytesRead=0xd3ed40*=0x125fe, lpOverlapped=0x0) returned 1 [0092.396] CloseHandle (hObject=0x2cc) returned 1 [0092.505] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\K6Uml2NK6eWnok.csv", nBufferLength=0x105, lpBuffer=0xd3e73c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\K6Uml2NK6eWnok.csv", lpFilePart=0x0) returned 0x40 [0092.505] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ec80) returned 1 [0092.505] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\K6Uml2NK6eWnok.csv" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\xrcw__t\\k6uml2nk6ewnok.csv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0092.506] GetFileType (hFile=0x2cc) returned 0x1 [0092.506] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ec7c) returned 1 [0092.506] GetFileType (hFile=0x2cc) returned 0x1 [0092.506] WriteFile (in: hFile=0x2cc, lpBuffer=0x2c30e40*, nNumberOfBytesToWrite=0x12600, lpNumberOfBytesWritten=0xd3ed30, lpOverlapped=0x0 | out: lpBuffer=0x2c30e40*, lpNumberOfBytesWritten=0xd3ed30*=0x12600, lpOverlapped=0x0) returned 1 [0092.508] CloseHandle (hObject=0x2cc) returned 1 [0092.511] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\K6Uml2NK6eWnok.csv", nBufferLength=0x105, lpBuffer=0xd3e864, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\K6Uml2NK6eWnok.csv", lpFilePart=0x0) returned 0x40 [0092.511] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\K6Uml2NK6eWnok.csv.lasan", nBufferLength=0x105, lpBuffer=0xd3e864, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\K6Uml2NK6eWnok.csv.lasan", lpFilePart=0x0) returned 0x46 [0092.511] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed18) returned 1 [0092.511] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\K6Uml2NK6eWnok.csv" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\xrcw__t\\k6uml2nk6ewnok.csv"), fInfoLevelId=0x0, lpFileInformation=0xd3ed94 | out: lpFileInformation=0xd3ed94*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13d86450, ftCreationTime.dwHighDateTime=0x1d5cd1a, ftLastAccessTime.dwLowDateTime=0xd49e010, ftLastAccessTime.dwHighDateTime=0x1d5cd0a, ftLastWriteTime.dwLowDateTime=0x43107d6a, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x12600)) returned 1 [0092.511] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed14) returned 1 [0092.511] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\K6Uml2NK6eWnok.csv" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\xrcw__t\\k6uml2nk6ewnok.csv"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\K6Uml2NK6eWnok.csv.lasan" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\xrcw__t\\k6uml2nk6ewnok.csv.lasan")) returned 1 [0092.511] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\vgwmSrMPoA6aKiQujUz.docx", nBufferLength=0x105, lpBuffer=0xd3e754, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\vgwmSrMPoA6aKiQujUz.docx", lpFilePart=0x0) returned 0x46 [0092.511] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ec98) returned 1 [0092.511] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\vgwmSrMPoA6aKiQujUz.docx" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\xrcw__t\\vgwmsrmpoa6akiqujuz.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0092.512] GetFileType (hFile=0x2cc) returned 0x1 [0092.512] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ec94) returned 1 [0092.512] GetFileType (hFile=0x2cc) returned 0x1 [0092.512] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ed94 | out: lpFileSizeHigh=0xd3ed94*=0x0) returned 0x11452 [0092.512] ReadFile (in: hFile=0x2cc, lpBuffer=0x2c43884, nNumberOfBytesToRead=0x11452, lpNumberOfBytesRead=0xd3ed40, lpOverlapped=0x0 | out: lpBuffer=0x2c43884*, lpNumberOfBytesRead=0xd3ed40*=0x11452, lpOverlapped=0x0) returned 1 [0092.512] CloseHandle (hObject=0x2cc) returned 1 [0092.529] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\vgwmSrMPoA6aKiQujUz.docx", nBufferLength=0x105, lpBuffer=0xd3e73c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\vgwmSrMPoA6aKiQujUz.docx", lpFilePart=0x0) returned 0x46 [0092.529] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ec80) returned 1 [0092.529] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\vgwmSrMPoA6aKiQujUz.docx" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\xrcw__t\\vgwmsrmpoa6akiqujuz.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0092.530] GetFileType (hFile=0x2cc) returned 0x1 [0092.530] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ec7c) returned 1 [0092.530] GetFileType (hFile=0x2cc) returned 0x1 [0092.530] WriteFile (in: hFile=0x2cc, lpBuffer=0x2cc4380*, nNumberOfBytesToWrite=0x11460, lpNumberOfBytesWritten=0xd3ed30, lpOverlapped=0x0 | out: lpBuffer=0x2cc4380*, lpNumberOfBytesWritten=0xd3ed30*=0x11460, lpOverlapped=0x0) returned 1 [0092.532] CloseHandle (hObject=0x2cc) returned 1 [0092.534] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\vgwmSrMPoA6aKiQujUz.docx", nBufferLength=0x105, lpBuffer=0xd3e864, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\vgwmSrMPoA6aKiQujUz.docx", lpFilePart=0x0) returned 0x46 [0092.534] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\vgwmSrMPoA6aKiQujUz.docx.lasan", nBufferLength=0x105, lpBuffer=0xd3e864, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\vgwmSrMPoA6aKiQujUz.docx.lasan", lpFilePart=0x0) returned 0x4c [0092.534] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed18) returned 1 [0092.534] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\vgwmSrMPoA6aKiQujUz.docx" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\xrcw__t\\vgwmsrmpoa6akiqujuz.docx"), fInfoLevelId=0x0, lpFileInformation=0xd3ed94 | out: lpFileInformation=0xd3ed94*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77c07b50, ftCreationTime.dwHighDateTime=0x1d5d554, ftLastAccessTime.dwLowDateTime=0xa75b7fc0, ftLastAccessTime.dwHighDateTime=0x1d5d54c, ftLastWriteTime.dwLowDateTime=0x4312e090, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x11460)) returned 1 [0092.534] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed14) returned 1 [0092.644] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\vgwmSrMPoA6aKiQujUz.docx" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\xrcw__t\\vgwmsrmpoa6akiqujuz.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\vgwmSrMPoA6aKiQujUz.docx.lasan" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\xrcw__t\\vgwmsrmpoa6akiqujuz.docx.lasan")) returned 1 [0092.646] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed64) returned 1 [0092.646] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\hrUY_IUYrJwMTueFug", nBufferLength=0x105, lpBuffer=0xd3e818, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\hrUY_IUYrJwMTueFug", lpFilePart=0x0) returned 0x40 [0092.646] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\hrUY_IUYrJwMTueFug\\*", lpFindFileData=0xd3ea8c | out: lpFindFileData=0xd3ea8c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3efe6e90, ftCreationTime.dwHighDateTime=0x1d5cc66, ftLastAccessTime.dwLowDateTime=0x92c1b660, ftLastAccessTime.dwHighDateTime=0x1d5d664, ftLastWriteTime.dwLowDateTime=0x92c1b660, ftLastWriteTime.dwHighDateTime=0x1d5d664, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xeaded0 [0092.646] FindNextFileW (in: hFindFile=0xeaded0, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3efe6e90, ftCreationTime.dwHighDateTime=0x1d5cc66, ftLastAccessTime.dwLowDateTime=0x92c1b660, ftLastAccessTime.dwHighDateTime=0x1d5d664, ftLastWriteTime.dwLowDateTime=0x92c1b660, ftLastWriteTime.dwHighDateTime=0x1d5d664, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0092.646] FindNextFileW (in: hFindFile=0xeaded0, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11604430, ftCreationTime.dwHighDateTime=0x1d5cee2, ftLastAccessTime.dwLowDateTime=0xcf57c3a0, ftLastAccessTime.dwHighDateTime=0x1d5d590, ftLastWriteTime.dwLowDateTime=0xcf57c3a0, ftLastWriteTime.dwHighDateTime=0x1d5d590, nFileSizeHigh=0x0, nFileSizeLow=0x14607, dwReserved0=0x0, dwReserved1=0x0, cFileName="rsrahNgcPwn5cj80UBZU.pptx", cAlternateFileName="RSRAHN~1.PPT")) returned 1 [0092.647] FindNextFileW (in: hFindFile=0xeaded0, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dfa39c0, ftCreationTime.dwHighDateTime=0x1d5c8ea, ftLastAccessTime.dwLowDateTime=0xb65ecae0, ftLastAccessTime.dwHighDateTime=0x1d5d7d1, ftLastWriteTime.dwLowDateTime=0xb65ecae0, ftLastWriteTime.dwHighDateTime=0x1d5d7d1, nFileSizeHigh=0x0, nFileSizeLow=0x7a6e, dwReserved0=0x0, dwReserved1=0x0, cFileName="v12r.csv", cAlternateFileName="")) returned 1 [0092.647] FindNextFileW (in: hFindFile=0xeaded0, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0092.647] FindClose (in: hFindFile=0xeaded0 | out: hFindFile=0xeaded0) returned 1 [0092.647] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed20) returned 1 [0092.647] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed2c) returned 1 [0092.647] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed64) returned 1 [0092.647] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\hrUY_IUYrJwMTueFug", nBufferLength=0x105, lpBuffer=0xd3e818, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\hrUY_IUYrJwMTueFug", lpFilePart=0x0) returned 0x40 [0092.647] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\hrUY_IUYrJwMTueFug\\*", lpFindFileData=0xd3ea8c | out: lpFindFileData=0xd3ea8c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3efe6e90, ftCreationTime.dwHighDateTime=0x1d5cc66, ftLastAccessTime.dwLowDateTime=0x92c1b660, ftLastAccessTime.dwHighDateTime=0x1d5d664, ftLastWriteTime.dwLowDateTime=0x92c1b660, ftLastWriteTime.dwHighDateTime=0x1d5d664, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xeae350 [0092.647] FindNextFileW (in: hFindFile=0xeae350, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3efe6e90, ftCreationTime.dwHighDateTime=0x1d5cc66, ftLastAccessTime.dwLowDateTime=0x92c1b660, ftLastAccessTime.dwHighDateTime=0x1d5d664, ftLastWriteTime.dwLowDateTime=0x92c1b660, ftLastWriteTime.dwHighDateTime=0x1d5d664, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0092.647] FindNextFileW (in: hFindFile=0xeae350, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11604430, ftCreationTime.dwHighDateTime=0x1d5cee2, ftLastAccessTime.dwLowDateTime=0xcf57c3a0, ftLastAccessTime.dwHighDateTime=0x1d5d590, ftLastWriteTime.dwLowDateTime=0xcf57c3a0, ftLastWriteTime.dwHighDateTime=0x1d5d590, nFileSizeHigh=0x0, nFileSizeLow=0x14607, dwReserved0=0x0, dwReserved1=0x0, cFileName="rsrahNgcPwn5cj80UBZU.pptx", cAlternateFileName="RSRAHN~1.PPT")) returned 1 [0092.648] FindNextFileW (in: hFindFile=0xeae350, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dfa39c0, ftCreationTime.dwHighDateTime=0x1d5c8ea, ftLastAccessTime.dwLowDateTime=0xb65ecae0, ftLastAccessTime.dwHighDateTime=0x1d5d7d1, ftLastWriteTime.dwLowDateTime=0xb65ecae0, ftLastWriteTime.dwHighDateTime=0x1d5d7d1, nFileSizeHigh=0x0, nFileSizeLow=0x7a6e, dwReserved0=0x0, dwReserved1=0x0, cFileName="v12r.csv", cAlternateFileName="")) returned 1 [0092.648] FindNextFileW (in: hFindFile=0xeae350, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dfa39c0, ftCreationTime.dwHighDateTime=0x1d5c8ea, ftLastAccessTime.dwLowDateTime=0xb65ecae0, ftLastAccessTime.dwHighDateTime=0x1d5d7d1, ftLastWriteTime.dwLowDateTime=0xb65ecae0, ftLastWriteTime.dwHighDateTime=0x1d5d7d1, nFileSizeHigh=0x0, nFileSizeLow=0x7a6e, dwReserved0=0x0, dwReserved1=0x0, cFileName="v12r.csv", cAlternateFileName="")) returned 0 [0092.648] FindClose (in: hFindFile=0xeae350 | out: hFindFile=0xeae350) returned 1 [0092.648] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed20) returned 1 [0092.648] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed2c) returned 1 [0092.648] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\hrUY_IUYrJwMTueFug\\rsrahNgcPwn5cj80UBZU.pptx", nBufferLength=0x105, lpBuffer=0xd3e71c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\hrUY_IUYrJwMTueFug\\rsrahNgcPwn5cj80UBZU.pptx", lpFilePart=0x0) returned 0x5a [0092.648] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ec60) returned 1 [0092.648] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\hrUY_IUYrJwMTueFug\\rsrahNgcPwn5cj80UBZU.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\xrcw__t\\hruy_iuyrjwmtuefug\\rsrahngcpwn5cj80ubzu.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0092.648] GetFileType (hFile=0x2cc) returned 0x1 [0092.648] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ec5c) returned 1 [0092.648] GetFileType (hFile=0x2cc) returned 0x1 [0092.648] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ed5c | out: lpFileSizeHigh=0xd3ed5c*=0x0) returned 0x14607 [0092.648] ReadFile (in: hFile=0x2cc, lpBuffer=0x2cd74c0, nNumberOfBytesToRead=0x14607, lpNumberOfBytesRead=0xd3ed08, lpOverlapped=0x0 | out: lpBuffer=0x2cd74c0*, lpNumberOfBytesRead=0xd3ed08*=0x14607, lpOverlapped=0x0) returned 1 [0092.649] CloseHandle (hObject=0x2cc) returned 1 [0092.670] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\hrUY_IUYrJwMTueFug\\rsrahNgcPwn5cj80UBZU.pptx", nBufferLength=0x105, lpBuffer=0xd3e704, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\hrUY_IUYrJwMTueFug\\rsrahNgcPwn5cj80UBZU.pptx", lpFilePart=0x0) returned 0x5a [0092.670] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ec48) returned 1 [0092.670] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\hrUY_IUYrJwMTueFug\\rsrahNgcPwn5cj80UBZU.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\xrcw__t\\hruy_iuyrjwmtuefug\\rsrahngcpwn5cj80ubzu.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0092.671] GetFileType (hFile=0x2cc) returned 0x1 [0092.671] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ec44) returned 1 [0092.671] GetFileType (hFile=0x2cc) returned 0x1 [0092.671] WriteFile (in: hFile=0x2cc, lpBuffer=0x2d614cc*, nNumberOfBytesToWrite=0x14610, lpNumberOfBytesWritten=0xd3ecf8, lpOverlapped=0x0 | out: lpBuffer=0x2d614cc*, lpNumberOfBytesWritten=0xd3ecf8*=0x14610, lpOverlapped=0x0) returned 1 [0092.673] CloseHandle (hObject=0x2cc) returned 1 [0092.677] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\hrUY_IUYrJwMTueFug\\rsrahNgcPwn5cj80UBZU.pptx", nBufferLength=0x105, lpBuffer=0xd3e82c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\hrUY_IUYrJwMTueFug\\rsrahNgcPwn5cj80UBZU.pptx", lpFilePart=0x0) returned 0x5a [0092.677] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\hrUY_IUYrJwMTueFug\\rsrahNgcPwn5cj80UBZU.pptx.lasan", nBufferLength=0x105, lpBuffer=0xd3e82c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\hrUY_IUYrJwMTueFug\\rsrahNgcPwn5cj80UBZU.pptx.lasan", lpFilePart=0x0) returned 0x60 [0092.677] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ece0) returned 1 [0092.677] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\hrUY_IUYrJwMTueFug\\rsrahNgcPwn5cj80UBZU.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\xrcw__t\\hruy_iuyrjwmtuefug\\rsrahngcpwn5cj80ubzu.pptx"), fInfoLevelId=0x0, lpFileInformation=0xd3ed5c | out: lpFileInformation=0xd3ed5c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11604430, ftCreationTime.dwHighDateTime=0x1d5cee2, ftLastAccessTime.dwLowDateTime=0xcf57c3a0, ftLastAccessTime.dwHighDateTime=0x1d5d590, ftLastWriteTime.dwLowDateTime=0x432ae650, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x14610)) returned 1 [0092.677] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecdc) returned 1 [0092.677] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\hrUY_IUYrJwMTueFug\\rsrahNgcPwn5cj80UBZU.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\xrcw__t\\hruy_iuyrjwmtuefug\\rsrahngcpwn5cj80ubzu.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\hrUY_IUYrJwMTueFug\\rsrahNgcPwn5cj80UBZU.pptx.lasan" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\xrcw__t\\hruy_iuyrjwmtuefug\\rsrahngcpwn5cj80ubzu.pptx.lasan")) returned 1 [0092.682] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\hrUY_IUYrJwMTueFug\\v12r.csv", nBufferLength=0x105, lpBuffer=0xd3e71c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\hrUY_IUYrJwMTueFug\\v12r.csv", lpFilePart=0x0) returned 0x49 [0092.682] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ec60) returned 1 [0092.682] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\hrUY_IUYrJwMTueFug\\v12r.csv" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\xrcw__t\\hruy_iuyrjwmtuefug\\v12r.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0092.682] GetFileType (hFile=0x2cc) returned 0x1 [0092.682] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ec5c) returned 1 [0092.682] GetFileType (hFile=0x2cc) returned 0x1 [0092.682] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xd3ed5c | out: lpFileSizeHigh=0xd3ed5c*=0x0) returned 0x7a6e [0092.682] ReadFile (in: hFile=0x2cc, lpBuffer=0x2d75fe0, nNumberOfBytesToRead=0x7a6e, lpNumberOfBytesRead=0xd3ed08, lpOverlapped=0x0 | out: lpBuffer=0x2d75fe0*, lpNumberOfBytesRead=0xd3ed08*=0x7a6e, lpOverlapped=0x0) returned 1 [0092.683] CloseHandle (hObject=0x2cc) returned 1 [0092.806] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\hrUY_IUYrJwMTueFug\\v12r.csv", nBufferLength=0x105, lpBuffer=0xd3e704, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\hrUY_IUYrJwMTueFug\\v12r.csv", lpFilePart=0x0) returned 0x49 [0092.806] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ec48) returned 1 [0092.806] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\hrUY_IUYrJwMTueFug\\v12r.csv" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\xrcw__t\\hruy_iuyrjwmtuefug\\v12r.csv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0092.807] GetFileType (hFile=0x2cc) returned 0x1 [0092.807] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ec44) returned 1 [0092.807] GetFileType (hFile=0x2cc) returned 0x1 [0092.807] WriteFile (in: hFile=0x2cc, lpBuffer=0x2bf1320*, nNumberOfBytesToWrite=0x7a70, lpNumberOfBytesWritten=0xd3ecf8, lpOverlapped=0x0 | out: lpBuffer=0x2bf1320*, lpNumberOfBytesWritten=0xd3ecf8*=0x7a70, lpOverlapped=0x0) returned 1 [0092.809] CloseHandle (hObject=0x2cc) returned 1 [0092.810] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\hrUY_IUYrJwMTueFug\\v12r.csv", nBufferLength=0x105, lpBuffer=0xd3e82c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\hrUY_IUYrJwMTueFug\\v12r.csv", lpFilePart=0x0) returned 0x49 [0092.810] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\hrUY_IUYrJwMTueFug\\v12r.csv.lasan", nBufferLength=0x105, lpBuffer=0xd3e82c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\hrUY_IUYrJwMTueFug\\v12r.csv.lasan", lpFilePart=0x0) returned 0x4f [0092.810] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ece0) returned 1 [0092.810] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\hrUY_IUYrJwMTueFug\\v12r.csv" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\xrcw__t\\hruy_iuyrjwmtuefug\\v12r.csv"), fInfoLevelId=0x0, lpFileInformation=0xd3ed5c | out: lpFileInformation=0xd3ed5c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dfa39c0, ftCreationTime.dwHighDateTime=0x1d5c8ea, ftLastAccessTime.dwLowDateTime=0xb65ecae0, ftLastAccessTime.dwHighDateTime=0x1d5d7d1, ftLastWriteTime.dwLowDateTime=0x433dc98e, ftLastWriteTime.dwHighDateTime=0x1d5d989, nFileSizeHigh=0x0, nFileSizeLow=0x7a70)) returned 1 [0092.810] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ecdc) returned 1 [0092.810] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\hrUY_IUYrJwMTueFug\\v12r.csv" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\xrcw__t\\hruy_iuyrjwmtuefug\\v12r.csv"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\hrUY_IUYrJwMTueFug\\v12r.csv.lasan" (normalized: "c:\\users\\fd1hvy\\documents\\2oa9kcq a7d\\xrcw__t\\hruy_iuyrjwmtuefug\\v12r.csv.lasan")) returned 1 [0092.811] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed64) returned 1 [0092.811] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\XheRgSJcLjjCdifMJZ", nBufferLength=0x105, lpBuffer=0xd3e818, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\XheRgSJcLjjCdifMJZ", lpFilePart=0x0) returned 0x40 [0092.811] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\XheRgSJcLjjCdifMJZ\\*", lpFindFileData=0xd3ea8c | out: lpFindFileData=0xd3ea8c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd974ca40, ftCreationTime.dwHighDateTime=0x1d5c8c5, ftLastAccessTime.dwLowDateTime=0x1e5c9000, ftLastAccessTime.dwHighDateTime=0x1d5cedb, ftLastWriteTime.dwLowDateTime=0x1e5c9000, ftLastWriteTime.dwHighDateTime=0x1d5cedb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xeadf50 [0092.811] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd974ca40, ftCreationTime.dwHighDateTime=0x1d5c8c5, ftLastAccessTime.dwLowDateTime=0x1e5c9000, ftLastAccessTime.dwHighDateTime=0x1d5cedb, ftLastWriteTime.dwLowDateTime=0x1e5c9000, ftLastWriteTime.dwHighDateTime=0x1d5cedb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0092.811] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55c0dbb0, ftCreationTime.dwHighDateTime=0x1d5d34e, ftLastAccessTime.dwLowDateTime=0xed07cd60, ftLastAccessTime.dwHighDateTime=0x1d5d6d4, ftLastWriteTime.dwLowDateTime=0xed07cd60, ftLastWriteTime.dwHighDateTime=0x1d5d6d4, nFileSizeHigh=0x0, nFileSizeLow=0x437c, dwReserved0=0x0, dwReserved1=0x0, cFileName="TdeSTG0knNx.pps", cAlternateFileName="TDESTG~1.PPS")) returned 1 [0092.811] FindNextFileW (in: hFindFile=0xeadf50, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0092.812] FindClose (in: hFindFile=0xeadf50 | out: hFindFile=0xeadf50) returned 1 [0092.812] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed20) returned 1 [0092.812] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed2c) returned 1 [0092.812] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed64) returned 1 [0092.812] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\XheRgSJcLjjCdifMJZ", nBufferLength=0x105, lpBuffer=0xd3e818, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\XheRgSJcLjjCdifMJZ", lpFilePart=0x0) returned 0x40 [0092.812] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\2Oa9KcQ A7d\\xRCw__t\\XheRgSJcLjjCdifMJZ\\*", lpFindFileData=0xd3ea8c | out: lpFindFileData=0xd3ea8c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd974ca40, ftCreationTime.dwHighDateTime=0x1d5c8c5, ftLastAccessTime.dwLowDateTime=0x1e5c9000, ftLastAccessTime.dwHighDateTime=0x1d5cedb, ftLastWriteTime.dwLowDateTime=0x1e5c9000, ftLastWriteTime.dwHighDateTime=0x1d5cedb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xeadf90 [0092.812] FindNextFileW (in: hFindFile=0xeadf90, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd974ca40, ftCreationTime.dwHighDateTime=0x1d5c8c5, ftLastAccessTime.dwLowDateTime=0x1e5c9000, ftLastAccessTime.dwHighDateTime=0x1d5cedb, ftLastWriteTime.dwLowDateTime=0x1e5c9000, ftLastWriteTime.dwHighDateTime=0x1d5cedb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0092.812] FindNextFileW (in: hFindFile=0xeadf90, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55c0dbb0, ftCreationTime.dwHighDateTime=0x1d5d34e, ftLastAccessTime.dwLowDateTime=0xed07cd60, ftLastAccessTime.dwHighDateTime=0x1d5d6d4, ftLastWriteTime.dwLowDateTime=0xed07cd60, ftLastWriteTime.dwHighDateTime=0x1d5d6d4, nFileSizeHigh=0x0, nFileSizeLow=0x437c, dwReserved0=0x0, dwReserved1=0x0, cFileName="TdeSTG0knNx.pps", cAlternateFileName="TDESTG~1.PPS")) returned 1 [0092.812] FindNextFileW (in: hFindFile=0xeadf90, lpFindFileData=0xd3ea98 | out: lpFindFileData=0xd3ea98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55c0dbb0, ftCreationTime.dwHighDateTime=0x1d5d34e, ftLastAccessTime.dwLowDateTime=0xed07cd60, ftLastAccessTime.dwHighDateTime=0x1d5d6d4, ftLastWriteTime.dwLowDateTime=0xed07cd60, ftLastWriteTime.dwHighDateTime=0x1d5d6d4, nFileSizeHigh=0x0, nFileSizeLow=0x437c, dwReserved0=0x0, dwReserved1=0x0, cFileName="TdeSTG0knNx.pps", cAlternateFileName="TDESTG~1.PPS")) returned 0 [0092.812] FindClose (in: hFindFile=0xeadf90 | out: hFindFile=0xeadf90) returned 1 [0092.812] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed20) returned 1 [0092.812] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed2c) returned 1 [0092.813] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3edd4) returned 1 [0092.813] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Music", nBufferLength=0x105, lpBuffer=0xd3e888, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Music", lpFilePart=0x0) returned 0x22 [0092.813] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Music\\*", lpFindFileData=0xd3eafc | out: lpFindFileData=0xd3eafc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0092.813] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed98) returned 1 [0093.026] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3edd4) returned 1 [0093.026] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Pictures", nBufferLength=0x105, lpBuffer=0xd3e888, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Pictures", lpFilePart=0x0) returned 0x25 [0093.027] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Pictures\\*", lpFindFileData=0xd3eafc | out: lpFindFileData=0xd3eafc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0093.027] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed98) returned 1 [0093.028] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3edd4) returned 1 [0093.028] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes", nBufferLength=0x105, lpBuffer=0xd3e888, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes", lpFilePart=0x0) returned 0x23 [0093.028] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\*", lpFindFileData=0xd3eafc | out: lpFindFileData=0xd3eafc*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xeae210 [0093.037] FindNextFileW (in: hFindFile=0xeae210, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.038] FindNextFileW (in: hFindFile=0xeae210, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0093.038] FindNextFileW (in: hFindFile=0xeae210, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1a0f60e, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1a0f60e, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Favorites.vssx", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0093.038] FindNextFileW (in: hFindFile=0xeae210, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 1 [0093.038] FindNextFileW (in: hFindFile=0xeae210, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0 [0093.038] FindClose (in: hFindFile=0xeae210 | out: hFindFile=0xeae210) returned 1 [0093.038] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed90) returned 1 [0093.038] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed9c) returned 1 [0093.038] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3edd4) returned 1 [0093.038] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes", nBufferLength=0x105, lpBuffer=0xd3e888, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes", lpFilePart=0x0) returned 0x23 [0093.038] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\*", lpFindFileData=0xd3eafc | out: lpFindFileData=0xd3eafc*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xeae510 [0093.039] FindNextFileW (in: hFindFile=0xeae510, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.039] FindNextFileW (in: hFindFile=0xeae510, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0093.039] FindNextFileW (in: hFindFile=0xeae510, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1a0f60e, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1a0f60e, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Favorites.vssx", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0093.039] FindNextFileW (in: hFindFile=0xeae510, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 1 [0093.039] FindNextFileW (in: hFindFile=0xeae510, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0093.039] FindClose (in: hFindFile=0xeae510 | out: hFindFile=0xeae510) returned 1 [0093.039] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed90) returned 1 [0093.039] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed9c) returned 1 [0093.039] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed9c) returned 1 [0093.039] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private", nBufferLength=0x105, lpBuffer=0xd3e850, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private", lpFilePart=0x0) returned 0x2c [0093.039] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\*", lpFindFileData=0xd3eac4 | out: lpFindFileData=0xd3eac4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xeae550 [0093.041] FindNextFileW (in: hFindFile=0xeae550, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.041] FindNextFileW (in: hFindFile=0xeae550, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x0, dwReserved1=0x0, cFileName="folder.ico", cAlternateFileName="")) returned 1 [0093.042] FindNextFileW (in: hFindFile=0xeae550, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0093.042] FindClose (in: hFindFile=0xeae550 | out: hFindFile=0xeae550) returned 1 [0093.042] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed58) returned 1 [0093.042] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed64) returned 1 [0093.042] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed9c) returned 1 [0093.042] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private", nBufferLength=0x105, lpBuffer=0xd3e850, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private", lpFilePart=0x0) returned 0x2c [0093.042] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\*", lpFindFileData=0xd3eac4 | out: lpFindFileData=0xd3eac4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xeae210 [0093.042] FindNextFileW (in: hFindFile=0xeae210, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.042] FindNextFileW (in: hFindFile=0xeae210, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x0, dwReserved1=0x0, cFileName="folder.ico", cAlternateFileName="")) returned 1 [0093.042] FindNextFileW (in: hFindFile=0xeae210, lpFindFileData=0xd3ead0 | out: lpFindFileData=0xd3ead0*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x0, dwReserved1=0x0, cFileName="folder.ico", cAlternateFileName="")) returned 0 [0093.043] FindClose (in: hFindFile=0xeae210 | out: hFindFile=0xeae210) returned 1 [0093.043] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed58) returned 1 [0093.043] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed64) returned 1 [0093.043] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3edd4) returned 1 [0093.043] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Videos", nBufferLength=0x105, lpBuffer=0xd3e888, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Videos", lpFilePart=0x0) returned 0x23 [0093.043] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Videos\\*", lpFindFileData=0xd3eafc | out: lpFindFileData=0xd3eafc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0093.043] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed98) returned 1 [0093.044] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3edd4) returned 1 [0093.044] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files", nBufferLength=0x105, lpBuffer=0xd3e888, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Outlook Files", lpFilePart=0x0) returned 0x27 [0093.044] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\*", lpFindFileData=0xd3eafc | out: lpFindFileData=0xd3eafc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa87f514a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0xddc1fe1e, ftLastWriteTime.dwHighDateTime=0x1d327c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xeae5d0 [0093.045] FindNextFileW (in: hFindFile=0xeae5d0, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa87f514a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0xddc1fe1e, ftLastWriteTime.dwHighDateTime=0x1d327c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.045] FindNextFileW (in: hFindFile=0xeae5d0, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa736477a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa736477a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0xddbf9d33, ftLastWriteTime.dwHighDateTime=0x1d327c8, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x0, dwReserved1=0x0, cFileName="kkcie@kdj.kd.pst", cAlternateFileName="KKCIE@~1.PST")) returned 1 [0093.045] FindNextFileW (in: hFindFile=0xeae5d0, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0093.045] FindClose (in: hFindFile=0xeae5d0 | out: hFindFile=0xeae5d0) returned 1 [0093.046] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed90) returned 1 [0093.046] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed9c) returned 1 [0093.046] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3edd4) returned 1 [0093.046] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files", nBufferLength=0x105, lpBuffer=0xd3e888, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Outlook Files", lpFilePart=0x0) returned 0x27 [0093.046] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\*", lpFindFileData=0xd3eafc | out: lpFindFileData=0xd3eafc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa87f514a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0xddc1fe1e, ftLastWriteTime.dwHighDateTime=0x1d327c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xeae510 [0093.046] FindNextFileW (in: hFindFile=0xeae510, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa87f514a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0xddc1fe1e, ftLastWriteTime.dwHighDateTime=0x1d327c8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.046] FindNextFileW (in: hFindFile=0xeae510, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa736477a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa736477a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0xddbf9d33, ftLastWriteTime.dwHighDateTime=0x1d327c8, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x0, dwReserved1=0x0, cFileName="kkcie@kdj.kd.pst", cAlternateFileName="KKCIE@~1.PST")) returned 1 [0093.046] FindNextFileW (in: hFindFile=0xeae510, lpFindFileData=0xd3eb08 | out: lpFindFileData=0xd3eb08*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa736477a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa736477a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0xddbf9d33, ftLastWriteTime.dwHighDateTime=0x1d327c8, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x0, dwReserved1=0x0, cFileName="kkcie@kdj.kd.pst", cAlternateFileName="KKCIE@~1.PST")) returned 0 [0093.046] FindClose (in: hFindFile=0xeae510 | out: hFindFile=0xeae510) returned 1 [0093.046] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed90) returned 1 [0093.046] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed9c) returned 1 [0093.047] GetFullPathNameW (in: lpFileName="A:\\", nBufferLength=0x105, lpBuffer=0xd3e914, lpFilePart=0x0 | out: lpBuffer="A:\\", lpFilePart=0x0) returned 0x3 [0093.047] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3edc4) returned 1 [0093.052] GetFileAttributesExW (in: lpFileName="A:\\" (normalized: "a:"), fInfoLevelId=0x0, lpFileInformation=0xd3ee40 | out: lpFileInformation=0xd3ee40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0093.053] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3edc0) returned 1 [0093.053] GetFullPathNameW (in: lpFileName="B:\\", nBufferLength=0x105, lpBuffer=0xd3e914, lpFilePart=0x0 | out: lpBuffer="B:\\", lpFilePart=0x0) returned 0x3 [0093.053] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3edc4) returned 1 [0093.057] GetFileAttributesExW (in: lpFileName="B:\\" (normalized: "b:"), fInfoLevelId=0x0, lpFileInformation=0xd3ee40 | out: lpFileInformation=0xd3ee40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0093.057] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3edc0) returned 1 [0093.057] GetFullPathNameW (in: lpFileName="D:\\", nBufferLength=0x105, lpBuffer=0xd3e914, lpFilePart=0x0 | out: lpBuffer="D:\\", lpFilePart=0x0) returned 0x3 [0093.057] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3edc4) returned 1 [0093.060] GetFileAttributesExW (in: lpFileName="D:\\" (normalized: "d:"), fInfoLevelId=0x0, lpFileInformation=0xd3ee40 | out: lpFileInformation=0xd3ee40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0093.061] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3edc0) returned 1 [0093.061] GetFullPathNameW (in: lpFileName="E:\\", nBufferLength=0x105, lpBuffer=0xd3e914, lpFilePart=0x0 | out: lpBuffer="E:\\", lpFilePart=0x0) returned 0x3 [0093.061] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3edc4) returned 1 [0093.064] GetFileAttributesExW (in: lpFileName="E:\\" (normalized: "e:"), fInfoLevelId=0x0, lpFileInformation=0xd3ee40 | out: lpFileInformation=0xd3ee40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0093.064] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3edc0) returned 1 [0093.064] GetFullPathNameW (in: lpFileName="F:\\", nBufferLength=0x105, lpBuffer=0xd3e914, lpFilePart=0x0 | out: lpBuffer="F:\\", lpFilePart=0x0) returned 0x3 [0093.064] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3edc4) returned 1 [0093.068] GetFileAttributesExW (in: lpFileName="F:\\" (normalized: "f:"), fInfoLevelId=0x0, lpFileInformation=0xd3ee40 | out: lpFileInformation=0xd3ee40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0093.114] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3edc0) returned 1 [0093.114] GetFullPathNameW (in: lpFileName="G:\\", nBufferLength=0x105, lpBuffer=0xd3e914, lpFilePart=0x0 | out: lpBuffer="G:\\", lpFilePart=0x0) returned 0x3 [0093.114] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3edc4) returned 1 [0093.117] GetFileAttributesExW (in: lpFileName="G:\\" (normalized: "g:"), fInfoLevelId=0x0, lpFileInformation=0xd3ee40 | out: lpFileInformation=0xd3ee40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0093.118] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3edc0) returned 1 [0093.118] GetFullPathNameW (in: lpFileName="H:\\", nBufferLength=0x105, lpBuffer=0xd3e914, lpFilePart=0x0 | out: lpBuffer="H:\\", lpFilePart=0x0) returned 0x3 [0093.118] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3edc4) returned 1 [0093.121] GetFileAttributesExW (in: lpFileName="H:\\" (normalized: "h:"), fInfoLevelId=0x0, lpFileInformation=0xd3ee40 | out: lpFileInformation=0xd3ee40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0093.121] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3edc0) returned 1 [0093.121] GetFullPathNameW (in: lpFileName="I:\\", nBufferLength=0x105, lpBuffer=0xd3e914, lpFilePart=0x0 | out: lpBuffer="I:\\", lpFilePart=0x0) returned 0x3 [0093.121] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3edc4) returned 1 [0093.125] GetFileAttributesExW (in: lpFileName="I:\\" (normalized: "i:"), fInfoLevelId=0x0, lpFileInformation=0xd3ee40 | out: lpFileInformation=0xd3ee40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0093.125] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3edc0) returned 1 [0093.125] GetFullPathNameW (in: lpFileName="J:\\", nBufferLength=0x105, lpBuffer=0xd3e914, lpFilePart=0x0 | out: lpBuffer="J:\\", lpFilePart=0x0) returned 0x3 [0093.125] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3edc4) returned 1 [0093.128] GetFileAttributesExW (in: lpFileName="J:\\" (normalized: "j:"), fInfoLevelId=0x0, lpFileInformation=0xd3ee40 | out: lpFileInformation=0xd3ee40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0093.129] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3edc0) returned 1 [0093.134] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_ME.txt", nBufferLength=0x105, lpBuffer=0xd3e90c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_ME.txt", lpFilePart=0x0) returned 0x23 [0093.134] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3edc0) returned 1 [0093.134] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_ME.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\read_me.txt"), fInfoLevelId=0x0, lpFileInformation=0xd3ee3c | out: lpFileInformation=0xd3ee3c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0093.134] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3edbc) returned 1 [0093.135] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_ME.txt", nBufferLength=0x105, lpBuffer=0xd3e7d8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_ME.txt", lpFilePart=0x0) returned 0x23 [0093.135] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xd3ed1c) returned 1 [0093.135] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_ME.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\read_me.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x2cc [0093.197] GetFileType (hFile=0x2cc) returned 0x1 [0093.197] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xd3ed18) returned 1 [0093.197] GetFileType (hFile=0x2cc) returned 0x1 [0093.198] WriteFile (in: hFile=0x2cc, lpBuffer=0x2c02490*, nNumberOfBytesToWrite=0x88, lpNumberOfBytesWritten=0xd3ed7c, lpOverlapped=0x0 | out: lpBuffer=0x2c02490*, lpNumberOfBytesWritten=0xd3ed7c*=0x88, lpOverlapped=0x0) returned 1 [0093.198] CloseHandle (hObject=0x2cc) returned 1 [0093.248] PeekMessageW (in: lpMsg=0xd3f160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xd3f160) returned 1 [0093.248] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402c8, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0093.249] GetMessageA (in: lpMsg=0xd3f160, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xd3f160) returned 0 [0093.249] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0093.253] GetWindowThreadProcessId (in: hWnd=0xa0048, lpdwProcessId=0xd3f034 | out: lpdwProcessId=0xd3f034) returned 0xdf8 [0093.253] GetCurrentThreadId () returned 0xdf8 [0093.253] IsWindow (hWnd=0xa0048) returned 1 [0093.254] KillTimer (hWnd=0xa0048, uIDEvent=0x1) returned 1 [0093.254] DestroyWindow (hWnd=0xa0048) returned 1 [0093.254] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0xa0048, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0093.254] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0xa0048, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0093.255] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0xa0048, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0093.257] DestroyCursor (hCursor=0xd00d7) returned 1 [0093.258] GetWindowLongW (hWnd=0x402bc, nIndex=-20) returned 590080 [0093.258] DestroyWindow (hWnd=0x402bc) returned 1 [0093.258] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0093.259] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0x46, wParam=0x0, lParam=0xd3ef1c) returned 0x0 [0093.263] GetWindowPlacement (in: hWnd=0x402bc, lpwndpl=0xd3ec48 | out: lpwndpl=0xd3ec48) returned 1 [0093.263] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0x47, wParam=0x0, lParam=0xd3ef1c) returned 0x0 [0093.263] GetClientRect (in: hWnd=0x402bc, lpRect=0xd3ebf8 | out: lpRect=0xd3ebf8) returned 1 [0093.263] GetWindowRect (in: hWnd=0x402bc, lpRect=0xd3ebf8 | out: lpRect=0xd3ebf8) returned 1 [0093.263] PostThreadMessageW (idThread=0xdf8, Msg=0x12, wParam=0x0, lParam=0x0) returned 1 [0093.265] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0093.265] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402bc, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0093.265] DestroyWindow (hWnd=0x402c8) returned 1 [0093.266] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402c8, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0093.266] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402c8, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0093.266] CallWindowProcW (lpPrevWndFunc=0x742a0140, hWnd=0x402c8, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0093.284] GetCurrentThreadId () returned 0xdf8 [0093.285] EnumThreadWindows (dwThreadId=0xdf8, lpfn=0x52f38ae, lParam=0x0) returned 1 [0093.286] IsWindowVisible (hWnd=0x302c0) returned 0 [0093.286] IsWindowVisible (hWnd=0x702c2) returned 0 [0093.286] GetCurrentThreadId () returned 0xdf8 [0093.287] GetCurrentThreadId () returned 0xdf8 [0093.287] EnumThreadWindows (dwThreadId=0xdf8, lpfn=0x52f3a16, lParam=0x0) returned 1 [0093.287] IsWindowVisible (hWnd=0x302c0) returned 0 [0093.287] IsWindowVisible (hWnd=0x702c2) returned 0 [0093.287] OleUninitialize () [0093.288] CloseHandle (hObject=0x2f0) returned 1 [0093.288] DeactivateActCtx (dwFlags=0x0, ulCookie=0x1cf60002) returned 1 [0093.289] CoGetContextToken (in: pToken=0xd3fb08 | out: pToken=0xd3fb08) returned 0x0 [0093.289] CObjectContext::QueryInterface () returned 0x0 [0093.289] CObjectContext::GetCurrentThreadType () returned 0x0 [0093.289] Release () returned 0x0 [0093.290] CoWaitForMultipleHandles (dwFlags=0x2, dwTimeout=0x13880, cHandles=0x1, pHandles=0xe70220*=0x198, lpdwindex=0xd3f9ac) Thread: id = 25 os_tid = 0xe7c Thread: id = 26 os_tid = 0xeac Thread: id = 27 os_tid = 0xee4 [0071.114] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0071.114] RoInitialize () returned 0x1 [0071.114] RoUninitialize () returned 0x0 [0087.256] CloseHandle (hObject=0x2e0) returned 1 [0087.256] CloseHandle (hObject=0x2dc) returned 1 [0087.256] CloseHandle (hObject=0x2d8) returned 1 [0087.256] CloseHandle (hObject=0x2d4) returned 1 [0087.256] CloseHandle (hObject=0x2d0) returned 1 [0087.256] CloseHandle (hObject=0x2e8) returned 1 [0087.257] CloseHandle (hObject=0x2e4) returned 1 [0087.257] CloseHandle (hObject=0x2cc) returned 1 [0093.345] SetWindowLongW (hWnd=0x402ca, nIndex=-4, dwNewLong=1948909888) returned 86967782 [0093.346] SetClassLongW (hWnd=0x402ca, nIndex=-24, dwNewLong=1948909888) returned 0x52f05be [0093.346] PostMessageW (hWnd=0x402ca, Msg=0x10, wParam=0x0, lParam=0x0) returned 1 [0093.346] GetModuleHandleW (lpModuleName=0x0) returned 0x960000 [0093.347] UnregisterClassW (lpClassName="WindowsForms10.Window.0.app.0.141b42a_r9_ad1", hInstance=0x960000) returned 1 [0093.347] GetModuleHandleW (lpModuleName=0x0) returned 0x960000 [0093.347] UnregisterClassW (lpClassName="WindowsForms10.Window.8.app.0.141b42a_r9_ad1", hInstance=0x960000) returned 0 [0093.348] EtwEventUnregister (RegHandle=0xe71a90) returned 0x0 [0093.349] IsWindow (hWnd=0x302c0) returned 1 [0093.350] GetModuleHandleW (lpModuleName="user32.dll") returned 0x76240000 [0093.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x400, lpWideCharStr="DefWindowProcW", cchWideChar=14, lpMultiByteStr=0x4c7f484, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DefWindowProcWÐqü*å¢ðù\x9es\x08÷Ç\x04\x01", lpUsedDefaultChar=0x0) returned 14 [0093.351] GetProcAddress (hModule=0x76240000, lpProcName="DefWindowProcW") returned 0x742a0140 [0093.351] SetWindowLongW (hWnd=0x302c0, nIndex=-4, dwNewLong=1948909888) returned 86967942 [0093.351] SetClassLongW (hWnd=0x302c0, nIndex=-24, dwNewLong=1948909888) returned 0x52f0686 [0093.351] IsWindow (hWnd=0x302c0) returned 1 [0093.352] DestroyWindow (hWnd=0x302c0) returned 0 [0093.352] PostMessageW (hWnd=0x302c0, Msg=0x10, wParam=0x0, lParam=0x0) returned 1 [0093.352] SetConsoleCtrlHandler (HandlerRoutine=0x52f065e, Add=0) returned 1 [0093.352] DeleteObject (ho=0x7c08079b) returned 1 [0093.356] GdipDeleteFont (font=0x54bef48) returned 0x0 [0093.357] DeleteObject (ho=0x760a0520) returned 1 [0093.357] DestroyCursor (hCursor=0xb0073) returned 1 [0093.361] RegCloseKey (hKey=0x80000004) returned 0x0 [0093.363] SleepEx (dwMilliseconds=0xffffffff, bAlertable=0) Thread: id = 28 os_tid = 0xf04 Thread: id = 29 os_tid = 0x1314 [0093.364] SleepEx (dwMilliseconds=0x14, bAlertable=0) returned 0x0 [0093.412] SleepEx (dwMilliseconds=0x14, bAlertable=0) returned 0x0 [0093.468] SleepEx (dwMilliseconds=0x14, bAlertable=0) returned 0x0 [0093.530] SleepEx (dwMilliseconds=0x14, bAlertable=0) returned 0x0 [0093.578] SleepEx (dwMilliseconds=0x14, bAlertable=0) returned 0x0 [0093.763] SleepEx (dwMilliseconds=0x14, bAlertable=0) returned 0x0 [0093.858] SleepEx (dwMilliseconds=0x14, bAlertable=0) returned 0x0 [0094.115] SleepEx (dwMilliseconds=0x14, bAlertable=0) returned 0x0 [0094.247] SleepEx (dwMilliseconds=0x14, bAlertable=0) returned 0x0 [0094.343] SleepEx (dwMilliseconds=0x14, bAlertable=0) returned 0x0